use SSL_kDHE throughout instead of SSL_kEDH
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         ssl_fill_hello_random(s, 0, p,
772                                               sizeof(s->s3->client_random));
773
774                 /* Do the message type and length last */
775                 d=p= ssl_handshake_start(s);
776
777                 /* version indicates the negotiated version: for example from
778                  * an SSLv2/v3 compatible client hello). The client_version
779                  * field is the maximum version we permit and it is also
780                  * used in RSA encrypted premaster secrets. Some servers can
781                  * choke if we initially report a higher version then
782                  * renegotiate to a lower one in the premaster secret. This
783                  * didn't happen with TLS 1.0 as most servers supported it
784                  * but it can with TLS 1.1 or later if the server only supports
785                  * 1.0.
786                  *
787                  * Possible scenario with previous logic:
788                  *      1. Client hello indicates TLS 1.2
789                  *      2. Server hello says TLS 1.0
790                  *      3. RSA encrypted premaster secret uses 1.2.
791                  *      4. Handhaked proceeds using TLS 1.0.
792                  *      5. Server sends hello request to renegotiate.
793                  *      6. Client hello indicates TLS v1.0 as we now
794                  *         know that is maximum server supports.
795                  *      7. Server chokes on RSA encrypted premaster secret
796                  *         containing version 1.0.
797                  *
798                  * For interoperability it should be OK to always use the
799                  * maximum version we support in client hello and then rely
800                  * on the checking of version to ensure the servers isn't
801                  * being inconsistent: for example initially negotiating with
802                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
803                  * client_version in client hello and not resetting it to
804                  * the negotiated version.
805                  */
806 #if 0
807                 *(p++)=s->version>>8;
808                 *(p++)=s->version&0xff;
809                 s->client_version=s->version;
810 #else
811                 *(p++)=s->client_version>>8;
812                 *(p++)=s->client_version&0xff;
813 #endif
814
815                 /* Random stuff */
816                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
817                 p+=SSL3_RANDOM_SIZE;
818
819                 /* Session ID */
820                 if (s->new_session)
821                         i=0;
822                 else
823                         i=s->session->session_id_length;
824                 *(p++)=i;
825                 if (i != 0)
826                         {
827                         if (i > (int)sizeof(s->session->session_id))
828                                 {
829                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
830                                 goto err;
831                                 }
832                         memcpy(p,s->session->session_id,i);
833                         p+=i;
834                         }
835                 
836                 /* cookie stuff for DTLS */
837                 if (SSL_IS_DTLS(s))
838                         {
839                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
840                                 {
841                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
842                                 goto err;
843                                 }
844                         *(p++) = s->d1->cookie_len;
845                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
846                         p += s->d1->cookie_len;
847                         }
848                 
849                 /* Ciphers supported */
850                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
851                 if (i == 0)
852                         {
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
854                         goto err;
855                         }
856 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
857                         /* Some servers hang if client hello > 256 bytes
858                          * as hack workaround chop number of supported ciphers
859                          * to keep it well below this if we use TLS v1.2
860                          */
861                         if (TLS1_get_version(s) >= TLS1_2_VERSION
862                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
863                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
864 #endif
865                 s2n(i,p);
866                 p+=i;
867
868                 /* COMPRESSION */
869 #ifdef OPENSSL_NO_COMP
870                 *(p++)=1;
871 #else
872
873                 if ((s->options & SSL_OP_NO_COMPRESSION)
874                                         || !s->ctx->comp_methods)
875                         j=0;
876                 else
877                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
878                 *(p++)=1+j;
879                 for (i=0; i<j; i++)
880                         {
881                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
882                         *(p++)=comp->id;
883                         }
884 #endif
885                 *(p++)=0; /* Add the NULL method */
886
887 #ifndef OPENSSL_NO_TLSEXT
888                 /* TLS extensions*/
889                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
890                         {
891                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
892                         goto err;
893                         }
894                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
895                         {
896                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
897                         goto err;
898                         }
899 #endif
900                 
901                 l= p-d;
902                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
903                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
904                 }
905
906         /* SSL3_ST_CW_CLNT_HELLO_B */
907         return ssl_do_write(s);
908 err:
909         return(-1);
910         }
911
912 int ssl3_get_server_hello(SSL *s)
913         {
914         STACK_OF(SSL_CIPHER) *sk;
915         const SSL_CIPHER *c;
916         CERT *ct = s->cert;
917         unsigned char *p,*d;
918         int i,al=SSL_AD_INTERNAL_ERROR,ok;
919         unsigned int j;
920         long n;
921 #ifndef OPENSSL_NO_COMP
922         SSL_COMP *comp;
923 #endif
924         /* Hello verify request and/or server hello version may not
925          * match so set first packet if we're negotiating version.
926          */
927         if (SSL_IS_DTLS(s))
928                 s->first_packet = 1;
929
930         n=s->method->ssl_get_message(s,
931                 SSL3_ST_CR_SRVR_HELLO_A,
932                 SSL3_ST_CR_SRVR_HELLO_B,
933                 -1,
934                 20000, /* ?? */
935                 &ok);
936
937         if (!ok) return((int)n);
938
939         if (SSL_IS_DTLS(s))
940                 {
941                 s->first_packet = 0;
942                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
943                         {
944                         if ( s->d1->send_cookie == 0)
945                                 {
946                                 s->s3->tmp.reuse_message = 1;
947                                 return 1;
948                                 }
949                         else /* already sent a cookie */
950                                 {
951                                 al=SSL_AD_UNEXPECTED_MESSAGE;
952                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
953                                 goto f_err;
954                                 }
955                         }
956                 }
957         
958         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
959                 {
960                 al=SSL_AD_UNEXPECTED_MESSAGE;
961                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
962                 goto f_err;
963                 }
964
965         d=p=(unsigned char *)s->init_msg;
966         if (s->method->version == DTLS_ANY_VERSION)
967                 {
968                 /* Work out correct protocol version to use */
969                 int hversion = (p[0] << 8)|p[1];
970                 int options = s->options;
971                 if (hversion == DTLS1_2_VERSION
972                         && !(options & SSL_OP_NO_DTLSv1_2))
973                         s->method = DTLSv1_2_client_method();
974                 else if (tls1_suiteb(s))
975                         {
976                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
977                         s->version = hversion;
978                         al = SSL_AD_PROTOCOL_VERSION;
979                         goto f_err;
980                         }
981                 else if (hversion == DTLS1_VERSION
982                         && !(options & SSL_OP_NO_DTLSv1))
983                         s->method = DTLSv1_client_method();
984                 else
985                         {
986                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
987                         s->version = hversion;
988                         al = SSL_AD_PROTOCOL_VERSION;
989                         goto f_err;
990                         }
991                 s->version = s->client_version = s->method->version;
992                 }
993
994         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
995                 {
996                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
997                 s->version=(s->version&0xff00)|p[1];
998                 al=SSL_AD_PROTOCOL_VERSION;
999                 goto f_err;
1000                 }
1001         p+=2;
1002
1003         /* load the server hello data */
1004         /* load the server random */
1005         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1006         p+=SSL3_RANDOM_SIZE;
1007
1008         /* get the session-id */
1009         j= *(p++);
1010
1011         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1012                 {
1013                 al=SSL_AD_ILLEGAL_PARAMETER;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1015                 goto f_err;
1016                 }
1017
1018 #ifndef OPENSSL_NO_TLSEXT
1019         /* check if we want to resume the session based on external pre-shared secret */
1020         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1021                 {
1022                 SSL_CIPHER *pref_cipher=NULL;
1023                 s->session->master_key_length=sizeof(s->session->master_key);
1024                 if (s->tls_session_secret_cb(s, s->session->master_key,
1025                                              &s->session->master_key_length,
1026                                              NULL, &pref_cipher,
1027                                              s->tls_session_secret_cb_arg))
1028                         {
1029                         s->session->cipher = pref_cipher ?
1030                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1031                         }
1032                 }
1033 #endif /* OPENSSL_NO_TLSEXT */
1034
1035         if (j != 0 && j == s->session->session_id_length
1036             && memcmp(p,s->session->session_id,j) == 0)
1037             {
1038             if(s->sid_ctx_length != s->session->sid_ctx_length
1039                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1040                 {
1041                 /* actually a client application bug */
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1044                 goto f_err;
1045                 }
1046             s->hit=1;
1047             }
1048         else    /* a miss or crap from the other end */
1049                 {
1050                 /* If we were trying for session-id reuse, make a new
1051                  * SSL_SESSION so we don't stuff up other people */
1052                 s->hit=0;
1053                 if (s->session->session_id_length > 0)
1054                         {
1055                         if (!ssl_get_new_session(s,0))
1056                                 {
1057                                 goto f_err;
1058                                 }
1059                         }
1060                 s->session->session_id_length=j;
1061                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1062                 }
1063         p+=j;
1064         c=ssl_get_cipher_by_char(s,p);
1065         if (c == NULL)
1066                 {
1067                 /* unknown cipher */
1068                 al=SSL_AD_ILLEGAL_PARAMETER;
1069                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1070                 goto f_err;
1071                 }
1072         /* Set version disabled mask now we know version */
1073         if (!SSL_USE_TLS1_2_CIPHERS(s))
1074                 ct->mask_ssl = SSL_TLSV1_2;
1075         else
1076                 ct->mask_ssl = 0;
1077         /* If it is a disabled cipher we didn't send it in client hello,
1078          * so return an error.
1079          */
1080         if (c->algorithm_ssl & ct->mask_ssl ||
1081                 c->algorithm_mkey & ct->mask_k ||
1082                 c->algorithm_auth & ct->mask_a)
1083                 {
1084                 al=SSL_AD_ILLEGAL_PARAMETER;
1085                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1086                 goto f_err;
1087                 }
1088         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1089
1090         sk=ssl_get_ciphers_by_id(s);
1091         i=sk_SSL_CIPHER_find(sk,c);
1092         if (i < 0)
1093                 {
1094                 /* we did not say we would use this cipher */
1095                 al=SSL_AD_ILLEGAL_PARAMETER;
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1097                 goto f_err;
1098                 }
1099
1100         /* Depending on the session caching (internal/external), the cipher
1101            and/or cipher_id values may not be set. Make sure that
1102            cipher_id is set and use it for comparison. */
1103         if (s->session->cipher)
1104                 s->session->cipher_id = s->session->cipher->id;
1105         if (s->hit && (s->session->cipher_id != c->id))
1106                 {
1107 /* Workaround is now obsolete */
1108 #if 0
1109                 if (!(s->options &
1110                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1111 #endif
1112                         {
1113                         al=SSL_AD_ILLEGAL_PARAMETER;
1114                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1115                         goto f_err;
1116                         }
1117                 }
1118         s->s3->tmp.new_cipher=c;
1119         /* Don't digest cached records if no sigalgs: we may need them for
1120          * client authentication.
