eccfcc3dcaecd93cafadb6beed85ee45ed7f9cf2
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         ssl_fill_hello_random(s, 0, p,
772                                               sizeof(s->s3->client_random));
773
774                 /* Do the message type and length last */
775                 d=p= ssl_handshake_start(s);
776
777                 /* version indicates the negotiated version: for example from
778                  * an SSLv2/v3 compatible client hello). The client_version
779                  * field is the maximum version we permit and it is also
780                  * used in RSA encrypted premaster secrets. Some servers can
781                  * choke if we initially report a higher version then
782                  * renegotiate to a lower one in the premaster secret. This
783                  * didn't happen with TLS 1.0 as most servers supported it
784                  * but it can with TLS 1.1 or later if the server only supports
785                  * 1.0.
786                  *
787                  * Possible scenario with previous logic:
788                  *      1. Client hello indicates TLS 1.2
789                  *      2. Server hello says TLS 1.0
790                  *      3. RSA encrypted premaster secret uses 1.2.
791                  *      4. Handhaked proceeds using TLS 1.0.
792                  *      5. Server sends hello request to renegotiate.
793                  *      6. Client hello indicates TLS v1.0 as we now
794                  *         know that is maximum server supports.
795                  *      7. Server chokes on RSA encrypted premaster secret
796                  *         containing version 1.0.
797                  *
798                  * For interoperability it should be OK to always use the
799                  * maximum version we support in client hello and then rely
800                  * on the checking of version to ensure the servers isn't
801                  * being inconsistent: for example initially negotiating with
802                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
803                  * client_version in client hello and not resetting it to
804                  * the negotiated version.
805                  */
806 #if 0
807                 *(p++)=s->version>>8;
808                 *(p++)=s->version&0xff;
809                 s->client_version=s->version;
810 #else
811                 *(p++)=s->client_version>>8;
812                 *(p++)=s->client_version&0xff;
813 #endif
814
815                 /* Random stuff */
816                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
817                 p+=SSL3_RANDOM_SIZE;
818
819                 /* Session ID */
820                 if (s->new_session)
821                         i=0;
822                 else
823                         i=s->session->session_id_length;
824                 *(p++)=i;
825                 if (i != 0)
826                         {
827                         if (i > (int)sizeof(s->session->session_id))
828                                 {
829                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
830                                 goto err;
831                                 }
832                         memcpy(p,s->session->session_id,i);
833                         p+=i;
834                         }
835                 
836                 /* cookie stuff for DTLS */
837                 if (SSL_IS_DTLS(s))
838                         {
839                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
840                                 {
841                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
842                                 goto err;
843                                 }
844                         *(p++) = s->d1->cookie_len;
845                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
846                         p += s->d1->cookie_len;
847                         }
848                 
849                 /* Ciphers supported */
850                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
851                 if (i == 0)
852                         {
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
854                         goto err;
855                         }
856 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
857                         /* Some servers hang if client hello > 256 bytes
858                          * as hack workaround chop number of supported ciphers
859                          * to keep it well below this if we use TLS v1.2
860                          */
861                         if (TLS1_get_version(s) >= TLS1_2_VERSION
862                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
863                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
864 #endif
865                 s2n(i,p);
866                 p+=i;
867
868                 /* COMPRESSION */
869 #ifdef OPENSSL_NO_COMP
870                 *(p++)=1;
871 #else
872
873                 if ((s->options & SSL_OP_NO_COMPRESSION)
874                                         || !s->ctx->comp_methods)
875                         j=0;
876                 else
877                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
878                 *(p++)=1+j;
879                 for (i=0; i<j; i++)
880                         {
881                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
882                         *(p++)=comp->id;
883                         }
884 #endif
885                 *(p++)=0; /* Add the NULL method */
886
887 #ifndef OPENSSL_NO_TLSEXT
888                 /* TLS extensions*/
889                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
890                         {
891                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
892                         goto err;
893                         }
894                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
895                         {
896                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
897                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
898                         goto err;
899                         }
900 #endif
901                 
902                 l= p-d;
903                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
904                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
905                 }
906
907         /* SSL3_ST_CW_CLNT_HELLO_B */
908         return ssl_do_write(s);
909 err:
910         return(-1);
911         }
912
913 int ssl3_get_server_hello(SSL *s)
914         {
915         STACK_OF(SSL_CIPHER) *sk;
916         const SSL_CIPHER *c;
917         CERT *ct = s->cert;
918         unsigned char *p,*d;
919         int i,al=SSL_AD_INTERNAL_ERROR,ok;
920         unsigned int j;
921         long n;
922 #ifndef OPENSSL_NO_COMP
923         SSL_COMP *comp;
924 #endif
925         /* Hello verify request and/or server hello version may not
926          * match so set first packet if we're negotiating version.
927          */
928         if (SSL_IS_DTLS(s))
929                 s->first_packet = 1;
930
931         n=s->method->ssl_get_message(s,
932                 SSL3_ST_CR_SRVR_HELLO_A,
933                 SSL3_ST_CR_SRVR_HELLO_B,
934                 -1,
935                 20000, /* ?? */
936                 &ok);
937
938         if (!ok) return((int)n);
939
940         if (SSL_IS_DTLS(s))
941                 {
942                 s->first_packet = 0;
943                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
944                         {
945                         if ( s->d1->send_cookie == 0)
946                                 {
947                                 s->s3->tmp.reuse_message = 1;
948                                 return 1;
949                                 }
950                         else /* already sent a cookie */
951                                 {
952                                 al=SSL_AD_UNEXPECTED_MESSAGE;
953                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
954                                 goto f_err;
955                                 }
956                         }
957                 }
958         
959         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
960                 {
961                 al=SSL_AD_UNEXPECTED_MESSAGE;
962                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
963                 goto f_err;
964                 }
965
966         d=p=(unsigned char *)s->init_msg;
967         if (s->method->version == DTLS_ANY_VERSION)
968                 {
969                 /* Work out correct protocol version to use */
970                 int hversion = (p[0] << 8)|p[1];
971                 int options = s->options;
972                 if (hversion == DTLS1_2_VERSION
973                         && !(options & SSL_OP_NO_DTLSv1_2))
974                         s->method = DTLSv1_2_client_method();
975                 else if (tls1_suiteb(s))
976                         {
977                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
978                         s->version = hversion;
979                         al = SSL_AD_PROTOCOL_VERSION;
980                         goto f_err;
981                         }
982                 else if (hversion == DTLS1_VERSION
983                         && !(options & SSL_OP_NO_DTLSv1))
984                         s->method = DTLSv1_client_method();
985                 else
986                         {
987                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
988                         s->version = hversion;
989                         al = SSL_AD_PROTOCOL_VERSION;
990                         goto f_err;
991                         }
992                 s->version = s->client_version = s->method->version;
993                 }
994
995         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
996                 {
997                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
998                 s->version=(s->version&0xff00)|p[1];
999                 al=SSL_AD_PROTOCOL_VERSION;
1000                 goto f_err;
1001                 }
1002         p+=2;
1003
1004         /* load the server hello data */
1005         /* load the server random */
1006         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1007         p+=SSL3_RANDOM_SIZE;
1008
1009         /* get the session-id */
1010         j= *(p++);
1011
1012         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1013                 {
1014                 al=SSL_AD_ILLEGAL_PARAMETER;
1015                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1016                 goto f_err;
1017                 }
1018
1019 #ifndef OPENSSL_NO_TLSEXT
1020         /* check if we want to resume the session based on external pre-shared secret */
1021         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1022                 {
1023                 SSL_CIPHER *pref_cipher=NULL;
1024                 s->session->master_key_length=sizeof(s->session->master_key);
1025                 if (s->tls_session_secret_cb(s, s->session->master_key,
1026                                              &s->session->master_key_length,
1027                                              NULL, &pref_cipher,
1028                                              s->tls_session_secret_cb_arg))
1029                         {
1030                         s->session->cipher = pref_cipher ?
1031                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1032                         }
1033                 }
1034 #endif /* OPENSSL_NO_TLSEXT */
1035
1036         if (j != 0 && j == s->session->session_id_length
1037             && memcmp(p,s->session->session_id,j) == 0)
1038             {
1039             if(s->sid_ctx_length != s->session->sid_ctx_length
1040                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1041                 {
1042                 /* actually a client application bug */
1043                 al=SSL_AD_ILLEGAL_PARAMETER;
1044                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1045                 goto f_err;
1046                 }
1047             s->hit=1;
1048             }
1049         else    /* a miss or crap from the other end */
1050                 {
1051                 /* If we were trying for session-id reuse, make a new
1052                  * SSL_SESSION so we don't stuff up other people */
1053                 s->hit=0;
1054                 if (s->session->session_id_length > 0)
1055                         {
1056                         if (!ssl_get_new_session(s,0))
1057                                 {
1058                                 goto f_err;
1059                                 }
1060                         }
1061                 s->session->session_id_length=j;
1062                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1063                 }
1064         p+=j;
1065         c=ssl_get_cipher_by_char(s,p);
1066         if (c == NULL)
1067                 {
1068                 /* unknown cipher */
1069                 al=SSL_AD_ILLEGAL_PARAMETER;
1070                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1071                 goto f_err;
1072                 }
1073         /* Set version disabled mask now we know version */
1074         if (!SSL_USE_TLS1_2_CIPHERS(s))
1075                 ct->mask_ssl = SSL_TLSV1_2;
1076         else
1077                 ct->mask_ssl = 0;
1078         /* If it is a disabled cipher we didn't send it in client hello,
1079          * so return an error.
1080          */
1081         if (c->algorithm_ssl & ct->mask_ssl ||
1082                 c->algorithm_mkey & ct->mask_k ||
1083                 c->algorithm_auth & ct->mask_a)
1084                 {
1085                 al=SSL_AD_ILLEGAL_PARAMETER;
1086                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1087                 goto f_err;
1088                 }
1089         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1090
1091         sk=ssl_get_ciphers_by_id(s);
1092         i=sk_SSL_CIPHER_find(sk,c);
1093         if (i < 0)
1094                 {
1095                 /* we did not say we would use this cipher */
1096                 al=SSL_AD_ILLEGAL_PARAMETER;
1097                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1098                 goto f_err;
1099                 }
1100
1101         /* Depending on the session caching (internal/external), the cipher
1102            and/or cipher_id values may not be set. Make sure that
1103            cipher_id is set and use it for comparison. */
1104         if (s->session->cipher)
1105                 s->session->cipher_id = s->session->cipher->id;
1106         if (s->hit && (s->session->cipher_id != c->id))
1107                 {
1108 /* Workaround is now obsolete */
1109 #if 0
1110                 if (!(s->options &
1111                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1112 #endif
1113                         {
1114                         al=SSL_AD_ILLEGAL_PARAMETER;
1115                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1116                         goto f_err;
1117                         }
1118                 }
1119         s->s3->tmp.new_cipher=c;
1120         /* Don't digest cached records if no sigalgs: we may need them for
1121          * client authentication.
