More cleanup.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long Time,l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         {
772                         Time=(unsigned long)time(NULL); /* Time */
773                         l2n(Time,p);
774                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
775                                         
776                         }
777
778                 /* Do the message type and length last */
779                 d=p= ssl_handshake_start(s);
780
781                 /* version indicates the negotiated version: for example from
782                  * an SSLv2/v3 compatible client hello). The client_version
783                  * field is the maximum version we permit and it is also
784                  * used in RSA encrypted premaster secrets. Some servers can
785                  * choke if we initially report a higher version then
786                  * renegotiate to a lower one in the premaster secret. This
787                  * didn't happen with TLS 1.0 as most servers supported it
788                  * but it can with TLS 1.1 or later if the server only supports
789                  * 1.0.
790                  *
791                  * Possible scenario with previous logic:
792                  *      1. Client hello indicates TLS 1.2
793                  *      2. Server hello says TLS 1.0
794                  *      3. RSA encrypted premaster secret uses 1.2.
795                  *      4. Handhaked proceeds using TLS 1.0.
796                  *      5. Server sends hello request to renegotiate.
797                  *      6. Client hello indicates TLS v1.0 as we now
798                  *         know that is maximum server supports.
799                  *      7. Server chokes on RSA encrypted premaster secret
800                  *         containing version 1.0.
801                  *
802                  * For interoperability it should be OK to always use the
803                  * maximum version we support in client hello and then rely
804                  * on the checking of version to ensure the servers isn't
805                  * being inconsistent: for example initially negotiating with
806                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
807                  * client_version in client hello and not resetting it to
808                  * the negotiated version.
809                  */
810 #if 0
811                 *(p++)=s->version>>8;
812                 *(p++)=s->version&0xff;
813                 s->client_version=s->version;
814 #else
815                 *(p++)=s->client_version>>8;
816                 *(p++)=s->client_version&0xff;
817 #endif
818
819                 /* Random stuff */
820                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
821                 p+=SSL3_RANDOM_SIZE;
822
823                 /* Session ID */
824                 if (s->new_session)
825                         i=0;
826                 else
827                         i=s->session->session_id_length;
828                 *(p++)=i;
829                 if (i != 0)
830                         {
831                         if (i > (int)sizeof(s->session->session_id))
832                                 {
833                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
834                                 goto err;
835                                 }
836                         memcpy(p,s->session->session_id,i);
837                         p+=i;
838                         }
839                 
840                 /* cookie stuff for DTLS */
841                 if (SSL_IS_DTLS(s))
842                         {
843                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
844                                 {
845                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
846                                 goto err;
847                                 }
848                         *(p++) = s->d1->cookie_len;
849                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
850                         p += s->d1->cookie_len;
851                         }
852                 
853                 /* Ciphers supported */
854                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
855                 if (i == 0)
856                         {
857                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
858                         goto err;
859                         }
860 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
861                         /* Some servers hang if client hello > 256 bytes
862                          * as hack workaround chop number of supported ciphers
863                          * to keep it well below this if we use TLS v1.2
864                          */
865                         if (TLS1_get_version(s) >= TLS1_2_VERSION
866                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
867                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
868 #endif
869                 s2n(i,p);
870                 p+=i;
871
872                 /* COMPRESSION */
873 #ifdef OPENSSL_NO_COMP
874                 *(p++)=1;
875 #else
876
877                 if ((s->options & SSL_OP_NO_COMPRESSION)
878                                         || !s->ctx->comp_methods)
879                         j=0;
880                 else
881                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
882                 *(p++)=1+j;
883                 for (i=0; i<j; i++)
884                         {
885                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
886                         *(p++)=comp->id;
887                         }
888 #endif
889                 *(p++)=0; /* Add the NULL method */
890
891 #ifndef OPENSSL_NO_TLSEXT
892                 /* TLS extensions*/
893                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
894                         {
895                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
896                         goto err;
897                         }
898                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
899                         {
900                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
901                         goto err;
902                         }
903 #endif
904                 
905                 l= p-d;
906                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
907                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
908                 }
909
910         /* SSL3_ST_CW_CLNT_HELLO_B */
911         return ssl_do_write(s);
912 err:
913         return(-1);
914         }
915
916 int ssl3_get_server_hello(SSL *s)
917         {
918         STACK_OF(SSL_CIPHER) *sk;
919         const SSL_CIPHER *c;
920         CERT *ct = s->cert;
921         unsigned char *p,*d;
922         int i,al=SSL_AD_INTERNAL_ERROR,ok;
923         unsigned int j;
924         long n;
925 #ifndef OPENSSL_NO_COMP
926         SSL_COMP *comp;
927 #endif
928         /* Hello verify request and/or server hello version may not
929          * match so set first packet if we're negotiating version.
930          */
931         if (s->method->version == DTLS_ANY_VERSION)
932                 s->first_packet = 1;
933
934         n=s->method->ssl_get_message(s,
935                 SSL3_ST_CR_SRVR_HELLO_A,
936                 SSL3_ST_CR_SRVR_HELLO_B,
937                 -1,
938                 20000, /* ?? */
939                 &ok);
940
941         if (!ok) return((int)n);
942
943         if (SSL_IS_DTLS(s))
944                 {
945                 s->first_packet = 0;
946                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
947                         {
948                         if ( s->d1->send_cookie == 0)
949                                 {
950                                 s->s3->tmp.reuse_message = 1;
951                                 return 1;
952                                 }
953                         else /* already sent a cookie */
954                                 {
955                                 al=SSL_AD_UNEXPECTED_MESSAGE;
956                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
957                                 goto f_err;
958                                 }
959                         }
960                 }
961         
962         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
963                 {
964                 al=SSL_AD_UNEXPECTED_MESSAGE;
965                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
966                 goto f_err;
967                 }
968
969         d=p=(unsigned char *)s->init_msg;
970         if (s->method->version == DTLS_ANY_VERSION)
971                 {
972                 /* Work out correct protocol version to use */
973                 int hversion = (p[0] << 8)|p[1];
974                 int options = s->options;
975                 if (hversion == DTLS1_2_VERSION
976                         && !(options & SSL_OP_NO_DTLSv1_2))
977                         s->method = DTLSv1_2_client_method();
978                 else if (tls1_suiteb(s))
979                         {
980                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
981                         s->version = hversion;
982                         al = SSL_AD_PROTOCOL_VERSION;
983                         goto f_err;
984                         }
985                 else if (hversion == DTLS1_VERSION
986                         && !(options & SSL_OP_NO_DTLSv1))
987                         s->method = DTLSv1_client_method();
988                 else
989                         {
990                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
991                         s->version = hversion;
992                         al = SSL_AD_PROTOCOL_VERSION;
993                         goto f_err;
994                         }
995                 s->version = s->client_version = s->method->version;
996                 }
997
998         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
999                 {
1000                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
1001                 s->version=(s->version&0xff00)|p[1];
1002                 al=SSL_AD_PROTOCOL_VERSION;
1003                 goto f_err;
1004                 }
1005         p+=2;
1006
1007         /* load the server hello data */
1008         /* load the server random */
1009         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1010         p+=SSL3_RANDOM_SIZE;
1011
1012         /* get the session-id */
1013         j= *(p++);
1014
1015         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1019                 goto f_err;
1020                 }
1021
1022 #ifndef OPENSSL_NO_TLSEXT
1023         /* check if we want to resume the session based on external pre-shared secret */
1024         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1025                 {
1026                 SSL_CIPHER *pref_cipher=NULL;
1027                 s->session->master_key_length=sizeof(s->session->master_key);
1028                 if (s->tls_session_secret_cb(s, s->session->master_key,
1029                                              &s->session->master_key_length,
1030                                              NULL, &pref_cipher,
1031                                              s->tls_session_secret_cb_arg))
1032                         {
1033                         s->session->cipher = pref_cipher ?
1034                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1035                         }
1036                 }
1037 #endif /* OPENSSL_NO_TLSEXT */
1038
1039         if (j != 0 && j == s->session->session_id_length
1040             && memcmp(p,s->session->session_id,j) == 0)
1041             {
1042             if(s->sid_ctx_length != s->session->sid_ctx_length
1043                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1044                 {
1045                 /* actually a client application bug */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1048                 goto f_err;
1049                 }
1050             s->hit=1;
1051             }
1052         else    /* a miss or crap from the other end */
1053                 {
1054                 /* If we were trying for session-id reuse, make a new
1055                  * SSL_SESSION so we don't stuff up other people */
1056                 s->hit=0;
1057                 if (s->session->session_id_length > 0)
1058                         {
1059                         if (!ssl_get_new_session(s,0))
1060                                 {
1061                                 goto f_err;
1062                                 }
1063                         }
1064                 s->session->session_id_length=j;
1065                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1066                 }
1067         p+=j;
1068         c=ssl_get_cipher_by_char(s,p);
1069         if (c == NULL)
1070                 {
1071                 /* unknown cipher */
1072                 al=SSL_AD_ILLEGAL_PARAMETER;
1073                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1074                 goto f_err;
1075                 }
1076         /* If it is a disabled cipher we didn't send it in client hello,
1077          * so return an error.