1121          */
1122         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1123                 goto f_err;
1124         /* lets get the compression algorithm */
1125         /* COMPRESSION */
1126 #ifdef OPENSSL_NO_COMP
1127         if (*(p++) != 0)
1128                 {
1129                 al=SSL_AD_ILLEGAL_PARAMETER;
1130                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1131                 goto f_err;
1132                 }
1133         /* If compression is disabled we'd better not try to resume a session
1134          * using compression.
1135          */
1136         if (s->session->compress_meth != 0)
1137                 {
1138                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1139                 goto f_err;
1140                 }
1141 #else
1142         j= *(p++);
1143         if (s->hit && j != s->session->compress_meth)
1144                 {
1145                 al=SSL_AD_ILLEGAL_PARAMETER;
1146                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1147                 goto f_err;
1148                 }
1149         if (j == 0)
1150                 comp=NULL;
1151         else if (s->options & SSL_OP_NO_COMPRESSION)
1152                 {
1153                 al=SSL_AD_ILLEGAL_PARAMETER;
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1155                 goto f_err;
1156                 }
1157         else
1158                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1159         
1160         if ((j != 0) && (comp == NULL))
1161                 {
1162                 al=SSL_AD_ILLEGAL_PARAMETER;
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1164                 goto f_err;
1165                 }
1166         else
1167                 {
1168                 s->s3->tmp.new_compression=comp;
1169                 }
1170 #endif
1171
1172 #ifndef OPENSSL_NO_TLSEXT
1173         /* TLS extensions*/
1174         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1175                 {
1176                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1177                 goto err; 
1178                 }
1179 #endif
1180
1181         if (p != (d+n))
1182                 {
1183                 /* wrong packet length */
1184                 al=SSL_AD_DECODE_ERROR;
1185                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1186                 goto f_err;
1187                 }
1188
1189         return(1);
1190 f_err:
1191         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1192 err:
1193         return(-1);
1194         }
1195
1196 int ssl3_get_server_certificate(SSL *s)
1197         {
1198         int al,i,ok,ret= -1;
1199         unsigned long n,nc,llen,l;
1200         X509 *x=NULL;
1201         const unsigned char *q,*p;
1202         unsigned char *d;
1203         STACK_OF(X509) *sk=NULL;
1204         SESS_CERT *sc;
1205         EVP_PKEY *pkey=NULL;
1206         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1207
1208         n=s->method->ssl_get_message(s,
1209                 SSL3_ST_CR_CERT_A,
1210                 SSL3_ST_CR_CERT_B,
1211                 -1,
1212                 s->max_cert_list,
1213                 &ok);
1214
1215         if (!ok) return((int)n);
1216
1217         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1218                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1219                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1220                 {
1221                 s->s3->tmp.reuse_message=1;
1222                 return(1);
1223                 }
1224
1225         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1226                 {
1227                 al=SSL_AD_UNEXPECTED_MESSAGE;
1228                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1229                 goto f_err;
1230                 }
1231         p=d=(unsigned char *)s->init_msg;
1232
1233         if ((sk=sk_X509_new_null()) == NULL)
1234                 {
1235                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1236                 goto err;
1237                 }
1238
1239         n2l3(p,llen);
1240         if (llen+3 != n)
1241                 {
1242                 al=SSL_AD_DECODE_ERROR;
1243                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1244                 goto f_err;
1245                 }
1246         for (nc=0; nc<llen; )
1247                 {
1248                 n2l3(p,l);
1249                 if ((l+nc+3) > llen)
1250                         {
1251                         al=SSL_AD_DECODE_ERROR;
1252                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1253                         goto f_err;
1254                         }
1255
1256                 q=p;
1257                 x=d2i_X509(NULL,&q,l);
1258                 if (x == NULL)
1259                         {
1260                         al=SSL_AD_BAD_CERTIFICATE;
1261                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1262                         goto f_err;
1263                         }
1264                 if (q != (p+l))
1265                         {
1266                         al=SSL_AD_DECODE_ERROR;
1267                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1268                         goto f_err;
1269                         }
1270                 if (!sk_X509_push(sk,x))
1271                         {
1272                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1273                         goto err;
1274                         }
1275                 x=NULL;
1276                 nc+=l+3;
1277                 p=q;
1278                 }
1279
1280         i=ssl_verify_cert_chain(s,sk);
1281         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1282 #ifndef OPENSSL_NO_KRB5
1283             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1284                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1285 #endif /* OPENSSL_NO_KRB5 */
1286                 )
1287                 {
1288                 al=ssl_verify_alarm_type(s->verify_result);
1289                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1290                 goto f_err; 
1291                 }
1292         ERR_clear_error(); /* but we keep s->verify_result */
1293
1294         sc=ssl_sess_cert_new();
1295         if (sc == NULL) goto err;
1296
1297         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1298         s->session->sess_cert=sc;
1299
1300         sc->cert_chain=sk;
1301         /* Inconsistency alert: cert_chain does include the peer's
1302          * certificate, which we don't include in s3_srvr.c */
1303         x=sk_X509_value(sk,0);
1304         sk=NULL;
1305         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1306
1307         pkey=X509_get_pubkey(x);
1308
1309         /* VRS: allow null cert if auth == KRB5 */
1310         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1311                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1312                     ? 0 : 1;
1313
1314 #ifdef KSSL_DEBUG
1315         printf("pkey,x = %p, %p\n", pkey,x);
1316         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1317         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1318                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1319 #endif    /* KSSL_DEBUG */
1320
1321         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1322                 {
1323                 x=NULL;
1324                 al=SSL3_AL_FATAL;
1325                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1326                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1327                 goto f_err;
1328                 }
1329
1330         i=ssl_cert_type(x,pkey);
1331         if (need_cert && i < 0)
1332                 {
1333                 x=NULL;
1334                 al=SSL3_AL_FATAL;
1335                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1336                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1337                 goto f_err;
1338                 }
1339
1340         if (need_cert)
1341                 {
1342                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1343                 if (exp_idx >= 0 && i != exp_idx)
1344                         {
1345                         x=NULL;
1346                         al=SSL_AD_ILLEGAL_PARAMETER;
1347                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1348                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1349                         goto f_err;
1350                         }
1351                 sc->peer_cert_type=i;
1352                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1353                 /* Why would the following ever happen?
1354                  * We just created sc a couple of lines ago. */
1355                 if (sc->peer_pkeys[i].x509 != NULL)
1356                         X509_free(sc->peer_pkeys[i].x509);
1357                 sc->peer_pkeys[i].x509=x;
1358                 sc->peer_key= &(sc->peer_pkeys[i]);
1359
1360                 if (s->session->peer != NULL)
1361                         X509_free(s->session->peer);
1362                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1363                 s->session->peer=x;
1364                 }
1365         else
1366                 {
1367                 sc->peer_cert_type=i;
1368                 sc->peer_key= NULL;
1369
1370                 if (s->session->peer != NULL)
1371                         X509_free(s->session->peer);
1372                 s->session->peer=NULL;
1373                 }
1374         s->session->verify_result = s->verify_result;
1375
1376         x=NULL;
1377         ret=1;
1378         if (0)
1379                 {
1380 f_err:
1381                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1382                 }
1383 err:
1384         EVP_PKEY_free(pkey);
1385         X509_free(x);
1386         sk_X509_pop_free(sk,X509_free);
1387         return(ret);
1388         }
1389
1390 int ssl3_get_key_exchange(SSL *s)
1391         {
1392 #ifndef OPENSSL_NO_RSA
1393         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1394 #endif
1395         EVP_MD_CTX md_ctx;
1396         unsigned char *param,*p;
1397         int al,i,j,param_len,ok;
1398         long n,alg_k,alg_a;
1399         EVP_PKEY *pkey=NULL;
1400         const EVP_MD *md = NULL;
1401 #ifndef OPENSSL_NO_RSA
1402         RSA *rsa=NULL;
1403 #endif
1404 #ifndef OPENSSL_NO_DH
1405         DH *dh=NULL;
1406 #endif
1407 #ifndef OPENSSL_NO_ECDH
1408         EC_KEY *ecdh = NULL;
1409         BN_CTX *bn_ctx = NULL;
1410         EC_POINT *srvr_ecpoint = NULL;
1411         int curve_nid = 0;
1412         int encoded_pt_len = 0;
1413 #endif
1414
1415         /* use same message size as in ssl3_get_certificate_request()
1416          * as ServerKeyExchange message may be skipped */
1417         n=s->method->ssl_get_message(s,
1418                 SSL3_ST_CR_KEY_EXCH_A,
1419                 SSL3_ST_CR_KEY_EXCH_B,
1420                 -1,
1421                 s->max_cert_list,
1422                 &ok);
1423         if (!ok) return((int)n);
1424
1425         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1426                 {
1427 #ifndef OPENSSL_NO_PSK
1428                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1429                    omitted if no identity hint is sent. Set
1430                    session->sess_cert anyway to avoid problems
1431                    later.*/
1432                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1433                         {
1434                         s->session->sess_cert=ssl_sess_cert_new();
1435                         if (s->ctx->psk_identity_hint)
1436                                 OPENSSL_free(s->ctx->psk_identity_hint);
1437                         s->ctx->psk_identity_hint = NULL;
1438                         }
1439 #endif
1440                 s->s3->tmp.reuse_message=1;
1441                 return(1);
1442                 }
1443
1444         param=p=(unsigned char *)s->init_msg;
1445         if (s->session->sess_cert != NULL)
1446                 {
1447 #ifndef OPENSSL_NO_RSA
1448                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1449                         {
1450                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1451                         s->session->sess_cert->peer_rsa_tmp=NULL;
1452                         }
1453 #endif
1454 #ifndef OPENSSL_NO_DH
1455                 if (s->session->sess_cert->peer_dh_tmp)
1456                         {
1457                         DH_free(s->session->sess_cert->peer_dh_tmp);
1458                         s->session->sess_cert->peer_dh_tmp=NULL;
1459                         }
1460 #endif
1461 #ifndef OPENSSL_NO_ECDH
1462                 if (s->session->sess_cert->peer_ecdh_tmp)
1463                         {
1464                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1465                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1466                         }
1467 #endif
1468                 }
1469         else
1470                 {
1471                 s->session->sess_cert=ssl_sess_cert_new();
1472                 }
1473
1474         param_len=0;
1475         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1476         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1477         EVP_MD_CTX_init(&md_ctx);
1478
1479 #ifndef OPENSSL_NO_PSK
1480         if (alg_k & SSL_kPSK)
1481                 {
1482                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1483
1484                 al=SSL_AD_HANDSHAKE_FAILURE;
1485                 n2s(p,i);
1486                 param_len=i+2;