1122          */
1123         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1124                 goto f_err;
1125         /* lets get the compression algorithm */
1126         /* COMPRESSION */
1127 #ifdef OPENSSL_NO_COMP
1128         if (*(p++) != 0)
1129                 {
1130                 al=SSL_AD_ILLEGAL_PARAMETER;
1131                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1132                 goto f_err;
1133                 }
1134         /* If compression is disabled we'd better not try to resume a session
1135          * using compression.
1136          */
1137         if (s->session->compress_meth != 0)
1138                 {
1139                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1140                 goto f_err;
1141                 }
1142 #else
1143         j= *(p++);
1144         if (s->hit && j != s->session->compress_meth)
1145                 {
1146                 al=SSL_AD_ILLEGAL_PARAMETER;
1147                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1148                 goto f_err;
1149                 }
1150         if (j == 0)
1151                 comp=NULL;
1152         else if (s->options & SSL_OP_NO_COMPRESSION)
1153                 {
1154                 al=SSL_AD_ILLEGAL_PARAMETER;
1155                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1156                 goto f_err;
1157                 }
1158         else
1159                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1160         
1161         if ((j != 0) && (comp == NULL))
1162                 {
1163                 al=SSL_AD_ILLEGAL_PARAMETER;
1164                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1165                 goto f_err;
1166                 }
1167         else
1168                 {
1169                 s->s3->tmp.new_compression=comp;
1170                 }
1171 #endif
1172
1173 #ifndef OPENSSL_NO_TLSEXT
1174         /* TLS extensions*/
1175         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1176                 {
1177                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1178                 goto err; 
1179                 }
1180 #endif
1181
1182         if (p != (d+n))
1183                 {
1184                 /* wrong packet length */
1185                 al=SSL_AD_DECODE_ERROR;
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1187                 goto f_err;
1188                 }
1189
1190         return(1);
1191 f_err:
1192         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1193 err:
1194         return(-1);
1195         }
1196
1197 int ssl3_get_server_certificate(SSL *s)
1198         {
1199         int al,i,ok,ret= -1;
1200         unsigned long n,nc,llen,l;
1201         X509 *x=NULL;
1202         const unsigned char *q,*p;
1203         unsigned char *d;
1204         STACK_OF(X509) *sk=NULL;
1205         SESS_CERT *sc;
1206         EVP_PKEY *pkey=NULL;
1207         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1208
1209         n=s->method->ssl_get_message(s,
1210                 SSL3_ST_CR_CERT_A,
1211                 SSL3_ST_CR_CERT_B,
1212                 -1,
1213                 s->max_cert_list,
1214                 &ok);
1215
1216         if (!ok) return((int)n);
1217
1218         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1219                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1220                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1221                 {
1222                 s->s3->tmp.reuse_message=1;
1223                 return(1);
1224                 }
1225
1226         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1227                 {
1228                 al=SSL_AD_UNEXPECTED_MESSAGE;
1229                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1230                 goto f_err;
1231                 }
1232         p=d=(unsigned char *)s->init_msg;
1233
1234         if ((sk=sk_X509_new_null()) == NULL)
1235                 {
1236                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1237                 goto err;
1238                 }
1239
1240         n2l3(p,llen);
1241         if (llen+3 != n)
1242                 {
1243                 al=SSL_AD_DECODE_ERROR;
1244                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1245                 goto f_err;
1246                 }
1247         for (nc=0; nc<llen; )
1248                 {
1249                 n2l3(p,l);
1250                 if ((l+nc+3) > llen)
1251                         {
1252                         al=SSL_AD_DECODE_ERROR;
1253                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1254                         goto f_err;
1255                         }
1256
1257                 q=p;
1258                 x=d2i_X509(NULL,&q,l);
1259                 if (x == NULL)
1260                         {
1261                         al=SSL_AD_BAD_CERTIFICATE;
1262                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1263                         goto f_err;
1264                         }
1265                 if (q != (p+l))
1266                         {
1267                         al=SSL_AD_DECODE_ERROR;
1268                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1269                         goto f_err;
1270                         }
1271                 if (!sk_X509_push(sk,x))
1272                         {
1273                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1274                         goto err;
1275                         }
1276                 x=NULL;
1277                 nc+=l+3;
1278                 p=q;
1279                 }
1280
1281         i=ssl_verify_cert_chain(s,sk);
1282         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1283 #ifndef OPENSSL_NO_KRB5
1284             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1285                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1286 #endif /* OPENSSL_NO_KRB5 */
1287                 )
1288                 {
1289                 al=ssl_verify_alarm_type(s->verify_result);
1290                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1291                 goto f_err; 
1292                 }
1293         ERR_clear_error(); /* but we keep s->verify_result */
1294
1295         sc=ssl_sess_cert_new();
1296         if (sc == NULL) goto err;
1297
1298         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1299         s->session->sess_cert=sc;
1300
1301         sc->cert_chain=sk;
1302         /* Inconsistency alert: cert_chain does include the peer's
1303          * certificate, which we don't include in s3_srvr.c */
1304         x=sk_X509_value(sk,0);
1305         sk=NULL;
1306         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1307
1308         pkey=X509_get_pubkey(x);
1309
1310         /* VRS: allow null cert if auth == KRB5 */
1311         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1312                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1313                     ? 0 : 1;
1314
1315 #ifdef KSSL_DEBUG
1316         printf("pkey,x = %p, %p\n", pkey,x);
1317         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1318         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1319                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1320 #endif    /* KSSL_DEBUG */
1321
1322         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1323                 {
1324                 x=NULL;
1325                 al=SSL3_AL_FATAL;
1326                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1327                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1328                 goto f_err;
1329                 }
1330
1331         i=ssl_cert_type(x,pkey);
1332         if (need_cert && i < 0)
1333                 {
1334                 x=NULL;
1335                 al=SSL3_AL_FATAL;
1336                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1337                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1338                 goto f_err;
1339                 }
1340
1341         if (need_cert)
1342                 {
1343                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1344                 if (exp_idx >= 0 && i != exp_idx)
1345                         {
1346                         x=NULL;
1347                         al=SSL_AD_ILLEGAL_PARAMETER;
1348                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1349                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1350                         goto f_err;
1351                         }
1352                 sc->peer_cert_type=i;
1353                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1354                 /* Why would the following ever happen?
1355                  * We just created sc a couple of lines ago. */
1356                 if (sc->peer_pkeys[i].x509 != NULL)
1357                         X509_free(sc->peer_pkeys[i].x509);
1358                 sc->peer_pkeys[i].x509=x;
1359                 sc->peer_key= &(sc->peer_pkeys[i]);
1360
1361                 if (s->session->peer != NULL)
1362                         X509_free(s->session->peer);
1363                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1364                 s->session->peer=x;
1365                 }
1366         else
1367                 {
1368                 sc->peer_cert_type=i;
1369                 sc->peer_key= NULL;
1370
1371                 if (s->session->peer != NULL)
1372                         X509_free(s->session->peer);
1373                 s->session->peer=NULL;
1374                 }
1375         s->session->verify_result = s->verify_result;
1376
1377         x=NULL;
1378         ret=1;
1379         if (0)
1380                 {
1381 f_err:
1382                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1383                 }
1384 err:
1385         EVP_PKEY_free(pkey);
1386         X509_free(x);
1387         sk_X509_pop_free(sk,X509_free);
1388         return(ret);
1389         }
1390
1391 int ssl3_get_key_exchange(SSL *s)
1392         {
1393 #ifndef OPENSSL_NO_RSA
1394         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1395 #endif
1396         EVP_MD_CTX md_ctx;
1397         unsigned char *param,*p;
1398         int al,i,j,param_len,ok;
1399         long n,alg_k,alg_a;
1400         EVP_PKEY *pkey=NULL;
1401         const EVP_MD *md = NULL;
1402 #ifndef OPENSSL_NO_RSA
1403         RSA *rsa=NULL;
1404 #endif
1405 #ifndef OPENSSL_NO_DH
1406         DH *dh=NULL;
1407 #endif
1408 #ifndef OPENSSL_NO_ECDH
1409         EC_KEY *ecdh = NULL;
1410         BN_CTX *bn_ctx = NULL;
1411         EC_POINT *srvr_ecpoint = NULL;
1412         int curve_nid = 0;
1413         int encoded_pt_len = 0;
1414 #endif
1415
1416         /* use same message size as in ssl3_get_certificate_request()
1417          * as ServerKeyExchange message may be skipped */
1418         n=s->method->ssl_get_message(s,
1419                 SSL3_ST_CR_KEY_EXCH_A,
1420                 SSL3_ST_CR_KEY_EXCH_B,
1421                 -1,
1422                 s->max_cert_list,
1423                 &ok);
1424         if (!ok) return((int)n);
1425
1426         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1427                 {
1428 #ifndef OPENSSL_NO_PSK
1429                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1430                    omitted if no identity hint is sent. Set
1431                    session->sess_cert anyway to avoid problems
1432                    later.*/
1433                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1434                         {
1435                         s->session->sess_cert=ssl_sess_cert_new();
1436                         if (s->ctx->psk_identity_hint)
1437                                 OPENSSL_free(s->ctx->psk_identity_hint);
1438                         s->ctx->psk_identity_hint = NULL;
1439                         }
1440 #endif
1441                 s->s3->tmp.reuse_message=1;
1442                 return(1);
1443                 }
1444
1445         param=p=(unsigned char *)s->init_msg;
1446         if (s->session->sess_cert != NULL)
1447                 {
1448 #ifndef OPENSSL_NO_RSA
1449                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1450                         {
1451                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1452                         s->session->sess_cert->peer_rsa_tmp=NULL;
1453                         }
1454 #endif
1455 #ifndef OPENSSL_NO_DH
1456                 if (s->session->sess_cert->peer_dh_tmp)
1457                         {
1458                         DH_free(s->session->sess_cert->peer_dh_tmp);
1459                         s->session->sess_cert->peer_dh_tmp=NULL;
1460                         }
1461 #endif
1462 #ifndef OPENSSL_NO_ECDH
1463                 if (s->session->sess_cert->peer_ecdh_tmp)
1464                         {
1465                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1466                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1467                         }
1468 #endif
1469                 }
1470         else
1471                 {
1472                 s->session->sess_cert=ssl_sess_cert_new();
1473                 }
1474
1475         param_len=0;
1476         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1477         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1478         EVP_MD_CTX_init(&md_ctx);
1479
1480 #ifndef OPENSSL_NO_PSK
1481         if (alg_k & SSL_kPSK)
1482                 {
1483                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1484
1485                 al=SSL_AD_HANDSHAKE_FAILURE;
1486                 n2s(p,i);
1487                 param_len=i+2;