1078          */
1079         if (c->algorithm_ssl & ct->mask_ssl ||
1080                 c->algorithm_mkey & ct->mask_k ||
1081                 c->algorithm_auth & ct->mask_a)
1082                 {
1083                 al=SSL_AD_ILLEGAL_PARAMETER;
1084                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1085                 goto f_err;
1086                 }
1087         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1088
1089         sk=ssl_get_ciphers_by_id(s);
1090         i=sk_SSL_CIPHER_find(sk,c);
1091         if (i < 0)
1092                 {
1093                 /* we did not say we would use this cipher */
1094                 al=SSL_AD_ILLEGAL_PARAMETER;
1095                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1096                 goto f_err;
1097                 }
1098
1099         /* Depending on the session caching (internal/external), the cipher
1100            and/or cipher_id values may not be set. Make sure that
1101            cipher_id is set and use it for comparison. */
1102         if (s->session->cipher)
1103                 s->session->cipher_id = s->session->cipher->id;
1104         if (s->hit && (s->session->cipher_id != c->id))
1105                 {
1106 /* Workaround is now obsolete */
1107 #if 0
1108                 if (!(s->options &
1109                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1110 #endif
1111                         {
1112                         al=SSL_AD_ILLEGAL_PARAMETER;
1113                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1114                         goto f_err;
1115                         }
1116                 }
1117         s->s3->tmp.new_cipher=c;
1118         /* Don't digest cached records if no sigalgs: we may need them for
1119          * client authentication.
1120          */
1121         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1122                 goto f_err;
1123         /* lets get the compression algorithm */
1124         /* COMPRESSION */
1125 #ifdef OPENSSL_NO_COMP
1126         if (*(p++) != 0)
1127                 {
1128                 al=SSL_AD_ILLEGAL_PARAMETER;
1129                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1130                 goto f_err;
1131                 }
1132         /* If compression is disabled we'd better not try to resume a session
1133          * using compression.
1134          */
1135         if (s->session->compress_meth != 0)
1136                 {
1137                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1138                 goto f_err;
1139                 }
1140 #else
1141         j= *(p++);
1142         if (s->hit && j != s->session->compress_meth)
1143                 {
1144                 al=SSL_AD_ILLEGAL_PARAMETER;
1145                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1146                 goto f_err;
1147                 }
1148         if (j == 0)
1149                 comp=NULL;
1150         else if (s->options & SSL_OP_NO_COMPRESSION)
1151                 {
1152                 al=SSL_AD_ILLEGAL_PARAMETER;
1153                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1154                 goto f_err;
1155                 }
1156         else
1157                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1158         
1159         if ((j != 0) && (comp == NULL))
1160                 {
1161                 al=SSL_AD_ILLEGAL_PARAMETER;
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1163                 goto f_err;
1164                 }
1165         else
1166                 {
1167                 s->s3->tmp.new_compression=comp;
1168                 }
1169 #endif
1170
1171 #ifndef OPENSSL_NO_TLSEXT
1172         /* TLS extensions*/
1173         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1174                 {
1175                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1176                 goto err; 
1177                 }
1178 #endif
1179
1180         if (p != (d+n))
1181                 {
1182                 /* wrong packet length */
1183                 al=SSL_AD_DECODE_ERROR;
1184                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1185                 goto f_err;
1186                 }
1187
1188         return(1);
1189 f_err:
1190         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1191 err:
1192         return(-1);
1193         }
1194
1195 int ssl3_get_server_certificate(SSL *s)
1196         {
1197         int al,i,ok,ret= -1;
1198         unsigned long n,nc,llen,l;
1199         X509 *x=NULL;
1200         const unsigned char *q,*p;
1201         unsigned char *d;
1202         STACK_OF(X509) *sk=NULL;
1203         SESS_CERT *sc;
1204         EVP_PKEY *pkey=NULL;
1205         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1206
1207         n=s->method->ssl_get_message(s,
1208                 SSL3_ST_CR_CERT_A,
1209                 SSL3_ST_CR_CERT_B,
1210                 -1,
1211                 s->max_cert_list,
1212                 &ok);
1213
1214         if (!ok) return((int)n);
1215
1216         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1217                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1218                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1219                 {
1220                 s->s3->tmp.reuse_message=1;
1221                 return(1);
1222                 }
1223
1224         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1225                 {
1226                 al=SSL_AD_UNEXPECTED_MESSAGE;
1227                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1228                 goto f_err;
1229                 }
1230         p=d=(unsigned char *)s->init_msg;
1231
1232         if ((sk=sk_X509_new_null()) == NULL)
1233                 {
1234                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1235                 goto err;
1236                 }
1237
1238         n2l3(p,llen);
1239         if (llen+3 != n)
1240                 {
1241                 al=SSL_AD_DECODE_ERROR;
1242                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1243                 goto f_err;
1244                 }
1245         for (nc=0; nc<llen; )
1246                 {
1247                 n2l3(p,l);
1248                 if ((l+nc+3) > llen)
1249                         {
1250                         al=SSL_AD_DECODE_ERROR;
1251                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1252                         goto f_err;
1253                         }
1254
1255                 q=p;
1256                 x=d2i_X509(NULL,&q,l);
1257                 if (x == NULL)
1258                         {
1259                         al=SSL_AD_BAD_CERTIFICATE;
1260                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1261                         goto f_err;
1262                         }
1263                 if (q != (p+l))
1264                         {
1265                         al=SSL_AD_DECODE_ERROR;
1266                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1267                         goto f_err;
1268                         }
1269                 if (!sk_X509_push(sk,x))
1270                         {
1271                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1272                         goto err;
1273                         }
1274                 x=NULL;
1275                 nc+=l+3;
1276                 p=q;
1277                 }
1278
1279         i=ssl_verify_cert_chain(s,sk);
1280         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1281 #ifndef OPENSSL_NO_KRB5
1282             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1283                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1284 #endif /* OPENSSL_NO_KRB5 */
1285                 )
1286                 {
1287                 al=ssl_verify_alarm_type(s->verify_result);
1288                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1289                 goto f_err; 
1290                 }
1291         ERR_clear_error(); /* but we keep s->verify_result */
1292
1293         sc=ssl_sess_cert_new();
1294         if (sc == NULL) goto err;
1295
1296         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1297         s->session->sess_cert=sc;
1298
1299         sc->cert_chain=sk;
1300         /* Inconsistency alert: cert_chain does include the peer's
1301          * certificate, which we don't include in s3_srvr.c */
1302         x=sk_X509_value(sk,0);
1303         sk=NULL;
1304         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1305
1306         pkey=X509_get_pubkey(x);
1307
1308         /* VRS: allow null cert if auth == KRB5 */
1309         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1310                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1311                     ? 0 : 1;
1312
1313 #ifdef KSSL_DEBUG
1314         printf("pkey,x = %p, %p\n", pkey,x);
1315         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1316         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1317                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1318 #endif    /* KSSL_DEBUG */
1319
1320         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1321                 {
1322                 x=NULL;
1323                 al=SSL3_AL_FATAL;
1324                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1325                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1326                 goto f_err;
1327                 }
1328
1329         i=ssl_cert_type(x,pkey);
1330         if (need_cert && i < 0)
1331                 {
1332                 x=NULL;
1333                 al=SSL3_AL_FATAL;
1334                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1335                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1336                 goto f_err;
1337                 }
1338
1339         if (need_cert)
1340                 {
1341                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1342                 if (exp_idx >= 0 && i != exp_idx)
1343                         {
1344                         x=NULL;
1345                         al=SSL_AD_ILLEGAL_PARAMETER;
1346                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1347                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1348                         goto f_err;
1349                         }
1350                 sc->peer_cert_type=i;
1351                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1352                 /* Why would the following ever happen?