1487                 /* Store PSK identity hint for later use, hint is used
1488                  * in ssl3_send_client_key_exchange.  Assume that the
1489                  * maximum length of a PSK identity hint can be as
1490                  * long as the maximum length of a PSK identity. */
1491                 if (i > PSK_MAX_IDENTITY_LEN)
1492                         {
1493                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1494                                 SSL_R_DATA_LENGTH_TOO_LONG);
1495                         goto f_err;
1496                         }
1497                 if (param_len > n)
1498                         {
1499                         al=SSL_AD_DECODE_ERROR;
1500                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1501                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1502                         goto f_err;
1503                         }
1504                 /* If received PSK identity hint contains NULL
1505                  * characters, the hint is truncated from the first
1506                  * NULL. p may not be ending with NULL, so create a
1507                  * NULL-terminated string. */
1508                 memcpy(tmp_id_hint, p, i);
1509                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1510                 if (s->ctx->psk_identity_hint != NULL)
1511                         OPENSSL_free(s->ctx->psk_identity_hint);
1512                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1513                 if (s->ctx->psk_identity_hint == NULL)
1514                         {
1515                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1516                         goto f_err;
1517                         }          
1518
1519                 p+=i;
1520                 n-=param_len;
1521                 }
1522         else
1523 #endif /* !OPENSSL_NO_PSK */
1524 #ifndef OPENSSL_NO_SRP
1525         if (alg_k & SSL_kSRP)
1526                 {
1527                 n2s(p,i);
1528                 param_len=i+2;
1529                 if (param_len > n)
1530                         {
1531                         al=SSL_AD_DECODE_ERROR;
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1533                         goto f_err;
1534                         }
1535                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1538                         goto err;
1539                         }
1540                 p+=i;
1541
1542                 n2s(p,i);
1543                 param_len+=i+2;
1544                 if (param_len > n)
1545                         {
1546                         al=SSL_AD_DECODE_ERROR;
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1548                         goto f_err;
1549                         }
1550                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1553                         goto err;
1554                         }
1555                 p+=i;
1556
1557                 i = (unsigned int)(p[0]);
1558                 p++;
1559                 param_len+=i+1;
1560                 if (param_len > n)
1561                         {
1562                         al=SSL_AD_DECODE_ERROR;
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1564                         goto f_err;
1565                         }
1566                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1569                         goto err;
1570                         }
1571                 p+=i;
1572
1573                 n2s(p,i);
1574                 param_len+=i+2;
1575                 if (param_len > n)
1576                         {
1577                         al=SSL_AD_DECODE_ERROR;
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1579                         goto f_err;
1580                         }
1581                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1582                         {
1583                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1584                         goto err;
1585                         }
1586                 p+=i;
1587                 n-=param_len;
1588
1589 /* We must check if there is a certificate */
1590 #ifndef OPENSSL_NO_RSA
1591                 if (alg_a & SSL_aRSA)
1592                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1593 #else
1594                 if (0)
1595                         ;
1596 #endif
1597 #ifndef OPENSSL_NO_DSA
1598                 else if (alg_a & SSL_aDSS)
1599                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1600 #endif
1601                 }
1602         else
1603 #endif /* !OPENSSL_NO_SRP */
1604 #ifndef OPENSSL_NO_RSA
1605         if (alg_k & SSL_kRSA)
1606                 {
1607                 if ((rsa=RSA_new()) == NULL)
1608                         {
1609                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1610                         goto err;
1611                         }
1612                 n2s(p,i);
1613                 param_len=i+2;
1614                 if (param_len > n)
1615                         {
1616                         al=SSL_AD_DECODE_ERROR;
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1618                         goto f_err;
1619                         }
1620                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1621                         {
1622                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1623                         goto err;
1624                         }
1625                 p+=i;
1626
1627                 n2s(p,i);
1628                 param_len+=i+2;
1629                 if (param_len > n)
1630                         {
1631                         al=SSL_AD_DECODE_ERROR;
1632                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1633                         goto f_err;
1634                         }
1635                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1636                         {
1637                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1638                         goto err;
1639                         }
1640                 p+=i;
1641                 n-=param_len;
1642
1643                 /* this should be because we are using an export cipher */
1644                 if (alg_a & SSL_aRSA)
1645                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1646                 else
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1649                         goto err;
1650                         }
1651                 s->session->sess_cert->peer_rsa_tmp=rsa;
1652                 rsa=NULL;
1653                 }
1654 #else /* OPENSSL_NO_RSA */
1655         if (0)
1656                 ;
1657 #endif
1658 #ifndef OPENSSL_NO_DH
1659         else if (alg_k & SSL_kDHE)
1660                 {
1661                 if ((dh=DH_new()) == NULL)
1662                         {
1663                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1664                         goto err;
1665                         }
1666                 n2s(p,i);
1667                 param_len=i+2;
1668                 if (param_len > n)
1669                         {
1670                         al=SSL_AD_DECODE_ERROR;
1671                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1672                         goto f_err;
1673                         }
1674                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1675                         {
1676                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1677                         goto err;
1678                         }
1679                 p+=i;
1680
1681                 n2s(p,i);
1682                 param_len+=i+2;
1683                 if (param_len > n)
1684                         {
1685                         al=SSL_AD_DECODE_ERROR;
1686                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1687                         goto f_err;
1688                         }
1689                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1690                         {
1691                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1692                         goto err;
1693                         }
1694                 p+=i;
1695
1696                 n2s(p,i);
1697                 param_len+=i+2;
1698                 if (param_len > n)
1699                         {
1700                         al=SSL_AD_DECODE_ERROR;
1701                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1702                         goto f_err;
1703                         }
1704                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1705                         {
1706                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1707                         goto err;
1708                         }
1709                 p+=i;
1710                 n-=param_len;
1711
1712 #ifndef OPENSSL_NO_RSA
1713                 if (alg_a & SSL_aRSA)
1714                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1715 #else
1716                 if (0)
1717                         ;
1718 #endif
1719 #ifndef OPENSSL_NO_DSA
1720                 else if (alg_a & SSL_aDSS)
1721                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1722 #endif
1723                 /* else anonymous DH, so no certificate or pkey. */
1724
1725                 s->session->sess_cert->peer_dh_tmp=dh;
1726                 dh=NULL;
1727                 }
1728         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1729                 {
1730                 al=SSL_AD_ILLEGAL_PARAMETER;
1731                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1732                 goto f_err;
1733                 }
1734 #endif /* !OPENSSL_NO_DH */
1735
1736 #ifndef OPENSSL_NO_ECDH
1737         else if (alg_k & SSL_kECDHE)
1738                 {
1739                 EC_GROUP *ngroup;
1740                 const EC_GROUP *group;
1741
1742                 if ((ecdh=EC_KEY_new()) == NULL)
1743                         {
1744                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1745                         goto err;
1746                         }
1747
1748                 /* Extract elliptic curve parameters and the
1749                  * server's ephemeral ECDH public key.
1750                  * Keep accumulating lengths of various components in
1751                  * param_len and make sure it never exceeds n.
1752                  */
1753
1754                 /* XXX: For now we only support named (not generic) curves
1755                  * and the ECParameters in this case is just three bytes.
1756                  */
1757                 param_len=3;
1758                 /* Check curve is one of our preferences, if not server has
1759                  * sent an invalid curve.
1760                  */
1761                 if (!tls1_check_curve(s, p, param_len))
1762                         {
1763                         al=SSL_AD_DECODE_ERROR;
1764                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1765                         goto f_err;
1766                         }
1767
1768                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1769                         {
1770                         al=SSL_AD_INTERNAL_ERROR;
1771                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1772                         goto f_err;
1773                         }
1774
1775                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1776                 if (ngroup == NULL)
1777                         {
1778                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1779                         goto err;
1780                         }
1781                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1782                         {
1783                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1784                         goto err;
1785                         }
1786                 EC_GROUP_free(ngroup);
1787
1788                 group = EC_KEY_get0_group(ecdh);
1789
1790                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1791                     (EC_GROUP_get_degree(group) > 163))
1792                         {
1793                         al=SSL_AD_EXPORT_RESTRICTION;
1794                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1795                         goto f_err;
1796                         }
1797
1798                 p+=3;
1799
1800                 /* Next, get the encoded ECPoint */
1801                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1802                     ((bn_ctx = BN_CTX_new()) == NULL))
1803                         {
1804                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1805                         goto err;
1806                         }
1807
1808                 encoded_pt_len = *p;  /* length of encoded point */
1809                 p+=1;
1810                 param_len += (1 + encoded_pt_len);
1811                 if ((param_len > n) ||
1812                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1813                         p, encoded_pt_len, bn_ctx) == 0))
1814                         {
1815                         al=SSL_AD_DECODE_ERROR;
1816                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1817                         goto f_err;
1818                         }
1819
1820                 n-=param_len;
1821                 p+=encoded_pt_len;
1822
1823                 /* The ECC/TLS specification does not mention
1824                  * the use of DSA to sign ECParameters in the server
1825                  * key exchange message. We do support RSA and ECDSA.