1488                 /* Store PSK identity hint for later use, hint is used
1489                  * in ssl3_send_client_key_exchange.  Assume that the
1490                  * maximum length of a PSK identity hint can be as
1491                  * long as the maximum length of a PSK identity. */
1492                 if (i > PSK_MAX_IDENTITY_LEN)
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1495                                 SSL_R_DATA_LENGTH_TOO_LONG);
1496                         goto f_err;
1497                         }
1498                 if (param_len > n)
1499                         {
1500                         al=SSL_AD_DECODE_ERROR;
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1502                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1503                         goto f_err;
1504                         }
1505                 /* If received PSK identity hint contains NULL
1506                  * characters, the hint is truncated from the first
1507                  * NULL. p may not be ending with NULL, so create a
1508                  * NULL-terminated string. */
1509                 memcpy(tmp_id_hint, p, i);
1510                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1511                 if (s->ctx->psk_identity_hint != NULL)
1512                         OPENSSL_free(s->ctx->psk_identity_hint);
1513                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1514                 if (s->ctx->psk_identity_hint == NULL)
1515                         {
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1517                         goto f_err;
1518                         }          
1519
1520                 p+=i;
1521                 n-=param_len;
1522                 }
1523         else
1524 #endif /* !OPENSSL_NO_PSK */
1525 #ifndef OPENSSL_NO_SRP
1526         if (alg_k & SSL_kSRP)
1527                 {
1528                 n2s(p,i);
1529                 param_len=i+2;
1530                 if (param_len > n)
1531                         {
1532                         al=SSL_AD_DECODE_ERROR;
1533                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1534                         goto f_err;
1535                         }
1536                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1537                         {
1538                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1539                         goto err;
1540                         }
1541                 p+=i;
1542
1543                 n2s(p,i);
1544                 param_len+=i+2;
1545                 if (param_len > n)
1546                         {
1547                         al=SSL_AD_DECODE_ERROR;
1548                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1549                         goto f_err;
1550                         }
1551                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1552                         {
1553                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1554                         goto err;
1555                         }
1556                 p+=i;
1557
1558                 i = (unsigned int)(p[0]);
1559                 p++;
1560                 param_len+=i+1;
1561                 if (param_len > n)
1562                         {
1563                         al=SSL_AD_DECODE_ERROR;
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1565                         goto f_err;
1566                         }
1567                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1568                         {
1569                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1570                         goto err;
1571                         }
1572                 p+=i;
1573
1574                 n2s(p,i);
1575                 param_len+=i+2;
1576                 if (param_len > n)
1577                         {
1578                         al=SSL_AD_DECODE_ERROR;
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1580                         goto f_err;
1581                         }
1582                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1583                         {
1584                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1585                         goto err;
1586                         }
1587                 p+=i;
1588                 n-=param_len;
1589
1590 /* We must check if there is a certificate */
1591 #ifndef OPENSSL_NO_RSA
1592                 if (alg_a & SSL_aRSA)
1593                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1594 #else
1595                 if (0)
1596                         ;
1597 #endif
1598 #ifndef OPENSSL_NO_DSA
1599                 else if (alg_a & SSL_aDSS)
1600                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1601 #endif
1602                 }
1603         else
1604 #endif /* !OPENSSL_NO_SRP */
1605 #ifndef OPENSSL_NO_RSA
1606         if (alg_k & SSL_kRSA)
1607                 {
1608                 if ((rsa=RSA_new()) == NULL)
1609                         {
1610                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1611                         goto err;
1612                         }
1613                 n2s(p,i);
1614                 param_len=i+2;
1615                 if (param_len > n)
1616                         {
1617                         al=SSL_AD_DECODE_ERROR;
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1619                         goto f_err;
1620                         }
1621                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1622                         {
1623                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1624                         goto err;
1625                         }
1626                 p+=i;
1627
1628                 n2s(p,i);
1629                 param_len+=i+2;
1630                 if (param_len > n)
1631                         {
1632                         al=SSL_AD_DECODE_ERROR;
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1634                         goto f_err;
1635                         }
1636                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1637                         {
1638                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1639                         goto err;
1640                         }
1641                 p+=i;
1642                 n-=param_len;
1643
1644                 /* this should be because we are using an export cipher */
1645                 if (alg_a & SSL_aRSA)
1646                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1647                 else
1648                         {
1649                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1650                         goto err;
1651                         }
1652                 s->session->sess_cert->peer_rsa_tmp=rsa;
1653                 rsa=NULL;
1654                 }
1655 #else /* OPENSSL_NO_RSA */
1656         if (0)
1657                 ;
1658 #endif
1659 #ifndef OPENSSL_NO_DH
1660         else if (alg_k & SSL_kDHE)
1661                 {
1662                 if ((dh=DH_new()) == NULL)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1665                         goto err;
1666                         }
1667                 n2s(p,i);
1668                 param_len=i+2;
1669                 if (param_len > n)
1670                         {
1671                         al=SSL_AD_DECODE_ERROR;
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1673                         goto f_err;
1674                         }
1675                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1678                         goto err;
1679                         }
1680                 p+=i;
1681
1682                 n2s(p,i);
1683                 param_len+=i+2;
1684                 if (param_len > n)
1685                         {
1686                         al=SSL_AD_DECODE_ERROR;
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1688                         goto f_err;
1689                         }
1690                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1691                         {
1692                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1693                         goto err;
1694                         }
1695                 p+=i;
1696
1697                 n2s(p,i);
1698                 param_len+=i+2;
1699                 if (param_len > n)
1700                         {
1701                         al=SSL_AD_DECODE_ERROR;
1702                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1703                         goto f_err;
1704                         }
1705                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1706                         {
1707                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1708                         goto err;
1709                         }
1710                 p+=i;
1711                 n-=param_len;
1712
1713 #ifndef OPENSSL_NO_RSA
1714                 if (alg_a & SSL_aRSA)
1715                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1716 #else
1717                 if (0)
1718                         ;
1719 #endif
1720 #ifndef OPENSSL_NO_DSA
1721                 else if (alg_a & SSL_aDSS)
1722                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1723 #endif
1724                 /* else anonymous DH, so no certificate or pkey. */
1725
1726                 s->session->sess_cert->peer_dh_tmp=dh;
1727                 dh=NULL;
1728                 }
1729         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1730                 {
1731                 al=SSL_AD_ILLEGAL_PARAMETER;
1732                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1733                 goto f_err;
1734                 }
1735 #endif /* !OPENSSL_NO_DH */
1736
1737 #ifndef OPENSSL_NO_ECDH
1738         else if (alg_k & SSL_kECDHE)
1739                 {
1740                 EC_GROUP *ngroup;
1741                 const EC_GROUP *group;
1742
1743                 if ((ecdh=EC_KEY_new()) == NULL)
1744                         {
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1746                         goto err;
1747                         }
1748
1749                 /* Extract elliptic curve parameters and the
1750                  * server's ephemeral ECDH public key.
1751                  * Keep accumulating lengths of various components in
1752                  * param_len and make sure it never exceeds n.
1753                  */
1754
1755                 /* XXX: For now we only support named (not generic) curves
1756                  * and the ECParameters in this case is just three bytes.
1757                  */
1758                 param_len=3;
1759                 /* Check curve is one of our preferences, if not server has
1760                  * sent an invalid curve.
1761                  */
1762                 if (!tls1_check_curve(s, p, param_len))
1763                         {
1764                         al=SSL_AD_DECODE_ERROR;
1765                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1766                         goto f_err;
1767                         }
1768
1769                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1770                         {
1771                         al=SSL_AD_INTERNAL_ERROR;
1772                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1773                         goto f_err;
1774                         }
1775
1776                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1777                 if (ngroup == NULL)
1778                         {
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1780                         goto err;
1781                         }
1782                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1783                         {
1784                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1785                         goto err;
1786                         }
1787                 EC_GROUP_free(ngroup);
1788
1789                 group = EC_KEY_get0_group(ecdh);
1790
1791                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1792                     (EC_GROUP_get_degree(group) > 163))
1793                         {
1794                         al=SSL_AD_EXPORT_RESTRICTION;
1795                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1796                         goto f_err;
1797                         }
1798
1799                 p+=3;
1800
1801                 /* Next, get the encoded ECPoint */
1802                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1803                     ((bn_ctx = BN_CTX_new()) == NULL))
1804                         {
1805                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1806                         goto err;
1807                         }
1808
1809                 encoded_pt_len = *p;  /* length of encoded point */
1810                 p+=1;
1811                 param_len += (1 + encoded_pt_len);
1812                 if ((param_len > n) ||
1813                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1814                         p, encoded_pt_len, bn_ctx) == 0))
1815                         {
1816                         al=SSL_AD_DECODE_ERROR;
1817                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1818                         goto f_err;
1819                         }
1820
1821                 n-=param_len;
1822                 p+=encoded_pt_len;
1823
1824                 /* The ECC/TLS specification does not mention
1825                  * the use of DSA to sign ECParameters in the server
1826                  * key exchange message. We do support RSA and ECDSA.