1353                  * We just created sc a couple of lines ago. */
1354                 if (sc->peer_pkeys[i].x509 != NULL)
1355                         X509_free(sc->peer_pkeys[i].x509);
1356                 sc->peer_pkeys[i].x509=x;
1357                 sc->peer_key= &(sc->peer_pkeys[i]);
1358
1359                 if (s->session->peer != NULL)
1360                         X509_free(s->session->peer);
1361                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1362                 s->session->peer=x;
1363                 }
1364         else
1365                 {
1366                 sc->peer_cert_type=i;
1367                 sc->peer_key= NULL;
1368
1369                 if (s->session->peer != NULL)
1370                         X509_free(s->session->peer);
1371                 s->session->peer=NULL;
1372                 }
1373         s->session->verify_result = s->verify_result;
1374
1375         x=NULL;
1376         ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         EVP_PKEY_free(pkey);
1384         X509_free(x);
1385         sk_X509_pop_free(sk,X509_free);
1386         return(ret);
1387         }
1388
1389 int ssl3_get_key_exchange(SSL *s)
1390         {
1391 #ifndef OPENSSL_NO_RSA
1392         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1393 #endif
1394         EVP_MD_CTX md_ctx;
1395         unsigned char *param,*p;
1396         int al,i,j,param_len,ok;
1397         long n,alg_k,alg_a;
1398         EVP_PKEY *pkey=NULL;
1399         const EVP_MD *md = NULL;
1400 #ifndef OPENSSL_NO_RSA
1401         RSA *rsa=NULL;
1402 #endif
1403 #ifndef OPENSSL_NO_DH
1404         DH *dh=NULL;
1405 #endif
1406 #ifndef OPENSSL_NO_ECDH
1407         EC_KEY *ecdh = NULL;
1408         BN_CTX *bn_ctx = NULL;
1409         EC_POINT *srvr_ecpoint = NULL;
1410         int curve_nid = 0;
1411         int encoded_pt_len = 0;
1412 #endif
1413
1414         /* use same message size as in ssl3_get_certificate_request()
1415          * as ServerKeyExchange message may be skipped */
1416         n=s->method->ssl_get_message(s,
1417                 SSL3_ST_CR_KEY_EXCH_A,
1418                 SSL3_ST_CR_KEY_EXCH_B,
1419                 -1,
1420                 s->max_cert_list,
1421                 &ok);
1422         if (!ok) return((int)n);
1423
1424         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1425                 {
1426 #ifndef OPENSSL_NO_PSK
1427                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1428                    omitted if no identity hint is sent. Set
1429                    session->sess_cert anyway to avoid problems
1430                    later.*/
1431                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1432                         {
1433                         s->session->sess_cert=ssl_sess_cert_new();
1434                         if (s->ctx->psk_identity_hint)
1435                                 OPENSSL_free(s->ctx->psk_identity_hint);
1436                         s->ctx->psk_identity_hint = NULL;
1437                         }
1438 #endif
1439                 s->s3->tmp.reuse_message=1;
1440                 return(1);
1441                 }
1442
1443         param=p=(unsigned char *)s->init_msg;
1444         if (s->session->sess_cert != NULL)
1445                 {
1446 #ifndef OPENSSL_NO_RSA
1447                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1448                         {
1449                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1450                         s->session->sess_cert->peer_rsa_tmp=NULL;
1451                         }
1452 #endif
1453 #ifndef OPENSSL_NO_DH
1454                 if (s->session->sess_cert->peer_dh_tmp)
1455                         {
1456                         DH_free(s->session->sess_cert->peer_dh_tmp);
1457                         s->session->sess_cert->peer_dh_tmp=NULL;
1458                         }
1459 #endif
1460 #ifndef OPENSSL_NO_ECDH
1461                 if (s->session->sess_cert->peer_ecdh_tmp)
1462                         {
1463                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1464                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1465                         }
1466 #endif
1467                 }
1468         else
1469                 {
1470                 s->session->sess_cert=ssl_sess_cert_new();
1471                 }
1472
1473         param_len=0;
1474         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1475         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1476         EVP_MD_CTX_init(&md_ctx);
1477
1478 #ifndef OPENSSL_NO_PSK
1479         if (alg_k & SSL_kPSK)
1480                 {
1481                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1482
1483                 al=SSL_AD_HANDSHAKE_FAILURE;
1484                 n2s(p,i);
1485                 param_len=i+2;
1486                 /* Store PSK identity hint for later use, hint is used
1487                  * in ssl3_send_client_key_exchange.  Assume that the
1488                  * maximum length of a PSK identity hint can be as
1489                  * long as the maximum length of a PSK identity. */
1490                 if (i > PSK_MAX_IDENTITY_LEN)
1491                         {
1492                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1493                                 SSL_R_DATA_LENGTH_TOO_LONG);
1494                         goto f_err;
1495                         }
1496                 if (param_len > n)
1497                         {
1498                         al=SSL_AD_DECODE_ERROR;
1499                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1500                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1501                         goto f_err;
1502                         }
1503                 /* If received PSK identity hint contains NULL
1504                  * characters, the hint is truncated from the first
1505                  * NULL. p may not be ending with NULL, so create a
1506                  * NULL-terminated string. */
1507                 memcpy(tmp_id_hint, p, i);
1508                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1509                 if (s->ctx->psk_identity_hint != NULL)
1510                         OPENSSL_free(s->ctx->psk_identity_hint);
1511                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1512                 if (s->ctx->psk_identity_hint == NULL)
1513                         {
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1515                         goto f_err;
1516                         }          
1517
1518                 p+=i;
1519                 n-=param_len;
1520                 }
1521         else
1522 #endif /* !OPENSSL_NO_PSK */
1523 #ifndef OPENSSL_NO_SRP
1524         if (alg_k & SSL_kSRP)
1525                 {
1526                 n2s(p,i);
1527                 param_len=i+2;
1528                 if (param_len > n)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1532                         goto f_err;
1533                         }
1534                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1537                         goto err;
1538                         }
1539                 p+=i;
1540
1541                 n2s(p,i);
1542                 param_len+=i+2;
1543                 if (param_len > n)
1544                         {
1545                         al=SSL_AD_DECODE_ERROR;
1546                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1547                         goto f_err;
1548                         }
1549                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1552                         goto err;
1553                         }
1554                 p+=i;
1555
1556                 i = (unsigned int)(p[0]);
1557                 p++;
1558                 param_len+=i+1;
1559                 if (param_len > n)
1560                         {
1561                         al=SSL_AD_DECODE_ERROR;
1562                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1563                         goto f_err;
1564                         }
1565                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1568                         goto err;
1569                         }
1570                 p+=i;
1571
1572                 n2s(p,i);
1573                 param_len+=i+2;
1574                 if (param_len > n)
1575                         {
1576                         al=SSL_AD_DECODE_ERROR;
1577                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1578                         goto f_err;
1579                         }
1580                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1581                         {
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1583                         goto err;
1584                         }
1585                 p+=i;
1586                 n-=param_len;
1587
1588 /* We must check if there is a certificate */
1589 #ifndef OPENSSL_NO_RSA
1590                 if (alg_a & SSL_aRSA)
1591                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1592 #else
1593                 if (0)
1594                         ;
1595 #endif
1596 #ifndef OPENSSL_NO_DSA
1597                 else if (alg_a & SSL_aDSS)
1598                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1599 #endif
1600                 }
1601         else
1602 #endif /* !OPENSSL_NO_SRP */
1603 #ifndef OPENSSL_NO_RSA
1604         if (alg_k & SSL_kRSA)
1605                 {
1606                 if ((rsa=RSA_new()) == NULL)
1607                         {
1608                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1609                         goto err;
1610                         }
1611                 n2s(p,i);
1612                 param_len=i+2;
1613                 if (param_len > n)
1614                         {
1615                         al=SSL_AD_DECODE_ERROR;
1616                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1617                         goto f_err;
1618                         }
1619                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1620                         {
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1622                         goto err;
1623                         }
1624                 p+=i;
1625
1626                 n2s(p,i);
1627                 param_len+=i+2;
1628                 if (param_len > n)
1629                         {
1630                         al=SSL_AD_DECODE_ERROR;
1631                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1632                         goto f_err;
1633                         }
1634                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1637                         goto err;
1638                         }
1639                 p+=i;
1640                 n-=param_len;
1641
1642                 /* this should be because we are using an export cipher */
1643                 if (alg_a & SSL_aRSA)
1644                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1645                 else
1646                         {
1647                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1648                         goto err;
1649                         }
1650                 s->session->sess_cert->peer_rsa_tmp=rsa;
1651                 rsa=NULL;
1652                 }
1653 #else /* OPENSSL_NO_RSA */
1654         if (0)
1655                 ;
1656 #endif
1657 #ifndef OPENSSL_NO_DH
1658         else if (alg_k & SSL_kEDH)
1659                 {
1660                 if ((dh=DH_new()) == NULL)
1661                         {
1662                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1663                         goto err;
1664                         }
1665                 n2s(p,i);
1666                 param_len=i+2;
1667                 if (param_len > n)
1668                         {
1669                         al=SSL_AD_DECODE_ERROR;
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1671                         goto f_err;
1672                         }
1673                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1676                         goto err;
1677                         }
1678                 p+=i;
1679
1680                 n2s(p,i);
1681                 param_len+=i+2;
1682                 if (param_len > n)
1683                         {
1684                         al=SSL_AD_DECODE_ERROR;
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1686                         goto f_err;
1687                         }
1688                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1689                         {
1690                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1691                         goto err;
1692                         }
1693                 p+=i;
1694
1695                 n2s(p,i);
1696                 param_len+=i+2;
1697                 if (param_len > n)
1698                         {
1699                         al=SSL_AD_DECODE_ERROR;
1700                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1701                         goto f_err;
1702                         }
1703                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1704                         {
1705                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1706                         goto err;
1707                         }
1708                 p+=i;
1709                 n-=param_len;
1710
1711 #ifndef OPENSSL_NO_RSA
1712                 if (alg_a & SSL_aRSA)
1713                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1714 #else
1715                 if (0)
1716                         ;
1717 #endif
1718 #ifndef OPENSSL_NO_DSA
1719                 else if (alg_a & SSL_aDSS)
1720                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1721 #endif
1722                 /* else anonymous DH, so no certificate or pkey. */
1723
1724                 s->session->sess_cert->peer_dh_tmp=dh;
1725                 dh=NULL;
1726                 }
1727         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1728                 {
1729                 al=SSL_AD_ILLEGAL_PARAMETER;
1730                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1731                 goto f_err;
1732                 }
1733 #endif /* !OPENSSL_NO_DH */
1734
1735 #ifndef OPENSSL_NO_ECDH
1736         else if (alg_k & SSL_kEECDH)
1737                 {
1738                 EC_GROUP *ngroup;
1739                 const EC_GROUP *group;
1740
1741                 if ((ecdh=EC_KEY_new()) == NULL)
1742                         {
1743                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1744                         goto err;
1745                         }
1746
1747                 /* Extract elliptic curve parameters and the
1748                  * server's ephemeral ECDH public key.