1826                  */
1827                 if (0) ;
1828 #ifndef OPENSSL_NO_RSA
1829                 else if (alg_a & SSL_aRSA)
1830                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1831 #endif
1832 #ifndef OPENSSL_NO_ECDSA
1833                 else if (alg_a & SSL_aECDSA)
1834                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1835 #endif
1836                 /* else anonymous ECDH, so no certificate or pkey. */
1837                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1838                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1839                 ecdh=NULL;
1840                 BN_CTX_free(bn_ctx);
1841                 bn_ctx = NULL;
1842                 EC_POINT_free(srvr_ecpoint);
1843                 srvr_ecpoint = NULL;
1844                 }
1845         else if (alg_k)
1846                 {
1847                 al=SSL_AD_UNEXPECTED_MESSAGE;
1848                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1849                 goto f_err;
1850                 }
1851 #endif /* !OPENSSL_NO_ECDH */
1852
1853
1854         /* p points to the next byte, there are 'n' bytes left */
1855
1856         /* if it was signed, check the signature */
1857         if (pkey != NULL)
1858                 {
1859                 if (SSL_USE_SIGALGS(s))
1860                         {
1861                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1862                         if (rv == -1)
1863                                 goto err;
1864                         else if (rv == 0)
1865                                 {
1866                                 al = SSL_AD_DECODE_ERROR;
1867                                 goto f_err;
1868                                 }
1869 #ifdef SSL_DEBUG
1870 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1871 #endif
1872                         p += 2;
1873                         n -= 2;
1874                         }
1875                 else
1876                         md = EVP_sha1();
1877                         
1878                 n2s(p,i);
1879                 n-=2;
1880                 j=EVP_PKEY_size(pkey);
1881
1882                 if ((i != n) || (n > j) || (n <= 0))
1883                         {
1884                         /* wrong packet length */
1885                         al=SSL_AD_DECODE_ERROR;
1886                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1887                         goto f_err;
1888                         }
1889
1890 #ifndef OPENSSL_NO_RSA
1891                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1892                         {
1893                         int num;
1894
1895                         j=0;
1896                         q=md_buf;
1897                         for (num=2; num > 0; num--)
1898                                 {
1899                                 EVP_MD_CTX_set_flags(&md_ctx,
1900                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1901                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1902                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1903                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1904                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1905                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1906                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1907                                 q+=i;
1908                                 j+=i;
1909                                 }
1910                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1911                                                                 pkey->pkey.rsa);
1912                         if (i < 0)
1913                                 {
1914                                 al=SSL_AD_DECRYPT_ERROR;
1915                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1916                                 goto f_err;
1917                                 }
1918                         if (i == 0)
1919                                 {
1920                                 /* bad signature */
1921                                 al=SSL_AD_DECRYPT_ERROR;
1922                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1923                                 goto f_err;
1924                                 }
1925                         }
1926                 else
1927 #endif
1928                         {
1929                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1930                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1931                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1932                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1933                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1934                                 {
1935                                 /* bad signature */
1936                                 al=SSL_AD_DECRYPT_ERROR;
1937                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1938                                 goto f_err;
1939                                 }
1940                         }
1941                 }
1942         else
1943                 {
1944                 /* aNULL or kPSK do not need public keys */
1945                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1946                         {
1947                         /* Might be wrong key type, check it */
1948                         if (ssl3_check_cert_and_algorithm(s))
1949                                 /* Otherwise this shouldn't happen */
1950                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1951                         goto err;
1952                         }
1953                 /* still data left over */
1954                 if (n != 0)
1955                         {
1956                         al=SSL_AD_DECODE_ERROR;
1957                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1958                         goto f_err;
1959                         }
1960                 }
1961         EVP_PKEY_free(pkey);
1962         EVP_MD_CTX_cleanup(&md_ctx);
1963         return(1);
1964 f_err:
1965         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1966 err:
1967         EVP_PKEY_free(pkey);
1968 #ifndef OPENSSL_NO_RSA
1969         if (rsa != NULL)
1970                 RSA_free(rsa);
1971 #endif
1972 #ifndef OPENSSL_NO_DH
1973         if (dh != NULL)
1974                 DH_free(dh);
1975 #endif
1976 #ifndef OPENSSL_NO_ECDH
1977         BN_CTX_free(bn_ctx);
1978         EC_POINT_free(srvr_ecpoint);
1979         if (ecdh != NULL)
1980                 EC_KEY_free(ecdh);
1981 #endif
1982         EVP_MD_CTX_cleanup(&md_ctx);
1983         return(-1);
1984         }
1985
1986 int ssl3_get_certificate_request(SSL *s)
1987         {
1988         int ok,ret=0;
1989         unsigned long n,nc,l;
1990         unsigned int llen, ctype_num,i;
1991         X509_NAME *xn=NULL;
1992         const unsigned char *p,*q;
1993         unsigned char *d;
1994         STACK_OF(X509_NAME) *ca_sk=NULL;
1995
1996         n=s->method->ssl_get_message(s,
1997                 SSL3_ST_CR_CERT_REQ_A,
1998                 SSL3_ST_CR_CERT_REQ_B,
1999                 -1,
2000                 s->max_cert_list,
2001                 &ok);
2002
2003         if (!ok) return((int)n);
2004
2005         s->s3->tmp.cert_req=0;
2006
2007         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2008                 {
2009                 s->s3->tmp.reuse_message=1;
2010                 /* If we get here we don't need any cached handshake records
2011                  * as we wont be doing client auth.
2012                  */
2013                 if (s->s3->handshake_buffer)
2014                         {
2015                         if (!ssl3_digest_cached_records(s))
2016                                 goto err;
2017                         }
2018                 return(1);
2019                 }
2020
2021         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2022                 {
2023                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2024                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2025                 goto err;
2026                 }
2027
2028         /* TLS does not like anon-DH with client cert */
2029         if (s->version > SSL3_VERSION)
2030                 {
2031                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2032                         {
2033                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2034                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2035                         goto err;
2036                         }
2037                 }
2038
2039         p=d=(unsigned char *)s->init_msg;
2040
2041         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2042                 {
2043                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2044                 goto err;
2045                 }
2046
2047         /* get the certificate types */
2048         ctype_num= *(p++);
2049         if (s->cert->ctypes)
2050                 {
2051                 OPENSSL_free(s->cert->ctypes);
2052                 s->cert->ctypes = NULL;
2053                 }
2054         if (ctype_num > SSL3_CT_NUMBER)
2055                 {
2056                 /* If we exceed static buffer copy all to cert structure */
2057                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2058                 memcpy(s->cert->ctypes, p, ctype_num);
2059                 s->cert->ctype_num = (size_t)ctype_num;
2060                 ctype_num=SSL3_CT_NUMBER;
2061                 }
2062         for (i=0; i<ctype_num; i++)
2063                 s->s3->tmp.ctype[i]= p[i];
2064         p+=p[-1];
2065         if (SSL_USE_SIGALGS(s))
2066                 {
2067                 n2s(p, llen);
2068                 /* Check we have enough room for signature algorithms and
2069                  * following length value.
2070                  */
2071                 if ((unsigned long)(p - d + llen + 2) > n)
2072                         {
2073                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2074                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2075                         goto err;
2076                         }
2077                 /* Clear certificate digests and validity flags */
2078                 for (i = 0; i < SSL_PKEY_NUM; i++)
2079                         {
2080                         s->cert->pkeys[i].digest = NULL;
2081                         s->cert->pkeys[i].valid_flags = 0;
2082                         }
2083                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2084                         {
2085                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2086                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2087                         goto err;
2088                         }
2089                 p += llen;
2090                 }
2091
2092         /* get the CA RDNs */
2093         n2s(p,llen);
2094 #if 0
2095 {
2096 FILE *out;
2097 out=fopen("/tmp/vsign.der","w");
2098 fwrite(p,1,llen,out);
2099 fclose(out);
2100 }
2101 #endif
2102
2103         if ((unsigned long)(p - d + llen) != n)
2104                 {
2105                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2106                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2107                 goto err;
2108                 }
2109
2110         for (nc=0; nc<llen; )
2111                 {
2112                 n2s(p,l);
2113                 if ((l+nc+2) > llen)
2114                         {
2115                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2116                                 goto cont; /* netscape bugs */
2117                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2118                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2119                         goto err;
2120                         }
2121
2122                 q=p;
2123
2124                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2125                         {
2126                         /* If netscape tolerance is on, ignore errors */
2127                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2128                                 goto cont;
2129                         else
2130                                 {
2131                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2132                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2133                                 goto err;
2134                                 }
2135                         }
2136
2137                 if (q != (p+l))
2138                         {
2139                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2140                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2141                         goto err;
2142                         }
2143                 if (!sk_X509_NAME_push(ca_sk,xn))
2144                         {
2145                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2146                         goto err;
2147                         }
2148
2149                 p+=l;
2150                 nc+=l+2;
2151                 }
2152
2153         if (0)
2154                 {
2155 cont:
2156                 ERR_clear_error();
2157                 }
2158
2159         /* we should setup a certificate to return.... */
2160         s->s3->tmp.cert_req=1;
2161         s->s3->tmp.ctype_num=ctype_num;
2162         if (s->s3->tmp.ca_names != NULL)
2163                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2164         s->s3->tmp.ca_names=ca_sk;
2165         ca_sk=NULL;
2166
2167         ret=1;
2168 err:
2169         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2170         return(ret);
2171         }
2172
2173 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2174         {
2175         return(X509_NAME_cmp(*a,*b));
2176         }
2177 #ifndef OPENSSL_NO_TLSEXT
2178 int ssl3_get_new_session_ticket(SSL *s)
2179         {
2180         int ok,al,ret=0, ticklen;
2181         long n;
2182         const unsigned char *p;
2183         unsigned char *d;
2184
2185         n=s->method->ssl_get_message(s,
2186                 SSL3_ST_CR_SESSION_TICKET_A,
2187                 SSL3_ST_CR_SESSION_TICKET_B,
2188                 -1,
2189                 16384,
2190                 &ok);
2191
2192         if (!ok)
2193                 return((int)n);
2194
2195         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2196                 {
2197                 s->s3->tmp.reuse_message=1;
2198                 return(1);
2199                 }
2200         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2201                 {
2202                 al=SSL_AD_UNEXPECTED_MESSAGE;
2203                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2204                 goto f_err;
2205                 }
2206         if (n < 6)
2207                 {
2208                 /* need at least ticket_lifetime_hint + ticket length */
2209                 al = SSL_AD_DECODE_ERROR;
2210                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2211                 goto f_err;
2212                 }
2213
2214         p=d=(unsigned char *)s->init_msg;
2215         n2l(p, s->session->tlsext_tick_lifetime_hint);
2216         n2s(p, ticklen);
2217         /* ticket_lifetime_hint + ticket_length + ticket */
2218         if (ticklen + 6 != n)
2219                 {
2220                 al = SSL_AD_DECODE_ERROR;
2221                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2222                 goto f_err;
2223                 }
2224         if (s->session->tlsext_tick)
2225                 {
2226                 OPENSSL_free(s->session->tlsext_tick);
2227                 s->session->tlsext_ticklen = 0;
2228                 }
2229         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2230         if (!s->session->tlsext_tick)
2231                 {
2232                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2233                 goto err;
2234                 }
2235         memcpy(s->session->tlsext_tick, p, ticklen);
2236         s->session->tlsext_ticklen = ticklen;
2237         /* There are two ways to detect a resumed ticket sesion.
2238          * One is to set an appropriate session ID and then the server
2239          * must return a match in ServerHello. This allows the normal
2240          * client session ID matching to work and we know much 
2241          * earlier that the ticket has been accepted.
2242          * 
2243          * The other way is to set zero length session ID when the
2244          * ticket is presented and rely on the handshake to determine
2245          * session resumption.
2246          *
2247          * We choose the former approach because this fits in with
2248          * assumptions elsewhere in OpenSSL. The session ID is set
2249          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2250          * ticket.