1827                  */
1828                 if (0) ;
1829 #ifndef OPENSSL_NO_RSA
1830                 else if (alg_a & SSL_aRSA)
1831                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1832 #endif
1833 #ifndef OPENSSL_NO_ECDSA
1834                 else if (alg_a & SSL_aECDSA)
1835                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1836 #endif
1837                 /* else anonymous ECDH, so no certificate or pkey. */
1838                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1839                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1840                 ecdh=NULL;
1841                 BN_CTX_free(bn_ctx);
1842                 bn_ctx = NULL;
1843                 EC_POINT_free(srvr_ecpoint);
1844                 srvr_ecpoint = NULL;
1845                 }
1846         else if (alg_k)
1847                 {
1848                 al=SSL_AD_UNEXPECTED_MESSAGE;
1849                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1850                 goto f_err;
1851                 }
1852 #endif /* !OPENSSL_NO_ECDH */
1853
1854
1855         /* p points to the next byte, there are 'n' bytes left */
1856
1857         /* if it was signed, check the signature */
1858         if (pkey != NULL)
1859                 {
1860                 if (SSL_USE_SIGALGS(s))
1861                         {
1862                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1863                         if (rv == -1)
1864                                 goto err;
1865                         else if (rv == 0)
1866                                 {
1867                                 al = SSL_AD_DECODE_ERROR;
1868                                 goto f_err;
1869                                 }
1870 #ifdef SSL_DEBUG
1871 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1872 #endif
1873                         p += 2;
1874                         n -= 2;
1875                         }
1876                 else
1877                         md = EVP_sha1();
1878                         
1879                 n2s(p,i);
1880                 n-=2;
1881                 j=EVP_PKEY_size(pkey);
1882
1883                 if ((i != n) || (n > j) || (n <= 0))
1884                         {
1885                         /* wrong packet length */
1886                         al=SSL_AD_DECODE_ERROR;
1887                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1888                         goto f_err;
1889                         }
1890
1891 #ifndef OPENSSL_NO_RSA
1892                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1893                         {
1894                         int num;
1895
1896                         j=0;
1897                         q=md_buf;
1898                         for (num=2; num > 0; num--)
1899                                 {
1900                                 EVP_MD_CTX_set_flags(&md_ctx,
1901                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1902                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1903                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1904                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1905                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1906                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1907                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1908                                 q+=i;
1909                                 j+=i;
1910                                 }
1911                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1912                                                                 pkey->pkey.rsa);
1913                         if (i < 0)
1914                                 {
1915                                 al=SSL_AD_DECRYPT_ERROR;
1916                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1917                                 goto f_err;
1918                                 }
1919                         if (i == 0)
1920                                 {
1921                                 /* bad signature */
1922                                 al=SSL_AD_DECRYPT_ERROR;
1923                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1924                                 goto f_err;
1925                                 }
1926                         }
1927                 else
1928 #endif
1929                         {
1930                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1931                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1932                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1933                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1934                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1935                                 {
1936                                 /* bad signature */
1937                                 al=SSL_AD_DECRYPT_ERROR;
1938                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1939                                 goto f_err;
1940                                 }
1941                         }
1942                 }
1943         else
1944                 {
1945                 /* aNULL or kPSK do not need public keys */
1946                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1947                         {
1948                         /* Might be wrong key type, check it */
1949                         if (ssl3_check_cert_and_algorithm(s))
1950                                 /* Otherwise this shouldn't happen */
1951                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1952                         goto err;
1953                         }
1954                 /* still data left over */
1955                 if (n != 0)
1956                         {
1957                         al=SSL_AD_DECODE_ERROR;
1958                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1959                         goto f_err;
1960                         }
1961                 }
1962         EVP_PKEY_free(pkey);
1963         EVP_MD_CTX_cleanup(&md_ctx);
1964         return(1);
1965 f_err:
1966         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1967 err:
1968         EVP_PKEY_free(pkey);
1969 #ifndef OPENSSL_NO_RSA
1970         if (rsa != NULL)
1971                 RSA_free(rsa);
1972 #endif
1973 #ifndef OPENSSL_NO_DH
1974         if (dh != NULL)
1975                 DH_free(dh);
1976 #endif
1977 #ifndef OPENSSL_NO_ECDH
1978         BN_CTX_free(bn_ctx);
1979         EC_POINT_free(srvr_ecpoint);
1980         if (ecdh != NULL)
1981                 EC_KEY_free(ecdh);
1982 #endif
1983         EVP_MD_CTX_cleanup(&md_ctx);
1984         return(-1);
1985         }
1986
1987 int ssl3_get_certificate_request(SSL *s)
1988         {
1989         int ok,ret=0;
1990         unsigned long n,nc,l;
1991         unsigned int llen, ctype_num,i;
1992         X509_NAME *xn=NULL;
1993         const unsigned char *p,*q;
1994         unsigned char *d;
1995         STACK_OF(X509_NAME) *ca_sk=NULL;
1996
1997         n=s->method->ssl_get_message(s,
1998                 SSL3_ST_CR_CERT_REQ_A,
1999                 SSL3_ST_CR_CERT_REQ_B,
2000                 -1,
2001                 s->max_cert_list,
2002                 &ok);
2003
2004         if (!ok) return((int)n);
2005
2006         s->s3->tmp.cert_req=0;
2007
2008         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2009                 {
2010                 s->s3->tmp.reuse_message=1;
2011                 /* If we get here we don't need any cached handshake records
2012                  * as we wont be doing client auth.
2013                  */
2014                 if (s->s3->handshake_buffer)
2015                         {
2016                         if (!ssl3_digest_cached_records(s))
2017                                 goto err;
2018                         }
2019                 return(1);
2020                 }
2021
2022         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2023                 {
2024                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2025                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2026                 goto err;
2027                 }
2028
2029         /* TLS does not like anon-DH with client cert */
2030         if (s->version > SSL3_VERSION)
2031                 {
2032                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2033                         {
2034                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2035                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2036                         goto err;
2037                         }
2038                 }
2039
2040         p=d=(unsigned char *)s->init_msg;
2041
2042         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2043                 {
2044                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2045                 goto err;
2046                 }
2047
2048         /* get the certificate types */
2049         ctype_num= *(p++);
2050         if (s->cert->ctypes)
2051                 {
2052                 OPENSSL_free(s->cert->ctypes);
2053                 s->cert->ctypes = NULL;
2054                 }
2055         if (ctype_num > SSL3_CT_NUMBER)
2056                 {
2057                 /* If we exceed static buffer copy all to cert structure */
2058                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2059                 memcpy(s->cert->ctypes, p, ctype_num);
2060                 s->cert->ctype_num = (size_t)ctype_num;
2061                 ctype_num=SSL3_CT_NUMBER;
2062                 }
2063         for (i=0; i<ctype_num; i++)
2064                 s->s3->tmp.ctype[i]= p[i];
2065         p+=p[-1];
2066         if (SSL_USE_SIGALGS(s))
2067                 {
2068                 n2s(p, llen);
2069                 /* Check we have enough room for signature algorithms and
2070                  * following length value.
2071                  */
2072                 if ((unsigned long)(p - d + llen + 2) > n)
2073                         {
2074                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2075                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2076                         goto err;
2077                         }
2078                 /* Clear certificate digests and validity flags */
2079                 for (i = 0; i < SSL_PKEY_NUM; i++)
2080                         {
2081                         s->cert->pkeys[i].digest = NULL;
2082                         s->cert->pkeys[i].valid_flags = 0;
2083                         }
2084                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2085                         {
2086                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2087                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2088                         goto err;
2089                         }
2090                 p += llen;
2091                 }
2092
2093         /* get the CA RDNs */
2094         n2s(p,llen);
2095 #if 0
2096 {
2097 FILE *out;
2098 out=fopen("/tmp/vsign.der","w");
2099 fwrite(p,1,llen,out);
2100 fclose(out);
2101 }
2102 #endif
2103
2104         if ((unsigned long)(p - d + llen) != n)
2105                 {
2106                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2107                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2108                 goto err;
2109                 }
2110
2111         for (nc=0; nc<llen; )
2112                 {
2113                 n2s(p,l);
2114                 if ((l+nc+2) > llen)
2115                         {
2116                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2117                                 goto cont; /* netscape bugs */
2118                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2119                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2120                         goto err;
2121                         }
2122
2123                 q=p;
2124
2125                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2126                         {
2127                         /* If netscape tolerance is on, ignore errors */
2128                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2129                                 goto cont;
2130                         else
2131                                 {
2132                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2133                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2134                                 goto err;
2135                                 }
2136                         }
2137
2138                 if (q != (p+l))
2139                         {
2140                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2141                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2142                         goto err;
2143                         }
2144                 if (!sk_X509_NAME_push(ca_sk,xn))
2145                         {
2146                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2147                         goto err;
2148                         }
2149
2150                 p+=l;
2151                 nc+=l+2;
2152                 }
2153
2154         if (0)
2155                 {
2156 cont:
2157                 ERR_clear_error();
2158                 }
2159
2160         /* we should setup a certificate to return.... */
2161         s->s3->tmp.cert_req=1;
2162         s->s3->tmp.ctype_num=ctype_num;
2163         if (s->s3->tmp.ca_names != NULL)
2164                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2165         s->s3->tmp.ca_names=ca_sk;
2166         ca_sk=NULL;
2167
2168         ret=1;
2169 err:
2170         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2171         return(ret);
2172         }
2173
2174 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2175         {
2176         return(X509_NAME_cmp(*a,*b));
2177         }
2178 #ifndef OPENSSL_NO_TLSEXT
2179 int ssl3_get_new_session_ticket(SSL *s)
2180         {
2181         int ok,al,ret=0, ticklen;
2182         long n;
2183         const unsigned char *p;
2184         unsigned char *d;
2185
2186         n=s->method->ssl_get_message(s,
2187                 SSL3_ST_CR_SESSION_TICKET_A,
2188                 SSL3_ST_CR_SESSION_TICKET_B,
2189                 -1,
2190                 16384,
2191                 &ok);
2192
2193         if (!ok)
2194                 return((int)n);
2195
2196         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2197                 {
2198                 s->s3->tmp.reuse_message=1;
2199                 return(1);
2200                 }
2201         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2202                 {
2203                 al=SSL_AD_UNEXPECTED_MESSAGE;
2204                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2205                 goto f_err;
2206                 }
2207         if (n < 6)
2208                 {
2209                 /* need at least ticket_lifetime_hint + ticket length */
2210                 al = SSL_AD_DECODE_ERROR;
2211                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2212                 goto f_err;
2213                 }
2214
2215         p=d=(unsigned char *)s->init_msg;
2216         n2l(p, s->session->tlsext_tick_lifetime_hint);
2217         n2s(p, ticklen);
2218         /* ticket_lifetime_hint + ticket_length + ticket */
2219         if (ticklen + 6 != n)
2220                 {
2221                 al = SSL_AD_DECODE_ERROR;
2222                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2223                 goto f_err;
2224                 }
2225         if (s->session->tlsext_tick)
2226                 {
2227                 OPENSSL_free(s->session->tlsext_tick);
2228                 s->session->tlsext_ticklen = 0;
2229                 }
2230         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2231         if (!s->session->tlsext_tick)
2232                 {
2233                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2234                 goto err;
2235                 }
2236         memcpy(s->session->tlsext_tick, p, ticklen);
2237         s->session->tlsext_ticklen = ticklen;
2238         /* There are two ways to detect a resumed ticket sesion.
2239          * One is to set an appropriate session ID and then the server
2240          * must return a match in ServerHello. This allows the normal
2241          * client session ID matching to work and we know much 
2242          * earlier that the ticket has been accepted.
2243          * 
2244          * The other way is to set zero length session ID when the
2245          * ticket is presented and rely on the handshake to determine
2246          * session resumption.
2247          *
2248          * We choose the former approach because this fits in with
2249          * assumptions elsewhere in OpenSSL. The session ID is set
2250          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2251          * ticket.