1749                  * Keep accumulating lengths of various components in
1750                  * param_len and make sure it never exceeds n.
1751                  */
1752
1753                 /* XXX: For now we only support named (not generic) curves
1754                  * and the ECParameters in this case is just three bytes.
1755                  */
1756                 param_len=3;
1757                 /* Check curve is one of our preferences, if not server has
1758                  * sent an invalid curve.
1759                  */
1760                 if (!tls1_check_curve(s, p, param_len))
1761                         {
1762                         al=SSL_AD_DECODE_ERROR;
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1764                         goto f_err;
1765                         }
1766
1767                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1768                         {
1769                         al=SSL_AD_INTERNAL_ERROR;
1770                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1771                         goto f_err;
1772                         }
1773
1774                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1775                 if (ngroup == NULL)
1776                         {
1777                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1778                         goto err;
1779                         }
1780                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1781                         {
1782                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1783                         goto err;
1784                         }
1785                 EC_GROUP_free(ngroup);
1786
1787                 group = EC_KEY_get0_group(ecdh);
1788
1789                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1790                     (EC_GROUP_get_degree(group) > 163))
1791                         {
1792                         al=SSL_AD_EXPORT_RESTRICTION;
1793                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1794                         goto f_err;
1795                         }
1796
1797                 p+=3;
1798
1799                 /* Next, get the encoded ECPoint */
1800                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1801                     ((bn_ctx = BN_CTX_new()) == NULL))
1802                         {
1803                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1804                         goto err;
1805                         }
1806
1807                 encoded_pt_len = *p;  /* length of encoded point */
1808                 p+=1;
1809                 param_len += (1 + encoded_pt_len);
1810                 if ((param_len > n) ||
1811                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1812                         p, encoded_pt_len, bn_ctx) == 0))
1813                         {
1814                         al=SSL_AD_DECODE_ERROR;
1815                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1816                         goto f_err;
1817                         }
1818
1819                 n-=param_len;
1820                 p+=encoded_pt_len;
1821
1822                 /* The ECC/TLS specification does not mention
1823                  * the use of DSA to sign ECParameters in the server
1824                  * key exchange message. We do support RSA and ECDSA.
1825                  */
1826                 if (0) ;
1827 #ifndef OPENSSL_NO_RSA
1828                 else if (alg_a & SSL_aRSA)
1829                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1830 #endif
1831 #ifndef OPENSSL_NO_ECDSA
1832                 else if (alg_a & SSL_aECDSA)
1833                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1834 #endif
1835                 /* else anonymous ECDH, so no certificate or pkey. */
1836                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1837                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1838                 ecdh=NULL;
1839                 BN_CTX_free(bn_ctx);
1840                 bn_ctx = NULL;
1841                 EC_POINT_free(srvr_ecpoint);
1842                 srvr_ecpoint = NULL;
1843                 }
1844         else if (alg_k)
1845                 {
1846                 al=SSL_AD_UNEXPECTED_MESSAGE;
1847                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1848                 goto f_err;
1849                 }
1850 #endif /* !OPENSSL_NO_ECDH */
1851
1852
1853         /* p points to the next byte, there are 'n' bytes left */
1854
1855         /* if it was signed, check the signature */
1856         if (pkey != NULL)
1857                 {
1858                 if (SSL_USE_SIGALGS(s))
1859                         {
1860                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1861                         if (rv == -1)
1862                                 goto err;
1863                         else if (rv == 0)
1864                                 {
1865                                 al = SSL_AD_DECODE_ERROR;
1866                                 goto f_err;
1867                                 }
1868 #ifdef SSL_DEBUG
1869 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1870 #endif
1871                         p += 2;
1872                         n -= 2;
1873                         }
1874                 else
1875                         md = EVP_sha1();
1876                         
1877                 n2s(p,i);
1878                 n-=2;
1879                 j=EVP_PKEY_size(pkey);
1880
1881                 if ((i != n) || (n > j) || (n <= 0))
1882                         {
1883                         /* wrong packet length */
1884                         al=SSL_AD_DECODE_ERROR;
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1886                         goto f_err;
1887                         }
1888
1889 #ifndef OPENSSL_NO_RSA
1890                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1891                         {
1892                         int num;
1893
1894                         j=0;
1895                         q=md_buf;
1896                         for (num=2; num > 0; num--)
1897                                 {
1898                                 EVP_MD_CTX_set_flags(&md_ctx,
1899                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1900                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1901                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1902                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1903                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1904                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1905                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1906                                 q+=i;
1907                                 j+=i;
1908                                 }
1909                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1910                                                                 pkey->pkey.rsa);
1911                         if (i < 0)
1912                                 {
1913                                 al=SSL_AD_DECRYPT_ERROR;
1914                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1915                                 goto f_err;
1916                                 }
1917                         if (i == 0)
1918                                 {
1919                                 /* bad signature */
1920                                 al=SSL_AD_DECRYPT_ERROR;
1921                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1922                                 goto f_err;
1923                                 }
1924                         }
1925                 else
1926 #endif
1927                         {
1928                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1929                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1930                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1931                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1932                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1933                                 {
1934                                 /* bad signature */
1935                                 al=SSL_AD_DECRYPT_ERROR;
1936                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1937                                 goto f_err;
1938                                 }
1939                         }
1940                 }
1941         else
1942                 {
1943                 /* aNULL or kPSK do not need public keys */
1944                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1945                         {
1946                         /* Might be wrong key type, check it */
1947                         if (ssl3_check_cert_and_algorithm(s))
1948                                 /* Otherwise this shouldn't happen */
1949                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1950                         goto err;
1951                         }
1952                 /* still data left over */
1953                 if (n != 0)
1954                         {
1955                         al=SSL_AD_DECODE_ERROR;
1956                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1957                         goto f_err;
1958                         }
1959                 }
1960         EVP_PKEY_free(pkey);
1961         EVP_MD_CTX_cleanup(&md_ctx);
1962         return(1);
1963 f_err:
1964         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1965 err:
1966         EVP_PKEY_free(pkey);
1967 #ifndef OPENSSL_NO_RSA
1968         if (rsa != NULL)
1969                 RSA_free(rsa);
1970 #endif
1971 #ifndef OPENSSL_NO_DH
1972         if (dh != NULL)
1973                 DH_free(dh);
1974 #endif
1975 #ifndef OPENSSL_NO_ECDH
1976         BN_CTX_free(bn_ctx);
1977         EC_POINT_free(srvr_ecpoint);
1978         if (ecdh != NULL)
1979                 EC_KEY_free(ecdh);
1980 #endif
1981         EVP_MD_CTX_cleanup(&md_ctx);
1982         return(-1);
1983         }
1984
1985 int ssl3_get_certificate_request(SSL *s)
1986         {
1987         int ok,ret=0;
1988         unsigned long n,nc,l;
1989         unsigned int llen, ctype_num,i;
1990         X509_NAME *xn=NULL;
1991         const unsigned char *p,*q;
1992         unsigned char *d;
1993         STACK_OF(X509_NAME) *ca_sk=NULL;
1994
1995         n=s->method->ssl_get_message(s,
1996                 SSL3_ST_CR_CERT_REQ_A,
1997                 SSL3_ST_CR_CERT_REQ_B,
1998                 -1,
1999                 s->max_cert_list,
2000                 &ok);
2001
2002         if (!ok) return((int)n);
2003
2004         s->s3->tmp.cert_req=0;
2005
2006         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2007                 {
2008                 s->s3->tmp.reuse_message=1;
2009                 /* If we get here we don't need any cached handshake records
2010                  * as we wont be doing client auth.