2251          */ 
2252         EVP_Digest(p, ticklen,
2253                         s->session->session_id, &s->session->session_id_length,
2254 #ifndef OPENSSL_NO_SHA256
2255                                                         EVP_sha256(), NULL);
2256 #else
2257                                                         EVP_sha1(), NULL);
2258 #endif
2259         ret=1;
2260         return(ret);
2261 f_err:
2262         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2263 err:
2264         return(-1);
2265         }
2266
2267 int ssl3_get_cert_status(SSL *s)
2268         {
2269         int ok, al;
2270         unsigned long resplen,n;
2271         const unsigned char *p;
2272
2273         n=s->method->ssl_get_message(s,
2274                 SSL3_ST_CR_CERT_STATUS_A,
2275                 SSL3_ST_CR_CERT_STATUS_B,
2276                 SSL3_MT_CERTIFICATE_STATUS,
2277                 16384,
2278                 &ok);
2279
2280         if (!ok) return((int)n);
2281         if (n < 4)
2282                 {
2283                 /* need at least status type + length */
2284                 al = SSL_AD_DECODE_ERROR;
2285                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2286                 goto f_err;
2287                 }
2288         p = (unsigned char *)s->init_msg;
2289         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2290                 {
2291                 al = SSL_AD_DECODE_ERROR;
2292                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2293                 goto f_err;
2294                 }
2295         n2l3(p, resplen);
2296         if (resplen + 4 != n)
2297                 {
2298                 al = SSL_AD_DECODE_ERROR;
2299                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2300                 goto f_err;
2301                 }
2302         if (s->tlsext_ocsp_resp)
2303                 OPENSSL_free(s->tlsext_ocsp_resp);
2304         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2305         if (!s->tlsext_ocsp_resp)
2306                 {
2307                 al = SSL_AD_INTERNAL_ERROR;
2308                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2309                 goto f_err;
2310                 }
2311         s->tlsext_ocsp_resplen = resplen;
2312         if (s->ctx->tlsext_status_cb)
2313                 {
2314                 int ret;
2315                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2316                 if (ret == 0)
2317                         {
2318                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2319                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2320                         goto f_err;
2321                         }
2322                 if (ret < 0)
2323                         {
2324                         al = SSL_AD_INTERNAL_ERROR;
2325                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2326                         goto f_err;
2327                         }
2328                 }
2329         return 1;
2330 f_err:
2331         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2332         return(-1);
2333         }
2334 #endif
2335
2336 int ssl3_get_server_done(SSL *s)
2337         {
2338         int ok,ret=0;
2339         long n;
2340
2341         n=s->method->ssl_get_message(s,
2342                 SSL3_ST_CR_SRVR_DONE_A,
2343                 SSL3_ST_CR_SRVR_DONE_B,
2344                 SSL3_MT_SERVER_DONE,
2345                 30, /* should be very small, like 0 :-) */
2346                 &ok);
2347
2348         if (!ok) return((int)n);
2349         if (n > 0)
2350                 {
2351                 /* should contain no data */
2352                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2353                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2354                 return -1;
2355                 }
2356         ret=1;
2357         return(ret);
2358         }
2359
2360
2361 int ssl3_send_client_key_exchange(SSL *s)
2362         {
2363         unsigned char *p;
2364         int n;
2365         unsigned long alg_k;
2366 #ifndef OPENSSL_NO_RSA
2367         unsigned char *q;
2368         EVP_PKEY *pkey=NULL;
2369 #endif
2370 #ifndef OPENSSL_NO_KRB5
2371         KSSL_ERR kssl_err;
2372 #endif /* OPENSSL_NO_KRB5 */
2373 #ifndef OPENSSL_NO_ECDH
2374         EC_KEY *clnt_ecdh = NULL;
2375         const EC_POINT *srvr_ecpoint = NULL;
2376         EVP_PKEY *srvr_pub_pkey = NULL;
2377         unsigned char *encodedPoint = NULL;
2378         int encoded_pt_len = 0;
2379         BN_CTX * bn_ctx = NULL;
2380 #endif
2381
2382         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2383                 {
2384                 p = ssl_handshake_start(s);
2385
2386                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2387
2388                 /* Fool emacs indentation */
2389                 if (0) {}
2390 #ifndef OPENSSL_NO_RSA
2391                 else if (alg_k & SSL_kRSA)
2392                         {
2393                         RSA *rsa;
2394                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2395
2396                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2397                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2398                         else
2399                                 {
2400                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2401                                 if ((pkey == NULL) ||
2402                                         (pkey->type != EVP_PKEY_RSA) ||
2403                                         (pkey->pkey.rsa == NULL))
2404                                         {
2405                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2406                                         goto err;
2407                                         }
2408                                 rsa=pkey->pkey.rsa;
2409                                 EVP_PKEY_free(pkey);
2410                                 }
2411                                 
2412                         tmp_buf[0]=s->client_version>>8;
2413                         tmp_buf[1]=s->client_version&0xff;
2414                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2415                                         goto err;
2416
2417                         s->session->master_key_length=sizeof tmp_buf;
2418
2419                         q=p;
2420                         /* Fix buf for TLS and beyond */
2421                         if (s->version > SSL3_VERSION)
2422                                 p+=2;
2423                         n=RSA_public_encrypt(sizeof tmp_buf,
2424                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2425 #ifdef PKCS1_CHECK
2426                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2427                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2428 #endif
2429                         if (n <= 0)
2430                                 {
2431                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2432                                 goto err;
2433                                 }
2434
2435                         /* Fix buf for TLS and beyond */
2436                         if (s->version > SSL3_VERSION)
2437                                 {
2438                                 s2n(n,q);
2439                                 n+=2;
2440                                 }
2441
2442                         s->session->master_key_length=
2443                                 s->method->ssl3_enc->generate_master_secret(s,
2444                                         s->session->master_key,
2445                                         tmp_buf,sizeof tmp_buf);
2446                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2447                         }
2448 #endif
2449 #ifndef OPENSSL_NO_KRB5
2450                 else if (alg_k & SSL_kKRB5)
2451                         {
2452                         krb5_error_code krb5rc;
2453                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2454                         /*  krb5_data   krb5_ap_req;  */
2455                         krb5_data       *enc_ticket;
2456                         krb5_data       authenticator, *authp = NULL;
2457                         EVP_CIPHER_CTX  ciph_ctx;
2458                         const EVP_CIPHER *enc = NULL;
2459                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2460                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2461                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2462                                                 + EVP_MAX_IV_LENGTH];
2463                         int             padl, outl = sizeof(epms);
2464
2465                         EVP_CIPHER_CTX_init(&ciph_ctx);
2466
2467 #ifdef KSSL_DEBUG
2468                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2469                                 alg_k, SSL_kKRB5);
2470 #endif  /* KSSL_DEBUG */
2471
2472                         authp = NULL;
2473 #ifdef KRB5SENDAUTH
2474                         if (KRB5SENDAUTH)  authp = &authenticator;
2475 #endif  /* KRB5SENDAUTH */
2476
2477                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2478                                 &kssl_err);
2479                         enc = kssl_map_enc(kssl_ctx->enctype);
2480                         if (enc == NULL)
2481                             goto err;
2482 #ifdef KSSL_DEBUG
2483                         {
2484                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2485                         if (krb5rc && kssl_err.text)
2486                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2487                         }
2488 #endif  /* KSSL_DEBUG */
2489
2490                         if (krb5rc)
2491                                 {
2492                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2493                                                 SSL_AD_HANDSHAKE_FAILURE);
2494                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2495                                                 kssl_err.reason);
2496                                 goto err;
2497                                 }
2498
2499                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2500                         **  in place of RFC 2712 KerberosWrapper, as in:
2501                         **
2502                         **  Send ticket (copy to *p, set n = length)
2503                         **  n = krb5_ap_req.length;
2504                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2505                         **  if (krb5_ap_req.data)  
2506                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2507                         **
2508                         **  Now using real RFC 2712 KerberosWrapper
2509                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2510                         **  Note: 2712 "opaque" types are here replaced
2511                         **  with a 2-byte length followed by the value.
2512                         **  Example:
2513                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2514                         **  Where "xx xx" = length bytes.  Shown here with
2515                         **  optional authenticator omitted.
2516                         */
2517
2518                         /*  KerberosWrapper.Ticket              */
2519                         s2n(enc_ticket->length,p);
2520                         memcpy(p, enc_ticket->data, enc_ticket->length);
2521                         p+= enc_ticket->length;
2522                         n = enc_ticket->length + 2;
2523
2524                         /*  KerberosWrapper.Authenticator       */
2525                         if (authp  &&  authp->length)  
2526                                 {
2527                                 s2n(authp->length,p);
2528                                 memcpy(p, authp->data, authp->length);
2529                                 p+= authp->length;
2530                                 n+= authp->length + 2;
2531                                 
2532                                 free(authp->data);
2533                                 authp->data = NULL;
2534                                 authp->length = 0;
2535                                 }
2536                         else
2537                                 {
2538                                 s2n(0,p);/*  null authenticator length  */
2539                                 n+=2;
2540                                 }
2541  
2542                             tmp_buf[0]=s->client_version>>8;
2543                             tmp_buf[1]=s->client_version&0xff;
2544                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2545                                 goto err;
2546
2547                         /*  20010420 VRS.  Tried it this way; failed.
2548                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2549                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2550                         **                              kssl_ctx->length);
2551                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2552                         */
2553
2554                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2555                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2556                                 kssl_ctx->key,iv);
2557                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2558                                 sizeof tmp_buf);
2559                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2560                         outl += padl;
2561                         if (outl > (int)sizeof epms)
2562                                 {
2563                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2564                                 goto err;
2565                                 }
2566                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2567
2568                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2569                         s2n(outl,p);
2570                         memcpy(p, epms, outl);
2571                         p+=outl;
2572                         n+=outl + 2;
2573
2574                         s->session->master_key_length=
2575                                 s->method->ssl3_enc->generate_master_secret(s,
2576                                         s->session->master_key,
2577                                         tmp_buf, sizeof tmp_buf);
2578
2579                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2580                         OPENSSL_cleanse(epms, outl);
2581                         }
2582 #endif
2583 #ifndef OPENSSL_NO_DH
2584                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2585                         {
2586                         DH *dh_srvr,*dh_clnt;
2587                         SESS_CERT *scert = s->session->sess_cert;
2588
2589                         if (scert == NULL) 
2590                                 {
2591                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2592                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2593                                 goto err;
2594                                 }
2595
2596                         if (scert->peer_dh_tmp != NULL)
2597                                 dh_srvr=scert->peer_dh_tmp;
2598                         else
2599                                 {
2600                                 /* we get them from the cert */
2601                                 int idx = scert->peer_cert_type;
2602                                 EVP_PKEY *spkey = NULL;
2603                                 dh_srvr = NULL;
2604                                 if (idx >= 0)
2605                                         spkey = X509_get_pubkey(
2606                                                 scert->peer_pkeys[idx].x509);
2607                                 if (spkey)
2608                                         {
2609                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2610                                         EVP_PKEY_free(spkey);
2611                                         }
2612                                 if (dh_srvr == NULL)
2613                                         {
2614                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2615                                             ERR_R_INTERNAL_ERROR);
2616                                         goto err;
2617                                         }
2618                                 }
2619                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2620                                 {
2621                                 /* Use client certificate key */
2622                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2623                                 dh_clnt = NULL;
2624                                 if (clkey)
2625                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2626                                 if (dh_clnt == NULL)
2627                                         {
2628                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2629                                             ERR_R_INTERNAL_ERROR);
2630                                         goto err;
2631                                         }
2632                                 }
2633                         else
2634                                 {
2635                                 /* generate a new random key */
2636                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2637                                         {
2638                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2639                                         goto err;
2640                                         }
2641                                 if (!DH_generate_key(dh_clnt))
2642                                         {
2643                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2644                                         DH_free(dh_clnt);
2645                                         goto err;
2646                                         }
2647                                 }
2648
2649                         /* use the 'p' output buffer for the DH key, but
2650                          * make sure to clear it out afterwards */
2651
2652                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2653                         if (scert->peer_dh_tmp == NULL)
2654                                 DH_free(dh_srvr);
2655
2656                         if (n <= 0)
2657                                 {
2658                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2659                                 DH_free(dh_clnt);
2660                                 goto err;
2661                                 }
2662
2663                         /* generate master key from the result */
2664                         s->session->master_key_length=
2665                                 s->method->ssl3_enc->generate_master_secret(s,
2666                                         s->session->master_key,p,n);
2667                         /* clean up */
2668                         memset(p,0,n);
2669
2670                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2671                                 n = 0;
2672                         else
2673                                 {
2674                                 /* send off the data */
2675                                 n=BN_num_bytes(dh_clnt->pub_key);
2676                                 s2n(n,p);
2677                                 BN_bn2bin(dh_clnt->pub_key,p);
2678                                 n+=2;
2679                                 }
2680
2681                         DH_free(dh_clnt);
2682
2683                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2684                         }
2685 #endif
2686
2687 #ifndef OPENSSL_NO_ECDH 
2688                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2689                         {
2690                         const EC_GROUP *srvr_group = NULL;
2691                         EC_KEY *tkey;
2692                         int ecdh_clnt_cert = 0;
2693                         int field_size = 0;
2694
2695                         /* Did we send out the client's
2696                          * ECDH share for use in premaster
2697                          * computation as part of client certificate?