2252          */ 
2253         EVP_Digest(p, ticklen,
2254                         s->session->session_id, &s->session->session_id_length,
2255 #ifndef OPENSSL_NO_SHA256
2256                                                         EVP_sha256(), NULL);
2257 #else
2258                                                         EVP_sha1(), NULL);
2259 #endif
2260         ret=1;
2261         return(ret);
2262 f_err:
2263         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2264 err:
2265         return(-1);
2266         }
2267
2268 int ssl3_get_cert_status(SSL *s)
2269         {
2270         int ok, al;
2271         unsigned long resplen,n;
2272         const unsigned char *p;
2273
2274         n=s->method->ssl_get_message(s,
2275                 SSL3_ST_CR_CERT_STATUS_A,
2276                 SSL3_ST_CR_CERT_STATUS_B,
2277                 SSL3_MT_CERTIFICATE_STATUS,
2278                 16384,
2279                 &ok);
2280
2281         if (!ok) return((int)n);
2282         if (n < 4)
2283                 {
2284                 /* need at least status type + length */
2285                 al = SSL_AD_DECODE_ERROR;
2286                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2287                 goto f_err;
2288                 }
2289         p = (unsigned char *)s->init_msg;
2290         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2291                 {
2292                 al = SSL_AD_DECODE_ERROR;
2293                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2294                 goto f_err;
2295                 }
2296         n2l3(p, resplen);
2297         if (resplen + 4 != n)
2298                 {
2299                 al = SSL_AD_DECODE_ERROR;
2300                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2301                 goto f_err;
2302                 }
2303         if (s->tlsext_ocsp_resp)
2304                 OPENSSL_free(s->tlsext_ocsp_resp);
2305         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2306         if (!s->tlsext_ocsp_resp)
2307                 {
2308                 al = SSL_AD_INTERNAL_ERROR;
2309                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2310                 goto f_err;
2311                 }
2312         s->tlsext_ocsp_resplen = resplen;
2313         if (s->ctx->tlsext_status_cb)
2314                 {
2315                 int ret;
2316                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2317                 if (ret == 0)
2318                         {
2319                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2320                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2321                         goto f_err;
2322                         }
2323                 if (ret < 0)
2324                         {
2325                         al = SSL_AD_INTERNAL_ERROR;
2326                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2327                         goto f_err;
2328                         }
2329                 }
2330         return 1;
2331 f_err:
2332         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2333         return(-1);
2334         }
2335 #endif
2336
2337 int ssl3_get_server_done(SSL *s)
2338         {
2339         int ok,ret=0;
2340         long n;
2341
2342         n=s->method->ssl_get_message(s,
2343                 SSL3_ST_CR_SRVR_DONE_A,
2344                 SSL3_ST_CR_SRVR_DONE_B,
2345                 SSL3_MT_SERVER_DONE,
2346                 30, /* should be very small, like 0 :-) */
2347                 &ok);
2348
2349         if (!ok) return((int)n);
2350         if (n > 0)
2351                 {
2352                 /* should contain no data */
2353                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2354                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2355                 return -1;
2356                 }
2357         ret=1;
2358         return(ret);
2359         }
2360
2361
2362 int ssl3_send_client_key_exchange(SSL *s)
2363         {
2364         unsigned char *p;
2365         int n;
2366         unsigned long alg_k;
2367 #ifndef OPENSSL_NO_RSA
2368         unsigned char *q;
2369         EVP_PKEY *pkey=NULL;
2370 #endif
2371 #ifndef OPENSSL_NO_KRB5
2372         KSSL_ERR kssl_err;
2373 #endif /* OPENSSL_NO_KRB5 */
2374 #ifndef OPENSSL_NO_ECDH
2375         EC_KEY *clnt_ecdh = NULL;
2376         const EC_POINT *srvr_ecpoint = NULL;
2377         EVP_PKEY *srvr_pub_pkey = NULL;
2378         unsigned char *encodedPoint = NULL;
2379         int encoded_pt_len = 0;
2380         BN_CTX * bn_ctx = NULL;
2381 #endif
2382
2383         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2384                 {
2385                 p = ssl_handshake_start(s);
2386
2387                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2388
2389                 /* Fool emacs indentation */
2390                 if (0) {}
2391 #ifndef OPENSSL_NO_RSA
2392                 else if (alg_k & SSL_kRSA)
2393                         {
2394                         RSA *rsa;
2395                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2396
2397                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2398                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2399                         else
2400                                 {
2401                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2402                                 if ((pkey == NULL) ||
2403                                         (pkey->type != EVP_PKEY_RSA) ||
2404                                         (pkey->pkey.rsa == NULL))
2405                                         {
2406                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2407                                         goto err;
2408                                         }
2409                                 rsa=pkey->pkey.rsa;
2410                                 EVP_PKEY_free(pkey);
2411                                 }
2412                                 
2413                         tmp_buf[0]=s->client_version>>8;
2414                         tmp_buf[1]=s->client_version&0xff;
2415                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2416                                         goto err;
2417
2418                         s->session->master_key_length=sizeof tmp_buf;
2419
2420                         q=p;
2421                         /* Fix buf for TLS and beyond */
2422                         if (s->version > SSL3_VERSION)
2423                                 p+=2;
2424                         n=RSA_public_encrypt(sizeof tmp_buf,
2425                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2426 #ifdef PKCS1_CHECK
2427                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2428                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2429 #endif
2430                         if (n <= 0)
2431                                 {
2432                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2433                                 goto err;
2434                                 }
2435
2436                         /* Fix buf for TLS and beyond */
2437                         if (s->version > SSL3_VERSION)
2438                                 {
2439                                 s2n(n,q);
2440                                 n+=2;
2441                                 }
2442
2443                         s->session->master_key_length=
2444                                 s->method->ssl3_enc->generate_master_secret(s,
2445                                         s->session->master_key,
2446                                         tmp_buf,sizeof tmp_buf);
2447                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2448                         }
2449 #endif
2450 #ifndef OPENSSL_NO_KRB5
2451                 else if (alg_k & SSL_kKRB5)
2452                         {
2453                         krb5_error_code krb5rc;
2454                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2455                         /*  krb5_data   krb5_ap_req;  */
2456                         krb5_data       *enc_ticket;
2457                         krb5_data       authenticator, *authp = NULL;
2458                         EVP_CIPHER_CTX  ciph_ctx;
2459                         const EVP_CIPHER *enc = NULL;
2460                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2461                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2462                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2463                                                 + EVP_MAX_IV_LENGTH];
2464                         int             padl, outl = sizeof(epms);
2465
2466                         EVP_CIPHER_CTX_init(&ciph_ctx);
2467
2468 #ifdef KSSL_DEBUG
2469                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2470                                 alg_k, SSL_kKRB5);
2471 #endif  /* KSSL_DEBUG */
2472
2473                         authp = NULL;
2474 #ifdef KRB5SENDAUTH
2475                         if (KRB5SENDAUTH)  authp = &authenticator;
2476 #endif  /* KRB5SENDAUTH */
2477
2478                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2479                                 &kssl_err);
2480                         enc = kssl_map_enc(kssl_ctx->enctype);
2481                         if (enc == NULL)
2482                             goto err;
2483 #ifdef KSSL_DEBUG
2484                         {
2485                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2486                         if (krb5rc && kssl_err.text)
2487                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2488                         }
2489 #endif  /* KSSL_DEBUG */
2490
2491                         if (krb5rc)
2492                                 {
2493                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2494                                                 SSL_AD_HANDSHAKE_FAILURE);
2495                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2496                                                 kssl_err.reason);
2497                                 goto err;
2498                                 }
2499
2500                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2501                         **  in place of RFC 2712 KerberosWrapper, as in:
2502                         **
2503                         **  Send ticket (copy to *p, set n = length)
2504                         **  n = krb5_ap_req.length;
2505                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2506                         **  if (krb5_ap_req.data)  
2507                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2508                         **
2509                         **  Now using real RFC 2712 KerberosWrapper
2510                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2511                         **  Note: 2712 "opaque" types are here replaced
2512                         **  with a 2-byte length followed by the value.
2513                         **  Example:
2514                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2515                         **  Where "xx xx" = length bytes.  Shown here with
2516                         **  optional authenticator omitted.
2517                         */
2518
2519                         /*  KerberosWrapper.Ticket              */
2520                         s2n(enc_ticket->length,p);
2521                         memcpy(p, enc_ticket->data, enc_ticket->length);
2522                         p+= enc_ticket->length;
2523                         n = enc_ticket->length + 2;
2524
2525                         /*  KerberosWrapper.Authenticator       */
2526                         if (authp  &&  authp->length)  
2527                                 {
2528                                 s2n(authp->length,p);
2529                                 memcpy(p, authp->data, authp->length);
2530                                 p+= authp->length;
2531                                 n+= authp->length + 2;
2532                                 
2533                                 free(authp->data);
2534                                 authp->data = NULL;
2535                                 authp->length = 0;
2536                                 }
2537                         else
2538                                 {
2539                                 s2n(0,p);/*  null authenticator length  */
2540                                 n+=2;
2541                                 }
2542  
2543                             tmp_buf[0]=s->client_version>>8;
2544                             tmp_buf[1]=s->client_version&0xff;
2545                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2546                                 goto err;
2547
2548                         /*  20010420 VRS.  Tried it this way; failed.
2549                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2550                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2551                         **                              kssl_ctx->length);
2552                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2553                         */
2554
2555                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2556                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2557                                 kssl_ctx->key,iv);
2558                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2559                                 sizeof tmp_buf);
2560                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2561                         outl += padl;
2562                         if (outl > (int)sizeof epms)
2563                                 {
2564                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2565                                 goto err;
2566                                 }
2567                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2568
2569                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2570                         s2n(outl,p);
2571                         memcpy(p, epms, outl);
2572                         p+=outl;
2573                         n+=outl + 2;
2574
2575                         s->session->master_key_length=
2576                                 s->method->ssl3_enc->generate_master_secret(s,
2577                                         s->session->master_key,
2578                                         tmp_buf, sizeof tmp_buf);
2579
2580                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2581                         OPENSSL_cleanse(epms, outl);
2582                         }
2583 #endif
2584 #ifndef OPENSSL_NO_DH
2585                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2586                         {
2587                         DH *dh_srvr,*dh_clnt;
2588                         SESS_CERT *scert = s->session->sess_cert;
2589
2590                         if (scert == NULL) 
2591                                 {
2592                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2594                                 goto err;
2595                                 }
2596
2597                         if (scert->peer_dh_tmp != NULL)
2598                                 dh_srvr=scert->peer_dh_tmp;
2599                         else
2600                                 {
2601                                 /* we get them from the cert */
2602                                 int idx = scert->peer_cert_type;
2603                                 EVP_PKEY *spkey = NULL;
2604                                 dh_srvr = NULL;
2605                                 if (idx >= 0)
2606                                         spkey = X509_get_pubkey(
2607                                                 scert->peer_pkeys[idx].x509);
2608                                 if (spkey)
2609                                         {
2610                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2611                                         EVP_PKEY_free(spkey);
2612                                         }
2613                                 if (dh_srvr == NULL)
2614                                         {
2615                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2616                                             ERR_R_INTERNAL_ERROR);
2617                                         goto err;
2618                                         }
2619                                 }
2620                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2621                                 {
2622                                 /* Use client certificate key */
2623                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2624                                 dh_clnt = NULL;
2625                                 if (clkey)
2626                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2627                                 if (dh_clnt == NULL)
2628                                         {
2629                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2630                                             ERR_R_INTERNAL_ERROR);
2631                                         goto err;
2632                                         }
2633                                 }
2634                         else
2635                                 {
2636                                 /* generate a new random key */
2637                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2638                                         {
2639                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2640                                         goto err;
2641                                         }
2642                                 if (!DH_generate_key(dh_clnt))
2643                                         {
2644                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2645                                         DH_free(dh_clnt);
2646                                         goto err;
2647                                         }
2648                                 }
2649
2650                         /* use the 'p' output buffer for the DH key, but
2651                          * make sure to clear it out afterwards */
2652
2653                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2654                         if (scert->peer_dh_tmp == NULL)
2655                                 DH_free(dh_srvr);
2656
2657                         if (n <= 0)
2658                                 {
2659                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2660                                 DH_free(dh_clnt);
2661                                 goto err;
2662                                 }
2663
2664                         /* generate master key from the result */
2665                         s->session->master_key_length=
2666                                 s->method->ssl3_enc->generate_master_secret(s,
2667                                         s->session->master_key,p,n);
2668                         /* clean up */
2669                         memset(p,0,n);
2670
2671                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2672                                 n = 0;
2673                         else
2674                                 {
2675                                 /* send off the data */
2676                                 n=BN_num_bytes(dh_clnt->pub_key);
2677                                 s2n(n,p);
2678                                 BN_bn2bin(dh_clnt->pub_key,p);
2679                                 n+=2;
2680                                 }
2681
2682                         DH_free(dh_clnt);
2683
2684                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2685                         }
2686 #endif
2687
2688 #ifndef OPENSSL_NO_ECDH 
2689                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2690                         {
2691                         const EC_GROUP *srvr_group = NULL;
2692                         EC_KEY *tkey;
2693                         int ecdh_clnt_cert = 0;
2694                         int field_size = 0;
2695
2696                         /* Did we send out the client's
2697                          * ECDH share for use in premaster
2698                          * computation as part of client certificate?