2011                  */
2012                 if (s->s3->handshake_buffer)
2013                         {
2014                         if (!ssl3_digest_cached_records(s))
2015                                 goto err;
2016                         }
2017                 return(1);
2018                 }
2019
2020         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2021                 {
2022                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2023                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2024                 goto err;
2025                 }
2026
2027         /* TLS does not like anon-DH with client cert */
2028         if (s->version > SSL3_VERSION)
2029                 {
2030                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2031                         {
2032                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2033                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2034                         goto err;
2035                         }
2036                 }
2037
2038         p=d=(unsigned char *)s->init_msg;
2039
2040         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2041                 {
2042                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2043                 goto err;
2044                 }
2045
2046         /* get the certificate types */
2047         ctype_num= *(p++);
2048         if (s->cert->ctypes)
2049                 {
2050                 OPENSSL_free(s->cert->ctypes);
2051                 s->cert->ctypes = NULL;
2052                 }
2053         if (ctype_num > SSL3_CT_NUMBER)
2054                 {
2055                 /* If we exceed static buffer copy all to cert structure */
2056                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2057                 memcpy(s->cert->ctypes, p, ctype_num);
2058                 s->cert->ctype_num = (size_t)ctype_num;
2059                 ctype_num=SSL3_CT_NUMBER;
2060                 }
2061         for (i=0; i<ctype_num; i++)
2062                 s->s3->tmp.ctype[i]= p[i];
2063         p+=p[-1];
2064         if (SSL_USE_SIGALGS(s))
2065                 {
2066                 n2s(p, llen);
2067                 /* Check we have enough room for signature algorithms and
2068                  * following length value.
2069                  */
2070                 if ((unsigned long)(p - d + llen + 2) > n)
2071                         {
2072                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2073                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2074                         goto err;
2075                         }
2076                 /* Clear certificate digests and validity flags */
2077                 for (i = 0; i < SSL_PKEY_NUM; i++)
2078                         {
2079                         s->cert->pkeys[i].digest = NULL;
2080                         s->cert->pkeys[i].valid_flags = 0;
2081                         }
2082                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2083                         {
2084                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2085                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2086                         goto err;
2087                         }
2088                 p += llen;
2089                 }
2090
2091         /* get the CA RDNs */
2092         n2s(p,llen);
2093 #if 0
2094 {
2095 FILE *out;
2096 out=fopen("/tmp/vsign.der","w");
2097 fwrite(p,1,llen,out);
2098 fclose(out);
2099 }
2100 #endif
2101
2102         if ((unsigned long)(p - d + llen) != n)
2103                 {
2104                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2105                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2106                 goto err;
2107                 }
2108
2109         for (nc=0; nc<llen; )
2110                 {
2111                 n2s(p,l);
2112                 if ((l+nc+2) > llen)
2113                         {
2114                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2115                                 goto cont; /* netscape bugs */
2116                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2117                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2118                         goto err;
2119                         }
2120
2121                 q=p;
2122
2123                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2124                         {
2125                         /* If netscape tolerance is on, ignore errors */
2126                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2127                                 goto cont;
2128                         else
2129                                 {
2130                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2131                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2132                                 goto err;
2133                                 }
2134                         }
2135
2136                 if (q != (p+l))
2137                         {
2138                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2139                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2140                         goto err;
2141                         }
2142                 if (!sk_X509_NAME_push(ca_sk,xn))
2143                         {
2144                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2145                         goto err;
2146                         }
2147
2148                 p+=l;
2149                 nc+=l+2;
2150                 }
2151
2152         if (0)
2153                 {
2154 cont:
2155                 ERR_clear_error();
2156                 }
2157
2158         /* we should setup a certificate to return.... */
2159         s->s3->tmp.cert_req=1;
2160         s->s3->tmp.ctype_num=ctype_num;
2161         if (s->s3->tmp.ca_names != NULL)
2162                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2163         s->s3->tmp.ca_names=ca_sk;
2164         ca_sk=NULL;
2165
2166         ret=1;
2167 err:
2168         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2169         return(ret);
2170         }
2171
2172 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2173         {
2174         return(X509_NAME_cmp(*a,*b));
2175         }
2176 #ifndef OPENSSL_NO_TLSEXT
2177 int ssl3_get_new_session_ticket(SSL *s)
2178         {
2179         int ok,al,ret=0, ticklen;
2180         long n;
2181         const unsigned char *p;
2182         unsigned char *d;
2183
2184         n=s->method->ssl_get_message(s,
2185                 SSL3_ST_CR_SESSION_TICKET_A,
2186                 SSL3_ST_CR_SESSION_TICKET_B,
2187                 -1,
2188                 16384,
2189                 &ok);
2190
2191         if (!ok)
2192                 return((int)n);
2193
2194         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2195                 {
2196                 s->s3->tmp.reuse_message=1;
2197                 return(1);
2198                 }
2199         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2200                 {
2201                 al=SSL_AD_UNEXPECTED_MESSAGE;
2202                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2203                 goto f_err;
2204                 }
2205         if (n < 6)
2206                 {
2207                 /* need at least ticket_lifetime_hint + ticket length */
2208                 al = SSL_AD_DECODE_ERROR;
2209                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2210                 goto f_err;
2211                 }
2212
2213         p=d=(unsigned char *)s->init_msg;
2214         n2l(p, s->session->tlsext_tick_lifetime_hint);
2215         n2s(p, ticklen);
2216         /* ticket_lifetime_hint + ticket_length + ticket */
2217         if (ticklen + 6 != n)
2218                 {
2219                 al = SSL_AD_DECODE_ERROR;
2220                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2221                 goto f_err;
2222                 }
2223         if (s->session->tlsext_tick)
2224                 {
2225                 OPENSSL_free(s->session->tlsext_tick);
2226                 s->session->tlsext_ticklen = 0;
2227                 }
2228         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2229         if (!s->session->tlsext_tick)
2230                 {
2231                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2232                 goto err;
2233                 }
2234         memcpy(s->session->tlsext_tick, p, ticklen);
2235         s->session->tlsext_ticklen = ticklen;
2236         /* There are two ways to detect a resumed ticket sesion.
2237          * One is to set an appropriate session ID and then the server
2238          * must return a match in ServerHello. This allows the normal
2239          * client session ID matching to work and we know much 
2240          * earlier that the ticket has been accepted.
2241          * 
2242          * The other way is to set zero length session ID when the
2243          * ticket is presented and rely on the handshake to determine
2244          * session resumption.
2245          *
2246          * We choose the former approach because this fits in with
2247          * assumptions elsewhere in OpenSSL. The session ID is set
2248          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2249          * ticket.