2698                          * If so, set ecdh_clnt_cert to 1.
2699                          */
2700                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2701                                 {
2702                                 /* XXX: For now, we do not support client
2703                                  * authentication using ECDH certificates.
2704                                  * To add such support, one needs to add
2705                                  * code that checks for appropriate 
2706                                  * conditions and sets ecdh_clnt_cert to 1.
2707                                  * For example, the cert have an ECC
2708                                  * key on the same curve as the server's
2709                                  * and the key should be authorized for
2710                                  * key agreement.
2711                                  *
2712                                  * One also needs to add code in ssl3_connect
2713                                  * to skip sending the certificate verify
2714                                  * message.
2715                                  *
2716                                  * if ((s->cert->key->privatekey != NULL) &&
2717                                  *     (s->cert->key->privatekey->type ==
2718                                  *      EVP_PKEY_EC) && ...)
2719                                  * ecdh_clnt_cert = 1;
2720                                  */
2721                                 }
2722
2723                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2724                                 {
2725                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2726                                 }
2727                         else
2728                                 {
2729                                 /* Get the Server Public Key from Cert */
2730                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2731                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2732                                 if ((srvr_pub_pkey == NULL) ||
2733                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2734                                     (srvr_pub_pkey->pkey.ec == NULL))
2735                                         {
2736                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2737                                             ERR_R_INTERNAL_ERROR);
2738                                         goto err;
2739                                         }
2740
2741                                 tkey = srvr_pub_pkey->pkey.ec;
2742                                 }
2743
2744                         srvr_group   = EC_KEY_get0_group(tkey);
2745                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2746
2747                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2750                                     ERR_R_INTERNAL_ERROR);
2751                                 goto err;
2752                                 }
2753
2754                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2755                                 {
2756                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2757                                 goto err;
2758                                 }
2759
2760                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2761                                 {
2762                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2763                                 goto err;
2764                                 }
2765                         if (ecdh_clnt_cert) 
2766                                 { 
2767                                 /* Reuse key info from our certificate
2768                                  * We only need our private key to perform
2769                                  * the ECDH computation.
2770                                  */
2771                                 const BIGNUM *priv_key;
2772                                 tkey = s->cert->key->privatekey->pkey.ec;
2773                                 priv_key = EC_KEY_get0_private_key(tkey);
2774                                 if (priv_key == NULL)
2775                                         {
2776                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2777                                         goto err;
2778                                         }
2779                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2780                                         {
2781                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2782                                         goto err;
2783                                         }
2784                                 }
2785                         else 
2786                                 {
2787                                 /* Generate a new ECDH key pair */
2788                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2789                                         {
2790                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2791                                         goto err;
2792                                         }
2793                                 }
2794
2795                         /* use the 'p' output buffer for the ECDH key, but
2796                          * make sure to clear it out afterwards
2797                          */
2798
2799                         field_size = EC_GROUP_get_degree(srvr_group);
2800                         if (field_size <= 0)
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2803                                        ERR_R_ECDH_LIB);
2804                                 goto err;
2805                                 }
2806                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2807                         if (n <= 0)
2808                                 {
2809                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2810                                        ERR_R_ECDH_LIB);
2811                                 goto err;
2812                                 }
2813
2814                         /* generate master key from the result */
2815                         s->session->master_key_length = s->method->ssl3_enc \
2816                             -> generate_master_secret(s, 
2817                                 s->session->master_key,
2818                                 p, n);
2819
2820                         memset(p, 0, n); /* clean up */
2821
2822                         if (ecdh_clnt_cert) 
2823                                 {
2824                                 /* Send empty client key exch message */
2825                                 n = 0;
2826                                 }
2827                         else 
2828                                 {
2829                                 /* First check the size of encoding and
2830                                  * allocate memory accordingly.
2831                                  */
2832                                 encoded_pt_len = 
2833                                     EC_POINT_point2oct(srvr_group, 
2834                                         EC_KEY_get0_public_key(clnt_ecdh), 
2835                                         POINT_CONVERSION_UNCOMPRESSED, 
2836                                         NULL, 0, NULL);
2837
2838                                 encodedPoint = (unsigned char *) 
2839                                     OPENSSL_malloc(encoded_pt_len * 
2840                                         sizeof(unsigned char)); 
2841                                 bn_ctx = BN_CTX_new();
2842                                 if ((encodedPoint == NULL) || 
2843                                     (bn_ctx == NULL)) 
2844                                         {
2845                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2846                                         goto err;
2847                                         }
2848
2849                                 /* Encode the public key */
2850                                 n = EC_POINT_point2oct(srvr_group, 
2851                                     EC_KEY_get0_public_key(clnt_ecdh), 
2852                                     POINT_CONVERSION_UNCOMPRESSED, 
2853                                     encodedPoint, encoded_pt_len, bn_ctx);
2854
2855                                 *p = n; /* length of encoded point */
2856                                 /* Encoded point will be copied here */
2857                                 p += 1; 
2858                                 /* copy the point */
2859                                 memcpy((unsigned char *)p, encodedPoint, n);
2860                                 /* increment n to account for length field */
2861                                 n += 1; 
2862                                 }
2863
2864                         /* Free allocated memory */
2865                         BN_CTX_free(bn_ctx);
2866                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2867                         if (clnt_ecdh != NULL) 
2868                                  EC_KEY_free(clnt_ecdh);
2869                         EVP_PKEY_free(srvr_pub_pkey);
2870                         }
2871 #endif /* !OPENSSL_NO_ECDH */
2872                 else if (alg_k & SSL_kGOST) 
2873                         {
2874                         /* GOST key exchange message creation */
2875                         EVP_PKEY_CTX *pkey_ctx;
2876                         X509 *peer_cert; 
2877                         size_t msglen;
2878                         unsigned int md_len;
2879                         int keytype;
2880                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2881                         EVP_MD_CTX *ukm_hash;
2882                         EVP_PKEY *pub_key;
2883
2884                         /* Get server sertificate PKEY and create ctx from it */
2885                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2886                         if (!peer_cert) 
2887                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2888                         if (!peer_cert)         {
2889                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2890                                         goto err;
2891                                 }       
2892                                 
2893                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2894                         /* If we have send a certificate, and certificate key
2895
2896                          * parameters match those of server certificate, use
2897                          * certificate key for key exchange
2898                          */
2899
2900                          /* Otherwise, generate ephemeral key pair */
2901                                         
2902                         EVP_PKEY_encrypt_init(pkey_ctx);
2903                           /* Generate session key */    
2904                     RAND_bytes(premaster_secret,32);
2905                         /* If we have client certificate, use its secret as peer key */
2906                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2907                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2908                                         /* If there was an error - just ignore it. Ephemeral key
2909                                         * would be used
2910                                         */
2911                                         ERR_clear_error();
2912                                 }
2913                         }                       
2914                         /* Compute shared IV and store it in algorithm-specific
2915                          * context data */
2916                         ukm_hash = EVP_MD_CTX_create();
2917                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2918                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2919                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2920                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2921                         EVP_MD_CTX_destroy(ukm_hash);
2922                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2923                                 8,shared_ukm)<0) {
2924                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2925                                                 SSL_R_LIBRARY_BUG);
2926                                         goto err;
2927                                 }       
2928                         /* Make GOST keytransport blob message */
2929                         /*Encapsulate it into sequence */
2930                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2931                         msglen=255;
2932                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2933                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2934                                         SSL_R_LIBRARY_BUG);
2935                                 goto err;
2936                         }
2937                         if (msglen >= 0x80)
2938                                 {
2939                                 *(p++)=0x81;
2940                                 *(p++)= msglen & 0xff;
2941                                 n=msglen+3;
2942                                 }
2943                         else
2944                                 {
2945                                 *(p++)= msglen & 0xff;
2946                                 n=msglen+2;
2947                                 }
2948                         memcpy(p, tmp, msglen);
2949                         /* Check if pubkey from client certificate was used */
2950                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2951                                 {
2952                                 /* Set flag "skip certificate verify" */
2953                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2954                                 }
2955                         EVP_PKEY_CTX_free(pkey_ctx);
2956                         s->session->master_key_length=
2957                                 s->method->ssl3_enc->generate_master_secret(s,
2958                                         s->session->master_key,premaster_secret,32);
2959                         EVP_PKEY_free(pub_key);
2960
2961                         }
2962 #ifndef OPENSSL_NO_SRP