2699                          * If so, set ecdh_clnt_cert to 1.
2700                          */
2701                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2702                                 {
2703                                 /* XXX: For now, we do not support client
2704                                  * authentication using ECDH certificates.
2705                                  * To add such support, one needs to add
2706                                  * code that checks for appropriate 
2707                                  * conditions and sets ecdh_clnt_cert to 1.
2708                                  * For example, the cert have an ECC
2709                                  * key on the same curve as the server's
2710                                  * and the key should be authorized for
2711                                  * key agreement.
2712                                  *
2713                                  * One also needs to add code in ssl3_connect
2714                                  * to skip sending the certificate verify
2715                                  * message.
2716                                  *
2717                                  * if ((s->cert->key->privatekey != NULL) &&
2718                                  *     (s->cert->key->privatekey->type ==
2719                                  *      EVP_PKEY_EC) && ...)
2720                                  * ecdh_clnt_cert = 1;
2721                                  */
2722                                 }
2723
2724                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2725                                 {
2726                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2727                                 }
2728                         else
2729                                 {
2730                                 /* Get the Server Public Key from Cert */
2731                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2732                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2733                                 if ((srvr_pub_pkey == NULL) ||
2734                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2735                                     (srvr_pub_pkey->pkey.ec == NULL))
2736                                         {
2737                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2738                                             ERR_R_INTERNAL_ERROR);
2739                                         goto err;
2740                                         }
2741
2742                                 tkey = srvr_pub_pkey->pkey.ec;
2743                                 }
2744
2745                         srvr_group   = EC_KEY_get0_group(tkey);
2746                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2747
2748                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2751                                     ERR_R_INTERNAL_ERROR);
2752                                 goto err;
2753                                 }
2754
2755                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2758                                 goto err;
2759                                 }
2760
2761                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2762                                 {
2763                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2764                                 goto err;
2765                                 }
2766                         if (ecdh_clnt_cert) 
2767                                 { 
2768                                 /* Reuse key info from our certificate
2769                                  * We only need our private key to perform
2770                                  * the ECDH computation.
2771                                  */
2772                                 const BIGNUM *priv_key;
2773                                 tkey = s->cert->key->privatekey->pkey.ec;
2774                                 priv_key = EC_KEY_get0_private_key(tkey);
2775                                 if (priv_key == NULL)
2776                                         {
2777                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2778                                         goto err;
2779                                         }
2780                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2781                                         {
2782                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2783                                         goto err;
2784                                         }
2785                                 }
2786                         else 
2787                                 {
2788                                 /* Generate a new ECDH key pair */
2789                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2790                                         {
2791                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2792                                         goto err;
2793                                         }
2794                                 }
2795
2796                         /* use the 'p' output buffer for the ECDH key, but
2797                          * make sure to clear it out afterwards
2798                          */
2799
2800                         field_size = EC_GROUP_get_degree(srvr_group);
2801                         if (field_size <= 0)
2802                                 {
2803                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2804                                        ERR_R_ECDH_LIB);
2805                                 goto err;
2806                                 }
2807                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2808                         if (n <= 0)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2811                                        ERR_R_ECDH_LIB);
2812                                 goto err;
2813                                 }
2814
2815                         /* generate master key from the result */
2816                         s->session->master_key_length = s->method->ssl3_enc \
2817                             -> generate_master_secret(s, 
2818                                 s->session->master_key,
2819                                 p, n);
2820
2821                         memset(p, 0, n); /* clean up */
2822
2823                         if (ecdh_clnt_cert) 
2824                                 {
2825                                 /* Send empty client key exch message */
2826                                 n = 0;
2827                                 }
2828                         else 
2829                                 {
2830                                 /* First check the size of encoding and
2831                                  * allocate memory accordingly.
2832                                  */
2833                                 encoded_pt_len = 
2834                                     EC_POINT_point2oct(srvr_group, 
2835                                         EC_KEY_get0_public_key(clnt_ecdh), 
2836                                         POINT_CONVERSION_UNCOMPRESSED, 
2837                                         NULL, 0, NULL);
2838
2839                                 encodedPoint = (unsigned char *) 
2840                                     OPENSSL_malloc(encoded_pt_len * 
2841                                         sizeof(unsigned char)); 
2842                                 bn_ctx = BN_CTX_new();
2843                                 if ((encodedPoint == NULL) || 
2844                                     (bn_ctx == NULL)) 
2845                                         {
2846                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2847                                         goto err;
2848                                         }
2849
2850                                 /* Encode the public key */
2851                                 n = EC_POINT_point2oct(srvr_group, 
2852                                     EC_KEY_get0_public_key(clnt_ecdh), 
2853                                     POINT_CONVERSION_UNCOMPRESSED, 
2854                                     encodedPoint, encoded_pt_len, bn_ctx);
2855
2856                                 *p = n; /* length of encoded point */
2857                                 /* Encoded point will be copied here */
2858                                 p += 1; 
2859                                 /* copy the point */
2860                                 memcpy((unsigned char *)p, encodedPoint, n);
2861                                 /* increment n to account for length field */
2862                                 n += 1; 
2863                                 }
2864
2865                         /* Free allocated memory */
2866                         BN_CTX_free(bn_ctx);
2867                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2868                         if (clnt_ecdh != NULL) 
2869                                  EC_KEY_free(clnt_ecdh);
2870                         EVP_PKEY_free(srvr_pub_pkey);
2871                         }
2872 #endif /* !OPENSSL_NO_ECDH */
2873                 else if (alg_k & SSL_kGOST) 
2874                         {
2875                         /* GOST key exchange message creation */
2876                         EVP_PKEY_CTX *pkey_ctx;
2877                         X509 *peer_cert; 
2878                         size_t msglen;
2879                         unsigned int md_len;
2880                         int keytype;
2881                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2882                         EVP_MD_CTX *ukm_hash;
2883                         EVP_PKEY *pub_key;
2884
2885                         /* Get server sertificate PKEY and create ctx from it */
2886                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2887                         if (!peer_cert) 
2888                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2889                         if (!peer_cert)         {
2890                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2891                                         goto err;
2892                                 }       
2893                                 
2894                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2895                         /* If we have send a certificate, and certificate key
2896
2897                          * parameters match those of server certificate, use
2898                          * certificate key for key exchange
2899                          */
2900
2901                          /* Otherwise, generate ephemeral key pair */
2902                                         
2903                         EVP_PKEY_encrypt_init(pkey_ctx);
2904                           /* Generate session key */    
2905                     RAND_bytes(premaster_secret,32);
2906                         /* If we have client certificate, use its secret as peer key */
2907                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2908                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2909                                         /* If there was an error - just ignore it. Ephemeral key
2910                                         * would be used
2911                                         */
2912                                         ERR_clear_error();
2913                                 }
2914                         }                       
2915                         /* Compute shared IV and store it in algorithm-specific
2916                          * context data */
2917                         ukm_hash = EVP_MD_CTX_create();
2918                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2919                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2920                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2921                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2922                         EVP_MD_CTX_destroy(ukm_hash);
2923                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2924                                 8,shared_ukm)<0) {
2925                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2926                                                 SSL_R_LIBRARY_BUG);
2927                                         goto err;
2928                                 }       
2929                         /* Make GOST keytransport blob message */
2930                         /*Encapsulate it into sequence */
2931                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2932                         msglen=255;
2933                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2934                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2935                                         SSL_R_LIBRARY_BUG);
2936                                 goto err;
2937                         }
2938                         if (msglen >= 0x80)
2939                                 {
2940                                 *(p++)=0x81;
2941                                 *(p++)= msglen & 0xff;
2942                                 n=msglen+3;
2943                                 }
2944                         else
2945                                 {
2946                                 *(p++)= msglen & 0xff;
2947                                 n=msglen+2;
2948                                 }
2949                         memcpy(p, tmp, msglen);
2950                         /* Check if pubkey from client certificate was used */
2951                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2952                                 {
2953                                 /* Set flag "skip certificate verify" */
2954                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2955                                 }
2956                         EVP_PKEY_CTX_free(pkey_ctx);
2957                         s->session->master_key_length=
2958                                 s->method->ssl3_enc->generate_master_secret(s,
2959                                         s->session->master_key,premaster_secret,32);
2960                         EVP_PKEY_free(pub_key);
2961
2962                         }
2963 #ifndef OPENSSL_NO_SRP
2964                 else if (alg_k & SSL_kSRP)
2965                         {