2250          */ 
2251         EVP_Digest(p, ticklen,
2252                         s->session->session_id, &s->session->session_id_length,
2253 #ifndef OPENSSL_NO_SHA256
2254                                                         EVP_sha256(), NULL);
2255 #else
2256                                                         EVP_sha1(), NULL);
2257 #endif
2258         ret=1;
2259         return(ret);
2260 f_err:
2261         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2262 err:
2263         return(-1);
2264         }
2265
2266 int ssl3_get_cert_status(SSL *s)
2267         {
2268         int ok, al;
2269         unsigned long resplen,n;
2270         const unsigned char *p;
2271
2272         n=s->method->ssl_get_message(s,
2273                 SSL3_ST_CR_CERT_STATUS_A,
2274                 SSL3_ST_CR_CERT_STATUS_B,
2275                 SSL3_MT_CERTIFICATE_STATUS,
2276                 16384,
2277                 &ok);
2278
2279         if (!ok) return((int)n);
2280         if (n < 4)
2281                 {
2282                 /* need at least status type + length */
2283                 al = SSL_AD_DECODE_ERROR;
2284                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2285                 goto f_err;
2286                 }
2287         p = (unsigned char *)s->init_msg;
2288         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2289                 {
2290                 al = SSL_AD_DECODE_ERROR;
2291                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2292                 goto f_err;
2293                 }
2294         n2l3(p, resplen);
2295         if (resplen + 4 != n)
2296                 {
2297                 al = SSL_AD_DECODE_ERROR;
2298                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2299                 goto f_err;
2300                 }
2301         if (s->tlsext_ocsp_resp)
2302                 OPENSSL_free(s->tlsext_ocsp_resp);
2303         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2304         if (!s->tlsext_ocsp_resp)
2305                 {
2306                 al = SSL_AD_INTERNAL_ERROR;
2307                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2308                 goto f_err;
2309                 }
2310         s->tlsext_ocsp_resplen = resplen;
2311         if (s->ctx->tlsext_status_cb)
2312                 {
2313                 int ret;
2314                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2315                 if (ret == 0)
2316                         {
2317                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2318                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2319                         goto f_err;
2320                         }
2321                 if (ret < 0)
2322                         {
2323                         al = SSL_AD_INTERNAL_ERROR;
2324                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2325                         goto f_err;
2326                         }
2327                 }
2328         return 1;
2329 f_err:
2330         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2331         return(-1);
2332         }
2333 #endif
2334
2335 int ssl3_get_server_done(SSL *s)
2336         {
2337         int ok,ret=0;
2338         long n;
2339
2340         n=s->method->ssl_get_message(s,
2341                 SSL3_ST_CR_SRVR_DONE_A,
2342                 SSL3_ST_CR_SRVR_DONE_B,
2343                 SSL3_MT_SERVER_DONE,
2344                 30, /* should be very small, like 0 :-) */
2345                 &ok);
2346
2347         if (!ok) return((int)n);
2348         if (n > 0)
2349                 {
2350                 /* should contain no data */
2351                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2352                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2353                 return -1;
2354                 }
2355         ret=1;
2356         return(ret);
2357         }
2358
2359
2360 int ssl3_send_client_key_exchange(SSL *s)
2361         {
2362         unsigned char *p;
2363         int n;
2364         unsigned long alg_k;
2365 #ifndef OPENSSL_NO_RSA
2366         unsigned char *q;
2367         EVP_PKEY *pkey=NULL;
2368 #endif
2369 #ifndef OPENSSL_NO_KRB5
2370         KSSL_ERR kssl_err;
2371 #endif /* OPENSSL_NO_KRB5 */
2372 #ifndef OPENSSL_NO_ECDH
2373         EC_KEY *clnt_ecdh = NULL;
2374         const EC_POINT *srvr_ecpoint = NULL;
2375         EVP_PKEY *srvr_pub_pkey = NULL;
2376         unsigned char *encodedPoint = NULL;
2377         int encoded_pt_len = 0;
2378         BN_CTX * bn_ctx = NULL;
2379 #endif
2380
2381         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2382                 {
2383                 p = ssl_handshake_start(s);
2384
2385                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2386
2387                 /* Fool emacs indentation */
2388                 if (0) {}
2389 #ifndef OPENSSL_NO_RSA
2390                 else if (alg_k & SSL_kRSA)
2391                         {
2392                         RSA *rsa;
2393                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2394
2395                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2396                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2397                         else
2398                                 {
2399                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2400                                 if ((pkey == NULL) ||
2401                                         (pkey->type != EVP_PKEY_RSA) ||
2402                                         (pkey->pkey.rsa == NULL))
2403                                         {
2404                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2405                                         goto err;
2406                                         }
2407                                 rsa=pkey->pkey.rsa;
2408                                 EVP_PKEY_free(pkey);
2409                                 }
2410                                 
2411                         tmp_buf[0]=s->client_version>>8;
2412                         tmp_buf[1]=s->client_version&0xff;
2413                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2414                                         goto err;
2415
2416                         s->session->master_key_length=sizeof tmp_buf;
2417
2418                         q=p;
2419                         /* Fix buf for TLS and beyond */
2420                         if (s->version > SSL3_VERSION)
2421                                 p+=2;
2422                         n=RSA_public_encrypt(sizeof tmp_buf,
2423                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2424 #ifdef PKCS1_CHECK
2425                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2426                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2427 #endif
2428                         if (n <= 0)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2431                                 goto err;
2432                                 }
2433
2434                         /* Fix buf for TLS and beyond */
2435                         if (s->version > SSL3_VERSION)
2436                                 {
2437                                 s2n(n,q);
2438                                 n+=2;
2439                                 }
2440
2441                         s->session->master_key_length=
2442                                 s->method->ssl3_enc->generate_master_secret(s,
2443                                         s->session->master_key,
2444                                         tmp_buf,sizeof tmp_buf);
2445                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2446                         }
2447 #endif
2448 #ifndef OPENSSL_NO_KRB5
2449                 else if (alg_k & SSL_kKRB5)
2450                         {
2451                         krb5_error_code krb5rc;
2452                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2453                         /*  krb5_data   krb5_ap_req;  */
2454                         krb5_data       *enc_ticket;
2455                         krb5_data       authenticator, *authp = NULL;
2456                         EVP_CIPHER_CTX  ciph_ctx;
2457                         const EVP_CIPHER *enc = NULL;
2458                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2459                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2460                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2461                                                 + EVP_MAX_IV_LENGTH];
2462                         int             padl, outl = sizeof(epms);
2463
2464                         EVP_CIPHER_CTX_init(&ciph_ctx);
2465
2466 #ifdef KSSL_DEBUG
2467                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2468                                 alg_k, SSL_kKRB5);
2469 #endif  /* KSSL_DEBUG */
2470
2471                         authp = NULL;
2472 #ifdef KRB5SENDAUTH
2473                         if (KRB5SENDAUTH)  authp = &authenticator;
2474 #endif  /* KRB5SENDAUTH */
2475
2476                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2477                                 &kssl_err);
2478                         enc = kssl_map_enc(kssl_ctx->enctype);
2479                         if (enc == NULL)
2480                             goto err;
2481 #ifdef KSSL_DEBUG
2482                         {
2483                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2484                         if (krb5rc && kssl_err.text)
2485                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2486                         }
2487 #endif  /* KSSL_DEBUG */
2488
2489                         if (krb5rc)
2490                                 {
2491                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2492                                                 SSL_AD_HANDSHAKE_FAILURE);
2493                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2494                                                 kssl_err.reason);
2495                                 goto err;
2496                                 }
2497
2498                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2499                         **  in place of RFC 2712 KerberosWrapper, as in:
2500                         **
2501                         **  Send ticket (copy to *p, set n = length)
2502                         **  n = krb5_ap_req.length;
2503                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2504                         **  if (krb5_ap_req.data)  
2505                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2506                         **
2507                         **  Now using real RFC 2712 KerberosWrapper
2508                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2509                         **  Note: 2712 "opaque" types are here replaced
2510                         **  with a 2-byte length followed by the value.
2511                         **  Example:
2512                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2513                         **  Where "xx xx" = length bytes.  Shown here with
2514                         **  optional authenticator omitted.
2515                         */
2516
2517                         /*  KerberosWrapper.Ticket              */
2518                         s2n(enc_ticket->length,p);
2519                         memcpy(p, enc_ticket->data, enc_ticket->length);
2520                         p+= enc_ticket->length;
2521                         n = enc_ticket->length + 2;
2522
2523                         /*  KerberosWrapper.Authenticator       */
2524                         if (authp  &&  authp->length)  
2525                                 {
2526                                 s2n(authp->length,p);
2527                                 memcpy(p, authp->data, authp->length);
2528                                 p+= authp->length;
2529                                 n+= authp->length + 2;
2530                                 
2531                                 free(authp->data);
2532                                 authp->data = NULL;
2533                                 authp->length = 0;
2534                                 }
2535                         else
2536                                 {
2537                                 s2n(0,p);/*  null authenticator length  */
2538                                 n+=2;
2539                                 }
2540  
2541                             tmp_buf[0]=s->client_version>>8;
2542                             tmp_buf[1]=s->client_version&0xff;
2543                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2544                                 goto err;
2545
2546                         /*  20010420 VRS.  Tried it this way; failed.