2963                 else if (alg_k & SSL_kSRP)
2964                         {
2965                         if (s->srp_ctx.A != NULL)
2966                                 {
2967                                 /* send off the data */
2968                                 n=BN_num_bytes(s->srp_ctx.A);
2969                                 s2n(n,p);
2970                                 BN_bn2bin(s->srp_ctx.A,p);
2971                                 n+=2;
2972                                 }
2973                         else
2974                                 {
2975                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2976                                 goto err;
2977                                 }
2978                         if (s->session->srp_username != NULL)
2979                                 OPENSSL_free(s->session->srp_username);
2980                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2981                         if (s->session->srp_username == NULL)
2982                                 {
2983                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2984                                         ERR_R_MALLOC_FAILURE);
2985                                 goto err;
2986                                 }
2987
2988                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2989                                 {
2990                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2991                                 goto err;
2992                                 }
2993                         }
2994 #endif
2995 #ifndef OPENSSL_NO_PSK
2996                 else if (alg_k & SSL_kPSK)
2997                         {
2998                         char identity[PSK_MAX_IDENTITY_LEN];
2999                         unsigned char *t = NULL;
3000                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3001                         unsigned int pre_ms_len = 0, psk_len = 0;
3002                         int psk_err = 1;
3003
3004                         n = 0;
3005                         if (s->psk_client_callback == NULL)
3006                                 {
3007                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3008                                         SSL_R_PSK_NO_CLIENT_CB);
3009                                 goto err;
3010                                 }
3011
3012                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3013                                 identity, PSK_MAX_IDENTITY_LEN,
3014                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3015                         if (psk_len > PSK_MAX_PSK_LEN)
3016                                 {
3017                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3018                                         ERR_R_INTERNAL_ERROR);
3019                                 goto psk_err;
3020                                 }
3021                         else if (psk_len == 0)
3022                                 {
3023                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3024                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3025                                 goto psk_err;
3026                                 }
3027
3028                         /* create PSK pre_master_secret */
3029                         pre_ms_len = 2+psk_len+2+psk_len;
3030                         t = psk_or_pre_ms;
3031                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3032                         s2n(psk_len, t);
3033                         memset(t, 0, psk_len);
3034                         t+=psk_len;
3035                         s2n(psk_len, t);
3036
3037                         if (s->session->psk_identity_hint != NULL)
3038                                 OPENSSL_free(s->session->psk_identity_hint);
3039                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3040                         if (s->ctx->psk_identity_hint != NULL &&
3041                                 s->session->psk_identity_hint == NULL)
3042                                 {
3043                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3044                                         ERR_R_MALLOC_FAILURE);
3045                                 goto psk_err;
3046                                 }
3047
3048                         if (s->session->psk_identity != NULL)
3049                                 OPENSSL_free(s->session->psk_identity);
3050                         s->session->psk_identity = BUF_strdup(identity);
3051                         if (s->session->psk_identity == NULL)
3052                                 {
3053                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3054                                         ERR_R_MALLOC_FAILURE);
3055                                 goto psk_err;
3056                                 }
3057
3058                         s->session->master_key_length =
3059                                 s->method->ssl3_enc->generate_master_secret(s,
3060                                         s->session->master_key,
3061                                         psk_or_pre_ms, pre_ms_len); 
3062                         n = strlen(identity);
3063                         s2n(n, p);
3064                         memcpy(p, identity, n);
3065                         n+=2;
3066                         psk_err = 0;
3067                 psk_err:
3068                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3069                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3070                         if (psk_err != 0)
3071                                 {
3072                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3073                                 goto err;
3074                                 }
3075                         }
3076 #endif
3077                 else
3078                         {
3079                         ssl3_send_alert(s, SSL3_AL_FATAL,
3080                             SSL_AD_HANDSHAKE_FAILURE);
3081                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3082                             ERR_R_INTERNAL_ERROR);
3083                         goto err;
3084                         }
3085
3086                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3087                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3088                 }
3089
3090         /* SSL3_ST_CW_KEY_EXCH_B */
3091         return ssl_do_write(s);
3092 err:
3093 #ifndef OPENSSL_NO_ECDH
3094         BN_CTX_free(bn_ctx);
3095         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3096         if (clnt_ecdh != NULL) 
3097                 EC_KEY_free(clnt_ecdh);
3098         EVP_PKEY_free(srvr_pub_pkey);
3099 #endif
3100         return(-1);
3101         }
3102
3103 int ssl3_send_client_verify(SSL *s)
3104         {
3105         unsigned char *p;
3106         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3107         EVP_PKEY *pkey;
3108         EVP_PKEY_CTX *pctx=NULL;
3109         EVP_MD_CTX mctx;
3110         unsigned u=0;
3111         unsigned long n;
3112         int j;
3113
3114         EVP_MD_CTX_init(&mctx);
3115
3116         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3117                 {
3118                 p= ssl_handshake_start(s);
3119                 pkey=s->cert->key->privatekey;
3120 /* Create context from key and test if sha1 is allowed as digest */
3121                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3122                 EVP_PKEY_sign_init(pctx);
3123                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3124                         {
3125                         if (!SSL_USE_SIGALGS(s))
3126                                 s->method->ssl3_enc->cert_verify_mac(s,
3127                                                 NID_sha1,
3128                                                 &(data[MD5_DIGEST_LENGTH]));
3129                         }
3130                 else
3131                         {
3132                         ERR_clear_error();
3133                         }
3134                 /* For TLS v1.2 send signature algorithm and signature
3135                  * using agreed digest and cached handshake records.
3136                  */
3137                 if (SSL_USE_SIGALGS(s))
3138                         {
3139                         long hdatalen = 0;
3140                         void *hdata;
3141                         const EVP_MD *md = s->cert->key->digest;
3142                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3143                                                                 &hdata);
3144                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3145                                 {
3146                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3147                                                 ERR_R_INTERNAL_ERROR);
3148                                 goto err;
3149                                 }
3150                         p += 2;
3151 #ifdef SSL_DEBUG
3152                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3153                                                         EVP_MD_name(md));
3154 #endif
3155                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3156                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3157                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3158                                 {
3159                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3160                                                 ERR_R_EVP_LIB);
3161                                 goto err;
3162                                 }
3163                         s2n(u,p);
3164                         n = u + 4;
3165                         if (!ssl3_digest_cached_records(s))
3166                                 goto err;
3167                         }
3168                 else
3169 #ifndef OPENSSL_NO_RSA
3170                 if (pkey->type == EVP_PKEY_RSA)
3171                         {
3172                         s->method->ssl3_enc->cert_verify_mac(s,
3173                                 NID_md5,
3174                                 &(data[0]));
3175                         if (RSA_sign(NID_md5_sha1, data,
3176                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3177                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3178                                 {
3179                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3180                                 goto err;
3181                                 }
3182                         s2n(u,p);
3183                         n=u+2;
3184                         }
3185                 else
3186 #endif
3187 #ifndef OPENSSL_NO_DSA
3188                         if (pkey->type == EVP_PKEY_DSA)
3189                         {
3190                         if (!DSA_sign(pkey->save_type,
3191                                 &(data[MD5_DIGEST_LENGTH]),
3192                                 SHA_DIGEST_LENGTH,&(p[2]),
3193                                 (unsigned int *)&j,pkey->pkey.dsa))
3194                                 {
3195                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3196                                 goto err;
3197                                 }
3198                         s2n(j,p);
3199                         n=j+2;
3200                         }
3201                 else
3202 #endif
3203 #ifndef OPENSSL_NO_ECDSA
3204                         if (pkey->type == EVP_PKEY_EC)
3205                         {
3206                         if (!ECDSA_sign(pkey->save_type,
3207                                 &(data[MD5_DIGEST_LENGTH]),
3208                                 SHA_DIGEST_LENGTH,&(p[2]),
3209                                 (unsigned int *)&j,pkey->pkey.ec))
3210                                 {
3211                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3212                                     ERR_R_ECDSA_LIB);
3213                                 goto err;
3214                                 }
3215                         s2n(j,p);
3216                         n=j+2;
3217                         }
3218                 else
3219 #endif
3220                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3221                 {
3222                 unsigned char signbuf[64];
3223                 int i;
3224                 size_t sigsize=64;
3225                 s->method->ssl3_enc->cert_verify_mac(s,
3226                         NID_id_GostR3411_94,
3227                         data);
3228                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3229                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3230                         ERR_R_INTERNAL_ERROR);
3231                         goto err;
3232                 }
3233                 for (i=63,j=0; i>=0; j++, i--) {
3234                         p[2+j]=signbuf[i];
3235                 }       
3236                 s2n(j,p);
3237                 n=j+2;
3238                 }
3239                 else
3240                 {
3241                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3242                         goto err;
3243                 }
3244                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3245                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3246                 }
3247         EVP_MD_CTX_cleanup(&mctx);
3248         EVP_PKEY_CTX_free(pctx);
3249         return ssl_do_write(s);
3250 err:
3251         EVP_MD_CTX_cleanup(&mctx);
3252         EVP_PKEY_CTX_free(pctx);
3253         return(-1);
3254         }
3255
3256 /* Check a certificate can be used for client authentication. Currently
3257  * check cert exists, if we have a suitable digest for TLS 1.2 if
3258  * static DH client certificates can be used and optionally checks
3259  * suitability for Suite B.
3260  */
3261 static int ssl3_check_client_certificate(SSL *s)
3262         {
3263         unsigned long alg_k;
3264         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3265                 return 0;
3266         /* If no suitable signature algorithm can't use certificate */
3267         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3268                 return 0;
3269         /* If strict mode check suitability of chain before using it.
3270          * This also adjusts suite B digest if necessary.