2966                         if (s->srp_ctx.A != NULL)
2967                                 {
2968                                 /* send off the data */
2969                                 n=BN_num_bytes(s->srp_ctx.A);
2970                                 s2n(n,p);
2971                                 BN_bn2bin(s->srp_ctx.A,p);
2972                                 n+=2;
2973                                 }
2974                         else
2975                                 {
2976                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2977                                 goto err;
2978                                 }
2979                         if (s->session->srp_username != NULL)
2980                                 OPENSSL_free(s->session->srp_username);
2981                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2982                         if (s->session->srp_username == NULL)
2983                                 {
2984                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2985                                         ERR_R_MALLOC_FAILURE);
2986                                 goto err;
2987                                 }
2988
2989                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2990                                 {
2991                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2992                                 goto err;
2993                                 }
2994                         }
2995 #endif
2996 #ifndef OPENSSL_NO_PSK
2997                 else if (alg_k & SSL_kPSK)
2998                         {
2999                         char identity[PSK_MAX_IDENTITY_LEN];
3000                         unsigned char *t = NULL;
3001                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3002                         unsigned int pre_ms_len = 0, psk_len = 0;
3003                         int psk_err = 1;
3004
3005                         n = 0;
3006                         if (s->psk_client_callback == NULL)
3007                                 {
3008                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3009                                         SSL_R_PSK_NO_CLIENT_CB);
3010                                 goto err;
3011                                 }
3012
3013                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3014                                 identity, PSK_MAX_IDENTITY_LEN,
3015                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3016                         if (psk_len > PSK_MAX_PSK_LEN)
3017                                 {
3018                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3019                                         ERR_R_INTERNAL_ERROR);
3020                                 goto psk_err;
3021                                 }
3022                         else if (psk_len == 0)
3023                                 {
3024                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3025                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3026                                 goto psk_err;
3027                                 }
3028
3029                         /* create PSK pre_master_secret */
3030                         pre_ms_len = 2+psk_len+2+psk_len;
3031                         t = psk_or_pre_ms;
3032                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3033                         s2n(psk_len, t);
3034                         memset(t, 0, psk_len);
3035                         t+=psk_len;
3036                         s2n(psk_len, t);
3037
3038                         if (s->session->psk_identity_hint != NULL)
3039                                 OPENSSL_free(s->session->psk_identity_hint);
3040                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3041                         if (s->ctx->psk_identity_hint != NULL &&
3042                                 s->session->psk_identity_hint == NULL)
3043                                 {
3044                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3045                                         ERR_R_MALLOC_FAILURE);
3046                                 goto psk_err;
3047                                 }
3048
3049                         if (s->session->psk_identity != NULL)
3050                                 OPENSSL_free(s->session->psk_identity);
3051                         s->session->psk_identity = BUF_strdup(identity);
3052                         if (s->session->psk_identity == NULL)
3053                                 {
3054                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3055                                         ERR_R_MALLOC_FAILURE);
3056                                 goto psk_err;
3057                                 }
3058
3059                         s->session->master_key_length =
3060                                 s->method->ssl3_enc->generate_master_secret(s,
3061                                         s->session->master_key,
3062                                         psk_or_pre_ms, pre_ms_len); 
3063                         n = strlen(identity);
3064                         s2n(n, p);
3065                         memcpy(p, identity, n);
3066                         n+=2;
3067                         psk_err = 0;
3068                 psk_err:
3069                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3070                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3071                         if (psk_err != 0)
3072                                 {
3073                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3074                                 goto err;
3075                                 }
3076                         }
3077 #endif
3078                 else
3079                         {
3080                         ssl3_send_alert(s, SSL3_AL_FATAL,
3081                             SSL_AD_HANDSHAKE_FAILURE);
3082                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3083                             ERR_R_INTERNAL_ERROR);
3084                         goto err;
3085                         }
3086
3087                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3088                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3089                 }
3090
3091         /* SSL3_ST_CW_KEY_EXCH_B */
3092         return ssl_do_write(s);
3093 err:
3094 #ifndef OPENSSL_NO_ECDH
3095         BN_CTX_free(bn_ctx);
3096         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3097         if (clnt_ecdh != NULL) 
3098                 EC_KEY_free(clnt_ecdh);
3099         EVP_PKEY_free(srvr_pub_pkey);
3100 #endif
3101         return(-1);
3102         }
3103
3104 int ssl3_send_client_verify(SSL *s)
3105         {
3106         unsigned char *p;
3107         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3108         EVP_PKEY *pkey;
3109         EVP_PKEY_CTX *pctx=NULL;
3110         EVP_MD_CTX mctx;
3111         unsigned u=0;
3112         unsigned long n;
3113         int j;
3114
3115         EVP_MD_CTX_init(&mctx);
3116
3117         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3118                 {
3119                 p= ssl_handshake_start(s);
3120                 pkey=s->cert->key->privatekey;
3121 /* Create context from key and test if sha1 is allowed as digest */
3122                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3123                 EVP_PKEY_sign_init(pctx);
3124                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3125                         {
3126                         if (!SSL_USE_SIGALGS(s))
3127                                 s->method->ssl3_enc->cert_verify_mac(s,
3128                                                 NID_sha1,
3129                                                 &(data[MD5_DIGEST_LENGTH]));
3130                         }
3131                 else
3132                         {
3133                         ERR_clear_error();
3134                         }
3135                 /* For TLS v1.2 send signature algorithm and signature
3136                  * using agreed digest and cached handshake records.
3137                  */
3138                 if (SSL_USE_SIGALGS(s))
3139                         {
3140                         long hdatalen = 0;
3141                         void *hdata;
3142                         const EVP_MD *md = s->cert->key->digest;
3143                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3144                                                                 &hdata);
3145                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3146                                 {
3147                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3148                                                 ERR_R_INTERNAL_ERROR);
3149                                 goto err;
3150                                 }
3151                         p += 2;
3152 #ifdef SSL_DEBUG
3153                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3154                                                         EVP_MD_name(md));
3155 #endif
3156                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3157                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3158                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3159                                 {
3160                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3161                                                 ERR_R_EVP_LIB);
3162                                 goto err;
3163                                 }
3164                         s2n(u,p);
3165                         n = u + 4;
3166                         if (!ssl3_digest_cached_records(s))
3167                                 goto err;
3168                         }
3169                 else
3170 #ifndef OPENSSL_NO_RSA
3171                 if (pkey->type == EVP_PKEY_RSA)
3172                         {
3173                         s->method->ssl3_enc->cert_verify_mac(s,
3174                                 NID_md5,
3175                                 &(data[0]));
3176                         if (RSA_sign(NID_md5_sha1, data,
3177                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3178                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3179                                 {
3180                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3181                                 goto err;
3182                                 }
3183                         s2n(u,p);
3184                         n=u+2;
3185                         }
3186                 else
3187 #endif
3188 #ifndef OPENSSL_NO_DSA
3189                         if (pkey->type == EVP_PKEY_DSA)
3190                         {
3191                         if (!DSA_sign(pkey->save_type,
3192                                 &(data[MD5_DIGEST_LENGTH]),
3193                                 SHA_DIGEST_LENGTH,&(p[2]),
3194                                 (unsigned int *)&j,pkey->pkey.dsa))
3195                                 {
3196                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3197                                 goto err;
3198                                 }
3199                         s2n(j,p);
3200                         n=j+2;
3201                         }
3202                 else
3203 #endif
3204 #ifndef OPENSSL_NO_ECDSA
3205                         if (pkey->type == EVP_PKEY_EC)
3206                         {
3207                         if (!ECDSA_sign(pkey->save_type,
3208                                 &(data[MD5_DIGEST_LENGTH]),
3209                                 SHA_DIGEST_LENGTH,&(p[2]),
3210                                 (unsigned int *)&j,pkey->pkey.ec))
3211                                 {
3212                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3213                                     ERR_R_ECDSA_LIB);
3214                                 goto err;
3215                                 }
3216                         s2n(j,p);
3217                         n=j+2;
3218                         }
3219                 else
3220 #endif
3221                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3222                 {
3223                 unsigned char signbuf[64];
3224                 int i;
3225                 size_t sigsize=64;
3226                 s->method->ssl3_enc->cert_verify_mac(s,
3227                         NID_id_GostR3411_94,
3228                         data);
3229                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3230                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3231                         ERR_R_INTERNAL_ERROR);
3232                         goto err;
3233                 }
3234                 for (i=63,j=0; i>=0; j++, i--) {
3235                         p[2+j]=signbuf[i];
3236                 }       
3237                 s2n(j,p);
3238                 n=j+2;
3239                 }
3240                 else
3241                 {
3242                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3243                         goto err;
3244                 }
3245                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3246                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3247                 }
3248         EVP_MD_CTX_cleanup(&mctx);
3249         EVP_PKEY_CTX_free(pctx);
3250         return ssl_do_write(s);
3251 err:
3252         EVP_MD_CTX_cleanup(&mctx);
3253         EVP_PKEY_CTX_free(pctx);
3254         return(-1);
3255         }
3256
3257 /* Check a certificate can be used for client authentication. Currently
3258  * check cert exists, if we have a suitable digest for TLS 1.2 if
3259  * static DH client certificates can be used and optionally checks
3260  * suitability for Suite B.
3261  */
3262 static int ssl3_check_client_certificate(SSL *s)
3263         {
3264         unsigned long alg_k;
3265         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3266                 return 0;
3267         /* If no suitable signature algorithm can't use certificate */
3268         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3269                 return 0;
3270         /* If strict mode check suitability of chain before using it.
3271          * This also adjusts suite B digest if necessary.