2547                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2548                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2549                         **                              kssl_ctx->length);
2550                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2551                         */
2552
2553                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2554                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2555                                 kssl_ctx->key,iv);
2556                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2557                                 sizeof tmp_buf);
2558                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2559                         outl += padl;
2560                         if (outl > (int)sizeof epms)
2561                                 {
2562                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2563                                 goto err;
2564                                 }
2565                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2566
2567                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2568                         s2n(outl,p);
2569                         memcpy(p, epms, outl);
2570                         p+=outl;
2571                         n+=outl + 2;
2572
2573                         s->session->master_key_length=
2574                                 s->method->ssl3_enc->generate_master_secret(s,
2575                                         s->session->master_key,
2576                                         tmp_buf, sizeof tmp_buf);
2577
2578                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2579                         OPENSSL_cleanse(epms, outl);
2580                         }
2581 #endif
2582 #ifndef OPENSSL_NO_DH
2583                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2584                         {
2585                         DH *dh_srvr,*dh_clnt;
2586                         SESS_CERT *scert = s->session->sess_cert;
2587
2588                         if (scert == NULL) 
2589                                 {
2590                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2591                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2592                                 goto err;
2593                                 }
2594
2595                         if (scert->peer_dh_tmp != NULL)
2596                                 dh_srvr=scert->peer_dh_tmp;
2597                         else
2598                                 {
2599                                 /* we get them from the cert */
2600                                 int idx = scert->peer_cert_type;
2601                                 EVP_PKEY *spkey = NULL;
2602                                 dh_srvr = NULL;
2603                                 if (idx >= 0)
2604                                         spkey = X509_get_pubkey(
2605                                                 scert->peer_pkeys[idx].x509);
2606                                 if (spkey)
2607                                         {
2608                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2609                                         EVP_PKEY_free(spkey);
2610                                         }
2611                                 if (dh_srvr == NULL)
2612                                         {
2613                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2614                                             ERR_R_INTERNAL_ERROR);
2615                                         goto err;
2616                                         }
2617                                 }
2618                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2619                                 {
2620                                 /* Use client certificate key */
2621                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2622                                 dh_clnt = NULL;
2623                                 if (clkey)
2624                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2625                                 if (dh_clnt == NULL)
2626                                         {
2627                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2628                                             ERR_R_INTERNAL_ERROR);
2629                                         goto err;
2630                                         }
2631                                 }
2632                         else
2633                                 {
2634                                 /* generate a new random key */
2635                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2636                                         {
2637                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2638                                         goto err;
2639                                         }
2640                                 if (!DH_generate_key(dh_clnt))
2641                                         {
2642                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2643                                         DH_free(dh_clnt);
2644                                         goto err;
2645                                         }
2646                                 }
2647
2648                         /* use the 'p' output buffer for the DH key, but
2649                          * make sure to clear it out afterwards */
2650
2651                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2652                         if (scert->peer_dh_tmp == NULL)
2653                                 DH_free(dh_srvr);
2654
2655                         if (n <= 0)
2656                                 {
2657                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2658                                 DH_free(dh_clnt);
2659                                 goto err;
2660                                 }
2661
2662                         /* generate master key from the result */
2663                         s->session->master_key_length=
2664                                 s->method->ssl3_enc->generate_master_secret(s,
2665                                         s->session->master_key,p,n);
2666                         /* clean up */
2667                         memset(p,0,n);
2668
2669                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2670                                 n = 0;
2671                         else
2672                                 {
2673                                 /* send off the data */
2674                                 n=BN_num_bytes(dh_clnt->pub_key);
2675                                 s2n(n,p);
2676                                 BN_bn2bin(dh_clnt->pub_key,p);
2677                                 n+=2;
2678                                 }
2679
2680                         DH_free(dh_clnt);
2681
2682                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2683                         }
2684 #endif
2685
2686 #ifndef OPENSSL_NO_ECDH 
2687                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2688                         {
2689                         const EC_GROUP *srvr_group = NULL;
2690                         EC_KEY *tkey;
2691                         int ecdh_clnt_cert = 0;
2692                         int field_size = 0;
2693
2694                         /* Did we send out the client's
2695                          * ECDH share for use in premaster
2696                          * computation as part of client certificate?
2697                          * If so, set ecdh_clnt_cert to 1.
2698                          */
2699                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2700                                 {
2701                                 /* XXX: For now, we do not support client
2702                                  * authentication using ECDH certificates.
2703                                  * To add such support, one needs to add
2704                                  * code that checks for appropriate 
2705                                  * conditions and sets ecdh_clnt_cert to 1.
2706                                  * For example, the cert have an ECC
2707                                  * key on the same curve as the server's
2708                                  * and the key should be authorized for
2709                                  * key agreement.
2710                                  *
2711                                  * One also needs to add code in ssl3_connect
2712                                  * to skip sending the certificate verify
2713                                  * message.
2714                                  *
2715                                  * if ((s->cert->key->privatekey != NULL) &&
2716                                  *     (s->cert->key->privatekey->type ==
2717                                  *      EVP_PKEY_EC) && ...)
2718                                  * ecdh_clnt_cert = 1;
2719                                  */
2720                                 }
2721
2722                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2723                                 {
2724                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2725                                 }
2726                         else
2727                                 {
2728                                 /* Get the Server Public Key from Cert */
2729                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2730                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2731                                 if ((srvr_pub_pkey == NULL) ||
2732                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2733                                     (srvr_pub_pkey->pkey.ec == NULL))
2734                                         {
2735                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2736                                             ERR_R_INTERNAL_ERROR);
2737                                         goto err;
2738                                         }
2739
2740                                 tkey = srvr_pub_pkey->pkey.ec;
2741                                 }
2742
2743                         srvr_group   = EC_KEY_get0_group(tkey);
2744                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2745
2746                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2747                                 {
2748                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2749                                     ERR_R_INTERNAL_ERROR);
2750                                 goto err;
2751                                 }
2752
2753                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2754                                 {
2755                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2756                                 goto err;
2757                                 }
2758
2759                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2760                                 {
2761                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2762                                 goto err;
2763                                 }
2764                         if (ecdh_clnt_cert) 
2765                                 { 
2766                                 /* Reuse key info from our certificate
2767                                  * We only need our private key to perform
2768                                  * the ECDH computation.
2769                                  */
2770                                 const BIGNUM *priv_key;
2771                                 tkey = s->cert->key->privatekey->pkey.ec;
2772                                 priv_key = EC_KEY_get0_private_key(tkey);
2773                                 if (priv_key == NULL)
2774                                         {
2775                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2776                                         goto err;
2777                                         }
2778                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2779                                         {
2780                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2781                                         goto err;
2782                                         }
2783                                 }
2784                         else 
2785                                 {
2786                                 /* Generate a new ECDH key pair */
2787                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2788                                         {
2789                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2790                                         goto err;
2791                                         }
2792                                 }
2793
2794                         /* use the 'p' output buffer for the ECDH key, but
2795                          * make sure to clear it out afterwards
2796                          */
2797
2798                         field_size = EC_GROUP_get_degree(srvr_group);
2799                         if (field_size <= 0)
2800                                 {
2801                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2802                                        ERR_R_ECDH_LIB);
2803                                 goto err;
2804                                 }
2805                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2806                         if (n <= 0)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2809                                        ERR_R_ECDH_LIB);
2810                                 goto err;
2811                                 }
2812
2813                         /* generate master key from the result */
2814                         s->session->master_key_length = s->method->ssl3_enc \
2815                             -> generate_master_secret(s, 
2816                                 s->session->master_key,
2817                                 p, n);
2818
2819                         memset(p, 0, n); /* clean up */
2820
2821                         if (ecdh_clnt_cert) 
2822                                 {
2823                                 /* Send empty client key exch message */
2824                                 n = 0;
2825                                 }
2826                         else 
2827                                 {
2828                                 /* First check the size of encoding and
2829                                  * allocate memory accordingly.