3271          */
3272         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3273                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3274                 return 0;
3275         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3276         /* See if we can use client certificate for fixed DH */
3277         if (alg_k & (SSL_kDHr|SSL_kDHd))
3278                 {
3279                 SESS_CERT *scert = s->session->sess_cert;
3280                 int i = scert->peer_cert_type;
3281                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3282                 clkey = s->cert->key->privatekey;
3283                 /* If client key not DH assume it can be used */
3284                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3285                         return 1;
3286                 if (i >= 0)
3287                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3288                 if (spkey)
3289                         {
3290                         /* Compare server and client parameters */
3291                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3292                         EVP_PKEY_free(spkey);
3293                         if (i != 1)
3294                                 return 0;
3295                         }
3296                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3297                 }
3298         return 1;
3299         }
3300
3301 int ssl3_send_client_certificate(SSL *s)
3302         {
3303         X509 *x509=NULL;
3304         EVP_PKEY *pkey=NULL;
3305         int i;
3306
3307         if (s->state == SSL3_ST_CW_CERT_A)
3308                 {
3309                 /* Let cert callback update client certificates if required */
3310                 if (s->cert->cert_cb
3311                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3312                         {
3313                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3314                         return 0;
3315                         }
3316                 if (ssl3_check_client_certificate(s))
3317                         s->state=SSL3_ST_CW_CERT_C;
3318                 else
3319                         s->state=SSL3_ST_CW_CERT_B;
3320                 }
3321
3322         /* We need to get a client cert */
3323         if (s->state == SSL3_ST_CW_CERT_B)
3324                 {
3325                 /* If we get an error, we need to
3326                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3327                  * We then get retied later */
3328                 i=0;
3329                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3330                 if (i < 0)
3331                         {
3332                         s->rwstate=SSL_X509_LOOKUP;
3333                         return(-1);
3334                         }
3335                 s->rwstate=SSL_NOTHING;
3336                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3337                         {
3338                         s->state=SSL3_ST_CW_CERT_B;
3339                         if (    !SSL_use_certificate(s,x509) ||
3340                                 !SSL_use_PrivateKey(s,pkey))
3341                                 i=0;
3342                         }
3343                 else if (i == 1)
3344                         {
3345                         i=0;
3346                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3347                         }
3348
3349                 if (x509 != NULL) X509_free(x509);
3350                 if (pkey != NULL) EVP_PKEY_free(pkey);
3351                 if (i && !ssl3_check_client_certificate(s))
3352                         i = 0;
3353                 if (i == 0)
3354                         {
3355                         if (s->version == SSL3_VERSION)
3356                                 {
3357                                 s->s3->tmp.cert_req=0;
3358                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3359                                 return(1);
3360                                 }
3361                         else
3362                                 {
3363                                 s->s3->tmp.cert_req=2;
3364                                 }
3365                         }
3366
3367                 /* Ok, we have a cert */
3368                 s->state=SSL3_ST_CW_CERT_C;
3369                 }
3370
3371         if (s->state == SSL3_ST_CW_CERT_C)
3372                 {
3373                 s->state=SSL3_ST_CW_CERT_D;
3374                 ssl3_output_cert_chain(s,
3375                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3376                 }
3377         /* SSL3_ST_CW_CERT_D */
3378         return ssl_do_write(s);
3379         }
3380
3381 #define has_bits(i,m)   (((i)&(m)) == (m))
3382
3383 int ssl3_check_cert_and_algorithm(SSL *s)
3384         {
3385         int i,idx;
3386         long alg_k,alg_a;
3387         EVP_PKEY *pkey=NULL;
3388         SESS_CERT *sc;
3389 #ifndef OPENSSL_NO_RSA
3390         RSA *rsa;
3391 #endif
3392 #ifndef OPENSSL_NO_DH
3393         DH *dh;
3394 #endif
3395
3396         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3397         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3398
3399         /* we don't have a certificate */
3400         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3401                 return(1);
3402
3403         sc=s->session->sess_cert;
3404         if (sc == NULL)
3405                 {
3406                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3407                 goto err;
3408                 }
3409
3410 #ifndef OPENSSL_NO_RSA
3411         rsa=s->session->sess_cert->peer_rsa_tmp;
3412 #endif
3413 #ifndef OPENSSL_NO_DH
3414         dh=s->session->sess_cert->peer_dh_tmp;
3415 #endif
3416
3417         /* This is the passed certificate */
3418
3419         idx=sc->peer_cert_type;
3420 #ifndef OPENSSL_NO_ECDH
3421         if (idx == SSL_PKEY_ECC)
3422                 {
3423                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3424                                                                 s) == 0) 
3425                         { /* check failed */
3426                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3427                         goto f_err;
3428                         }
3429                 else 
3430                         {
3431                         return 1;
3432                         }
3433                 }
3434         else if (alg_a & SSL_aECDSA)
3435                 {
3436                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3437                 goto f_err;
3438                 }
3439         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3440                 {
3441                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3442                 goto f_err;
3443                 }
3444 #endif
3445         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3446         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3447         EVP_PKEY_free(pkey);
3448
3449         
3450         /* Check that we have a certificate if we require one */
3451         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3452                 {
3453                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3454                 goto f_err;
3455                 }
3456 #ifndef OPENSSL_NO_DSA
3457         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3458                 {
3459                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3460                 goto f_err;
3461                 }
3462 #endif
3463 #ifndef OPENSSL_NO_RSA
3464         if ((alg_k & SSL_kRSA) &&
3465                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3466                 {
3467                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3468                 goto f_err;
3469                 }
3470 #endif
3471 #ifndef OPENSSL_NO_DH
3472         if ((alg_k & SSL_kDHE) && 
3473                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3474                 {
3475                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3476                 goto f_err;
3477                 }
3478         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3479                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3480                 {
3481                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3482                 goto f_err;
3483                 }
3484 #ifndef OPENSSL_NO_DSA
3485         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3486                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3487                 {
3488                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3489                 goto f_err;
3490                 }
3491 #endif
3492 #endif
3493
3494         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3495                 {
3496 #ifndef OPENSSL_NO_RSA
3497                 if (alg_k & SSL_kRSA)
3498                         {
3499                         if (rsa == NULL
3500                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3501                                 {
3502                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3503                                 goto f_err;
3504                                 }
3505                         }
3506                 else
3507 #endif
3508 #ifndef OPENSSL_NO_DH
3509                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3510                             {
3511                             if (dh == NULL
3512                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3513                                 {
3514                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3515                                 goto f_err;
3516                                 }
3517                         }
3518                 else
3519 #endif
3520                         {
3521                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3522                         goto f_err;
3523                         }
3524                 }
3525         return(1);
3526 f_err:
3527         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3528 err:
3529         return(0);
3530         }
3531
3532 /* Check to see if handshake is full or resumed. Usually this is just a
3533  * case of checking to see if a cache hit has occurred. In the case of
3534  * session tickets we have to check the next message to be sure.
3535  */
3536
3537 #ifndef OPENSSL_NO_TLSEXT
3538 # ifndef OPENSSL_NO_NEXTPROTONEG
3539 int ssl3_send_next_proto(SSL *s)
3540         {
3541         unsigned int len, padding_len;
3542         unsigned char *d;
3543
3544         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3545                 {
3546                 len = s->next_proto_negotiated_len;
3547                 padding_len = 32 - ((len + 2) % 32);
3548                 d = (unsigned char *)s->init_buf->data;
3549                 d[4] = len;
3550                 memcpy(d + 5, s->next_proto_negotiated, len);
3551                 d[5 + len] = padding_len;
3552                 memset(d + 6 + len, 0, padding_len);
3553                 *(d++)=SSL3_MT_NEXT_PROTO;
3554                 l2n3(2 + len + padding_len, d);
3555                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3556                 s->init_num = 4 + 2 + len + padding_len;
3557                 s->init_off = 0;
3558                 }
3559
3560         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3561         }
3562 # endif
3563
3564 int ssl3_check_finished(SSL *s)
3565         {
3566         int ok;
3567         long n;
3568
3569         /* Read the message to see if it is supplemental data,
3570          * regardless if there is a session ticket this function is
3571          * called when we really expect a Certificate message, so
3572          * permit appropriate message length */
3573         n=s->method->ssl_get_message(s,
3574                 SSL3_ST_CR_CERT_A,
3575                 SSL3_ST_CR_CERT_B,
3576                 -1,
3577                 s->max_cert_list,
3578                 &ok);
3579         if (!ok) return((int)n);
3580         s->s3->tmp.reuse_message = 1;
3581
3582         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3583                 return 3;
3584         /* If we have no ticket it cannot be a resumed session. */
3585         if (!s->session->tlsext_tick)
3586                 return 1;
3587         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3588                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3589                 return 2;
3590
3591         return 1;
3592         }
3593 #endif
3594
3595 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3596         {
3597         int i = 0;
3598 #ifndef OPENSSL_NO_ENGINE
3599         if (s->ctx->client_cert_engine)
3600                 {
3601                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3602                                                 SSL_get_client_CA_list(s),
3603                                                 px509, ppkey, NULL, NULL, NULL);
3604                 if (i != 0)
3605                         return i;
3606                 }
3607 #endif
3608         if (s->ctx->client_cert_cb)
3609                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3610         return i;
3611         }
3612
3613 #ifndef OPENSSL_NO_TLSEXT
3614 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3615         {
3616         if (s->ctx->cli_supp_data_records_count)
3617                 {
3618                 unsigned char *p = NULL;
3619                 unsigned char *size_loc = NULL;
3620                 cli_supp_data_record *record = NULL;
3621                 size_t length = 0;
3622                 size_t i = 0;
3623
3624                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3625                         {
3626                         const unsigned char *out = NULL;
3627                         unsigned short outlen = 0;
3628                         int cb_retval = 0;
3629                         record = &s->ctx->cli_supp_data_records[i];
3630
3631                         /* NULL callback or -1 omits supp data entry*/
3632                         if (!record->fn2)
3633                                 continue;
3634                         cb_retval = record->fn2(s, record->supp_data_type,
3635                                 &out, &outlen,
3636                                 record->arg);
3637                         if (cb_retval == -1)
3638                                 continue; /* skip this supp data entry */
3639                         if (cb_retval == 0)
3640                                 {
3641                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3642                                 return 0;
3643                                 }
3644                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3645                                 {
3646                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3647                                 return 0;
3648                                 }
3649                         /* if first entry, write handshake message type */
3650                         if (length == 0)
3651                                 {
3652                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3653                                         {
3654                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3655                                         return 0;
3656                                         }
3657                                 p = (unsigned char *)s->init_buf->data;
3658                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3659                                 /* update message length when all
3660                                  * callbacks complete */
3661                                 size_loc = p;
3662                                 /* skip over handshake length field (3
3663                                  * bytes) and supp_data length field
3664                                  * (3 bytes) */
3665                                 p += 3 + 3;
3666                                 length += 1 +3 +3;
3667                                 }
3668                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3669                                 {
3670                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3671                                 return 0;
3672                                 }
3673                         s2n(record->supp_data_type, p);
3674                         s2n(outlen, p);
3675                         memcpy(p, out, outlen);
3676                         length += (outlen + 4);
3677                         p += outlen;
3678                         }
3679                 if (length > 0)
3680                         {
3681                         /* write handshake length */
3682                         l2n3(length - 4, size_loc);
3683                         /* supp_data length */
3684                         l2n3(length - 7, size_loc);
3685                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3686                         s->init_num = length;
3687                         s->init_off = 0;
3688                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3689                         }
3690                 }
3691
3692         /* no supp data message sent */
3693         *skip = 1;
3694         s->init_num = 0;
3695         s->init_off = 0;
3696         return 1;
3697         }
3698
3699 int tls1_get_server_supplemental_data(SSL *s)
3700         {
3701         int al = 0;
3702         int ok;
3703         long n;
3704         const unsigned char *p, *d;
3705         unsigned short supp_data_entry_type = 0;
3706         unsigned long supp_data_entry_len = 0;
3707         unsigned long supp_data_len = 0;
3708         size_t i;
3709         int cb_retval = 0;
3710
3711         n=s->method->ssl_get_message(s,
3712                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3713                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3714                 SSL3_MT_SUPPLEMENTAL_DATA,
3715                 /* use default limit */
3716                 TLSEXT_MAXLEN_supplemental_data,
3717                 &ok);
3718
3719         if (!ok) return((int)n);
3720
3721         p = (unsigned char *)s->init_msg;
3722         d = p;
3723         /* The message cannot be empty */
3724         if (n < 3)
3725                 {
3726                 al = SSL_AD_DECODE_ERROR;
3727                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3728                 goto f_err;
3729                 }
3730         n2l3(p, supp_data_len);
3731         while (p < d+supp_data_len)
3732                 {
3733                 n2s(p, supp_data_entry_type);
3734                 n2s(p, supp_data_entry_len);
3735                 /* if there is a callback for this supp data type, send it */
3736                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3737                         {
3738                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3739                                 {
3740                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3741                                 if (cb_retval == 0)
3742                                         {
3743                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3744                                         goto f_err;
3745                                         }
3746                                 }
3747                         }
3748                 p += supp_data_entry_len;
3749                 }
3750         return 1;
3751 f_err:
3752         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3753         return -1;
3754         }
3755 #endif