3272          */
3273         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3274                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3275                 return 0;
3276         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3277         /* See if we can use client certificate for fixed DH */
3278         if (alg_k & (SSL_kDHr|SSL_kDHd))
3279                 {
3280                 SESS_CERT *scert = s->session->sess_cert;
3281                 int i = scert->peer_cert_type;
3282                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3283                 clkey = s->cert->key->privatekey;
3284                 /* If client key not DH assume it can be used */
3285                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3286                         return 1;
3287                 if (i >= 0)
3288                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3289                 if (spkey)
3290                         {
3291                         /* Compare server and client parameters */
3292                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3293                         EVP_PKEY_free(spkey);
3294                         if (i != 1)
3295                                 return 0;
3296                         }
3297                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3298                 }
3299         return 1;
3300         }
3301
3302 int ssl3_send_client_certificate(SSL *s)
3303         {
3304         X509 *x509=NULL;
3305         EVP_PKEY *pkey=NULL;
3306         int i;
3307
3308         if (s->state == SSL3_ST_CW_CERT_A)
3309                 {
3310                 /* Let cert callback update client certificates if required */
3311                 if (s->cert->cert_cb)
3312                         {
3313                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3314                         if (i < 0)
3315                                 {
3316                                 s->rwstate=SSL_X509_LOOKUP;
3317                                 return -1;
3318                                 }
3319                         if (i == 0)
3320                                 {
3321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3322                                 return 0;
3323                                 }
3324                         s->rwstate=SSL_NOTHING;
3325                         }
3326                 if (ssl3_check_client_certificate(s))
3327                         s->state=SSL3_ST_CW_CERT_C;
3328                 else
3329                         s->state=SSL3_ST_CW_CERT_B;
3330                 }
3331
3332         /* We need to get a client cert */
3333         if (s->state == SSL3_ST_CW_CERT_B)
3334                 {
3335                 /* If we get an error, we need to
3336                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3337                  * We then get retied later */
3338                 i=0;
3339                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3340                 if (i < 0)
3341                         {
3342                         s->rwstate=SSL_X509_LOOKUP;
3343                         return(-1);
3344                         }
3345                 s->rwstate=SSL_NOTHING;
3346                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3347                         {
3348                         s->state=SSL3_ST_CW_CERT_B;
3349                         if (    !SSL_use_certificate(s,x509) ||
3350                                 !SSL_use_PrivateKey(s,pkey))
3351                                 i=0;
3352                         }
3353                 else if (i == 1)
3354                         {
3355                         i=0;
3356                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3357                         }
3358
3359                 if (x509 != NULL) X509_free(x509);
3360                 if (pkey != NULL) EVP_PKEY_free(pkey);
3361                 if (i && !ssl3_check_client_certificate(s))
3362                         i = 0;
3363                 if (i == 0)
3364                         {
3365                         if (s->version == SSL3_VERSION)
3366                                 {
3367                                 s->s3->tmp.cert_req=0;
3368                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3369                                 return(1);
3370                                 }
3371                         else
3372                                 {
3373                                 s->s3->tmp.cert_req=2;
3374                                 }
3375                         }
3376
3377                 /* Ok, we have a cert */
3378                 s->state=SSL3_ST_CW_CERT_C;
3379                 }
3380
3381         if (s->state == SSL3_ST_CW_CERT_C)
3382                 {
3383                 s->state=SSL3_ST_CW_CERT_D;
3384                 ssl3_output_cert_chain(s,
3385                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3386                 }
3387         /* SSL3_ST_CW_CERT_D */
3388         return ssl_do_write(s);
3389         }
3390
3391 #define has_bits(i,m)   (((i)&(m)) == (m))
3392
3393 int ssl3_check_cert_and_algorithm(SSL *s)
3394         {
3395         int i,idx;
3396         long alg_k,alg_a;
3397         EVP_PKEY *pkey=NULL;
3398         SESS_CERT *sc;
3399 #ifndef OPENSSL_NO_RSA
3400         RSA *rsa;
3401 #endif
3402 #ifndef OPENSSL_NO_DH
3403         DH *dh;
3404 #endif
3405
3406         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3407         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3408
3409         /* we don't have a certificate */
3410         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3411                 return(1);
3412
3413         sc=s->session->sess_cert;
3414         if (sc == NULL)
3415                 {
3416                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3417                 goto err;
3418                 }
3419
3420 #ifndef OPENSSL_NO_RSA
3421         rsa=s->session->sess_cert->peer_rsa_tmp;
3422 #endif
3423 #ifndef OPENSSL_NO_DH
3424         dh=s->session->sess_cert->peer_dh_tmp;
3425 #endif
3426
3427         /* This is the passed certificate */
3428
3429         idx=sc->peer_cert_type;
3430 #ifndef OPENSSL_NO_ECDH
3431         if (idx == SSL_PKEY_ECC)
3432                 {
3433                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3434                                                                 s) == 0) 
3435                         { /* check failed */
3436                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3437                         goto f_err;
3438                         }
3439                 else 
3440                         {
3441                         return 1;
3442                         }
3443                 }
3444         else if (alg_a & SSL_aECDSA)
3445                 {
3446                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3447                 goto f_err;
3448                 }
3449         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3450                 {
3451                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3452                 goto f_err;
3453                 }
3454 #endif
3455         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3456         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3457         EVP_PKEY_free(pkey);
3458
3459         
3460         /* Check that we have a certificate if we require one */
3461         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3462                 {
3463                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3464                 goto f_err;
3465                 }
3466 #ifndef OPENSSL_NO_DSA
3467         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3468                 {
3469                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3470                 goto f_err;
3471                 }
3472 #endif
3473 #ifndef OPENSSL_NO_RSA
3474         if ((alg_k & SSL_kRSA) &&
3475                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3476                 {
3477                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3478                 goto f_err;
3479                 }
3480 #endif
3481 #ifndef OPENSSL_NO_DH
3482         if ((alg_k & SSL_kDHE) && 
3483                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3484                 {
3485                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3486                 goto f_err;
3487                 }
3488         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3489                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3490                 {
3491                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3492                 goto f_err;
3493                 }
3494 #ifndef OPENSSL_NO_DSA
3495         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3496                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3497                 {
3498                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3499                 goto f_err;
3500                 }
3501 #endif
3502 #endif
3503
3504         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3505                 {
3506 #ifndef OPENSSL_NO_RSA
3507                 if (alg_k & SSL_kRSA)
3508                         {
3509                         if (rsa == NULL
3510                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3511                                 {
3512                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3513                                 goto f_err;
3514                                 }
3515                         }
3516                 else
3517 #endif
3518 #ifndef OPENSSL_NO_DH
3519                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3520                             {
3521                             if (dh == NULL
3522                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3523                                 {
3524                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3525                                 goto f_err;
3526                                 }
3527                         }
3528                 else
3529 #endif
3530                         {
3531                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3532                         goto f_err;
3533                         }
3534                 }
3535         return(1);
3536 f_err:
3537         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3538 err:
3539         return(0);
3540         }
3541
3542 /* Check to see if handshake is full or resumed. Usually this is just a
3543  * case of checking to see if a cache hit has occurred. In the case of
3544  * session tickets we have to check the next message to be sure.
3545  */
3546
3547 #ifndef OPENSSL_NO_TLSEXT
3548 # ifndef OPENSSL_NO_NEXTPROTONEG
3549 int ssl3_send_next_proto(SSL *s)
3550         {
3551         unsigned int len, padding_len;
3552         unsigned char *d;
3553
3554         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3555                 {
3556                 len = s->next_proto_negotiated_len;
3557                 padding_len = 32 - ((len + 2) % 32);
3558                 d = (unsigned char *)s->init_buf->data;
3559                 d[4] = len;
3560                 memcpy(d + 5, s->next_proto_negotiated, len);
3561                 d[5 + len] = padding_len;
3562                 memset(d + 6 + len, 0, padding_len);
3563                 *(d++)=SSL3_MT_NEXT_PROTO;
3564                 l2n3(2 + len + padding_len, d);
3565                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3566                 s->init_num = 4 + 2 + len + padding_len;
3567                 s->init_off = 0;
3568                 }
3569
3570         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3571         }
3572 # endif
3573
3574 int ssl3_check_finished(SSL *s)
3575         {
3576         int ok;
3577         long n;
3578
3579         /* Read the message to see if it is supplemental data,
3580          * regardless if there is a session ticket this function is
3581          * called when we really expect a Certificate message, so
3582          * permit appropriate message length */
3583         n=s->method->ssl_get_message(s,
3584                 SSL3_ST_CR_CERT_A,
3585                 SSL3_ST_CR_CERT_B,
3586                 -1,
3587                 s->max_cert_list,
3588                 &ok);
3589         if (!ok) return((int)n);
3590         s->s3->tmp.reuse_message = 1;
3591
3592         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3593                 return 3;
3594         /* If we have no ticket it cannot be a resumed session. */
3595         if (!s->session->tlsext_tick)
3596                 return 1;
3597         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3598                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3599                 return 2;
3600
3601         return 1;
3602         }
3603 #endif
3604
3605 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3606         {
3607         int i = 0;
3608 #ifndef OPENSSL_NO_ENGINE
3609         if (s->ctx->client_cert_engine)
3610                 {
3611                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3612                                                 SSL_get_client_CA_list(s),
3613                                                 px509, ppkey, NULL, NULL, NULL);
3614                 if (i != 0)
3615                         return i;
3616                 }
3617 #endif
3618         if (s->ctx->client_cert_cb)
3619                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3620         return i;
3621         }
3622
3623 #ifndef OPENSSL_NO_TLSEXT
3624 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3625         {
3626         int al = 0;
3627         if (s->ctx->cli_supp_data_records_count)
3628                 {
3629                 unsigned char *p = NULL;
3630                 unsigned char *size_loc = NULL;
3631                 cli_supp_data_record *record = NULL;
3632                 size_t length = 0;
3633                 size_t i = 0;
3634
3635                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3636                         {
3637                         const unsigned char *out = NULL;
3638                         unsigned short outlen = 0;
3639                         int cb_retval = 0;
3640                         record = &s->ctx->cli_supp_data_records[i];
3641
3642                         /* NULL callback or -1 omits supp data entry*/
3643                         if (!record->fn2)
3644                                 continue;
3645                         cb_retval = record->fn2(s, record->supp_data_type,
3646                                 &out, &outlen, &al,
3647                                 record->arg);
3648                         if (cb_retval == -1)
3649                                 continue; /* skip this supp data entry */
3650                         if (cb_retval == 0)
3651                                 {
3652                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3653                                 goto f_err;
3654                                 }
3655                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3656                                 {
3657                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3658                                 return 0;
3659                                 }
3660                         /* if first entry, write handshake message type */
3661                         if (length == 0)
3662                                 {
3663                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3664                                         {
3665                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3666                                         return 0;
3667                                         }
3668                                 p = (unsigned char *)s->init_buf->data;
3669                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3670                                 /* update message length when all
3671                                  * callbacks complete */
3672                                 size_loc = p;
3673                                 /* skip over handshake length field (3
3674                                  * bytes) and supp_data length field
3675                                  * (3 bytes) */
3676                                 p += 3 + 3;
3677                                 length += 1 +3 +3;
3678                                 }
3679                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3680                                 {
3681                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3682                                 return 0;
3683                                 }
3684                         s2n(record->supp_data_type, p);
3685                         s2n(outlen, p);
3686                         memcpy(p, out, outlen);
3687                         length += (outlen + 4);
3688                         p += outlen;
3689                         }
3690                 if (length > 0)
3691                         {
3692                         /* write handshake length */
3693                         l2n3(length - 4, size_loc);
3694                         /* supp_data length */
3695                         l2n3(length - 7, size_loc);
3696                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3697                         s->init_num = length;
3698                         s->init_off = 0;
3699                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3700                         }
3701                 }
3702
3703         /* no supp data message sent */
3704         *skip = 1;
3705         s->init_num = 0;
3706         s->init_off = 0;
3707         return 1;
3708
3709 f_err:
3710         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3711         return 0;
3712 }
3713
3714 int tls1_get_server_supplemental_data(SSL *s)
3715         {
3716         int al = 0;
3717         int ok;
3718         long n;
3719         const unsigned char *p, *d;
3720         unsigned short supp_data_entry_type = 0;
3721         unsigned long supp_data_entry_len = 0;
3722         unsigned long supp_data_len = 0;
3723         size_t i;
3724         int cb_retval = 0;
3725
3726         n=s->method->ssl_get_message(s,
3727                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3728                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3729                 SSL3_MT_SUPPLEMENTAL_DATA,
3730                 /* use default limit */
3731                 TLSEXT_MAXLEN_supplemental_data,
3732                 &ok);
3733
3734         if (!ok) return((int)n);
3735
3736         p = (unsigned char *)s->init_msg;
3737         d = p;
3738         /* The message cannot be empty */
3739         if (n < 3)
3740                 {
3741                 al = SSL_AD_DECODE_ERROR;
3742                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3743                 goto f_err;
3744                 }
3745         n2l3(p, supp_data_len);
3746         while (p < d+supp_data_len)
3747                 {
3748                 n2s(p, supp_data_entry_type);
3749                 n2s(p, supp_data_entry_len);
3750                 /* if there is a callback for this supp data type, send it */
3751                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3752                         {
3753                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3754                                 {
3755                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3756                                 if (cb_retval == 0)
3757                                         {
3758                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3759                                         goto f_err;
3760                                         }
3761                                 }
3762                         }
3763                 p += supp_data_entry_len;
3764                 }
3765         return 1;
3766 f_err:
3767         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3768         return -1;
3769         }
3770 #endif