2830                                  */
2831                                 encoded_pt_len = 
2832                                     EC_POINT_point2oct(srvr_group, 
2833                                         EC_KEY_get0_public_key(clnt_ecdh), 
2834                                         POINT_CONVERSION_UNCOMPRESSED, 
2835                                         NULL, 0, NULL);
2836
2837                                 encodedPoint = (unsigned char *) 
2838                                     OPENSSL_malloc(encoded_pt_len * 
2839                                         sizeof(unsigned char)); 
2840                                 bn_ctx = BN_CTX_new();
2841                                 if ((encodedPoint == NULL) || 
2842                                     (bn_ctx == NULL)) 
2843                                         {
2844                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2845                                         goto err;
2846                                         }
2847
2848                                 /* Encode the public key */
2849                                 n = EC_POINT_point2oct(srvr_group, 
2850                                     EC_KEY_get0_public_key(clnt_ecdh), 
2851                                     POINT_CONVERSION_UNCOMPRESSED, 
2852                                     encodedPoint, encoded_pt_len, bn_ctx);
2853
2854                                 *p = n; /* length of encoded point */
2855                                 /* Encoded point will be copied here */
2856                                 p += 1; 
2857                                 /* copy the point */
2858                                 memcpy((unsigned char *)p, encodedPoint, n);
2859                                 /* increment n to account for length field */
2860                                 n += 1; 
2861                                 }
2862
2863                         /* Free allocated memory */
2864                         BN_CTX_free(bn_ctx);
2865                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2866                         if (clnt_ecdh != NULL) 
2867                                  EC_KEY_free(clnt_ecdh);
2868                         EVP_PKEY_free(srvr_pub_pkey);
2869                         }
2870 #endif /* !OPENSSL_NO_ECDH */
2871                 else if (alg_k & SSL_kGOST) 
2872                         {
2873                         /* GOST key exchange message creation */
2874                         EVP_PKEY_CTX *pkey_ctx;
2875                         X509 *peer_cert; 
2876                         size_t msglen;
2877                         unsigned int md_len;
2878                         int keytype;
2879                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2880                         EVP_MD_CTX *ukm_hash;
2881                         EVP_PKEY *pub_key;
2882
2883                         /* Get server sertificate PKEY and create ctx from it */
2884                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2885                         if (!peer_cert) 
2886                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2887                         if (!peer_cert)         {
2888                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2889                                         goto err;
2890                                 }       
2891                                 
2892                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2893                         /* If we have send a certificate, and certificate key
2894
2895                          * parameters match those of server certificate, use
2896                          * certificate key for key exchange
2897                          */
2898
2899                          /* Otherwise, generate ephemeral key pair */
2900                                         
2901                         EVP_PKEY_encrypt_init(pkey_ctx);
2902                           /* Generate session key */    
2903                     RAND_bytes(premaster_secret,32);
2904                         /* If we have client certificate, use its secret as peer key */
2905                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2906                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2907                                         /* If there was an error - just ignore it. Ephemeral key
2908                                         * would be used
2909                                         */
2910                                         ERR_clear_error();
2911                                 }
2912                         }                       
2913                         /* Compute shared IV and store it in algorithm-specific
2914                          * context data */
2915                         ukm_hash = EVP_MD_CTX_create();
2916                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2917                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2918                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2919                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2920                         EVP_MD_CTX_destroy(ukm_hash);
2921                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2922                                 8,shared_ukm)<0) {
2923                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2924                                                 SSL_R_LIBRARY_BUG);
2925                                         goto err;
2926                                 }       
2927                         /* Make GOST keytransport blob message */
2928                         /*Encapsulate it into sequence */
2929                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2930                         msglen=255;
2931                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2932                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2933                                         SSL_R_LIBRARY_BUG);
2934                                 goto err;
2935                         }
2936                         if (msglen >= 0x80)
2937                                 {
2938                                 *(p++)=0x81;
2939                                 *(p++)= msglen & 0xff;
2940                                 n=msglen+3;
2941                                 }
2942                         else
2943                                 {
2944                                 *(p++)= msglen & 0xff;
2945                                 n=msglen+2;
2946                                 }
2947                         memcpy(p, tmp, msglen);
2948                         /* Check if pubkey from client certificate was used */
2949                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2950                                 {
2951                                 /* Set flag "skip certificate verify" */
2952                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2953                                 }
2954                         EVP_PKEY_CTX_free(pkey_ctx);
2955                         s->session->master_key_length=
2956                                 s->method->ssl3_enc->generate_master_secret(s,
2957                                         s->session->master_key,premaster_secret,32);
2958                         EVP_PKEY_free(pub_key);
2959
2960                         }
2961 #ifndef OPENSSL_NO_SRP
2962                 else if (alg_k & SSL_kSRP)
2963                         {
2964                         if (s->srp_ctx.A != NULL)
2965                                 {
2966                                 /* send off the data */
2967                                 n=BN_num_bytes(s->srp_ctx.A);
2968                                 s2n(n,p);
2969                                 BN_bn2bin(s->srp_ctx.A,p);
2970                                 n+=2;
2971                                 }
2972                         else
2973                                 {
2974                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2975                                 goto err;
2976                                 }
2977                         if (s->session->srp_username != NULL)
2978                                 OPENSSL_free(s->session->srp_username);
2979                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2980                         if (s->session->srp_username == NULL)
2981                                 {
2982                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2983                                         ERR_R_MALLOC_FAILURE);
2984                                 goto err;
2985                                 }
2986
2987                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2988                                 {
2989                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2990                                 goto err;
2991                                 }
2992                         }
2993 #endif
2994 #ifndef OPENSSL_NO_PSK
2995                 else if (alg_k & SSL_kPSK)
2996                         {
2997                         char identity[PSK_MAX_IDENTITY_LEN];
2998                         unsigned char *t = NULL;
2999                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3000                         unsigned int pre_ms_len = 0, psk_len = 0;
3001                         int psk_err = 1;
3002
3003                         n = 0;
3004                         if (s->psk_client_callback == NULL)
3005                                 {
3006                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3007                                         SSL_R_PSK_NO_CLIENT_CB);
3008                                 goto err;
3009                                 }
3010
3011                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3012                                 identity, PSK_MAX_IDENTITY_LEN,
3013                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3014                         if (psk_len > PSK_MAX_PSK_LEN)
3015                                 {
3016                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3017                                         ERR_R_INTERNAL_ERROR);
3018                                 goto psk_err;
3019                                 }
3020                         else if (psk_len == 0)
3021                                 {
3022                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3023                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3024                                 goto psk_err;
3025                                 }
3026
3027                         /* create PSK pre_master_secret */
3028                         pre_ms_len = 2+psk_len+2+psk_len;
3029                         t = psk_or_pre_ms;
3030                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3031                         s2n(psk_len, t);
3032                         memset(t, 0, psk_len);
3033                         t+=psk_len;
3034                         s2n(psk_len, t);
3035
3036                         if (s->session->psk_identity_hint != NULL)
3037                                 OPENSSL_free(s->session->psk_identity_hint);
3038                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3039                         if (s->ctx->psk_identity_hint != NULL &&
3040                                 s->session->psk_identity_hint == NULL)
3041                                 {
3042                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3043                                         ERR_R_MALLOC_FAILURE);
3044                                 goto psk_err;
3045                                 }
3046
3047                         if (s->session->psk_identity != NULL)
3048                                 OPENSSL_free(s->session->psk_identity);
3049                         s->session->psk_identity = BUF_strdup(identity);
3050                         if (s->session->psk_identity == NULL)
3051                                 {
3052                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3053                                         ERR_R_MALLOC_FAILURE);
3054                                 goto psk_err;
3055                                 }
3056
3057                         s->session->master_key_length =
3058                                 s->method->ssl3_enc->generate_master_secret(s,
3059                                         s->session->master_key,
3060                                         psk_or_pre_ms, pre_ms_len); 
3061                         n = strlen(identity);
3062                         s2n(n, p);
3063                         memcpy(p, identity, n);
3064                         n+=2;
3065                         psk_err = 0;
3066                 psk_err:
3067                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3068                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3069                         if (psk_err != 0)
3070                                 {
3071                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3072                                 goto err;
3073                                 }
3074                         }
3075 #endif
3076                 else
3077                         {
3078                         ssl3_send_alert(s, SSL3_AL_FATAL,
3079                             SSL_AD_HANDSHAKE_FAILURE);
3080                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3081                             ERR_R_INTERNAL_ERROR);
3082                         goto err;
3083                         }
3084
3085                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3086                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3087                 }
3088
3089         /* SSL3_ST_CW_KEY_EXCH_B */
3090         return ssl_do_write(s);
3091 err:
3092 #ifndef OPENSSL_NO_ECDH
3093         BN_CTX_free(bn_ctx);
3094         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3095         if (clnt_ecdh != NULL) 
3096                 EC_KEY_free(clnt_ecdh);
3097         EVP_PKEY_free(srvr_pub_pkey);
3098 #endif
3099         return(-1);
3100         }
3101
3102 int ssl3_send_client_verify(SSL *s)
3103         {
3104         unsigned char *p;
3105         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3106         EVP_PKEY *pkey;
3107         EVP_PKEY_CTX *pctx=NULL;
3108         EVP_MD_CTX mctx;
3109         unsigned u=0;
3110         unsigned long n;
3111         int j;
3112
3113         EVP_MD_CTX_init(&mctx);
3114
3115         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3116                 {
3117                 p= ssl_handshake_start(s);
3118                 pkey=s->cert->key->privatekey;
3119 /* Create context from key and test if sha1 is allowed as digest */
3120                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3121                 EVP_PKEY_sign_init(pctx);
3122                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3123                         {
3124                         if (!SSL_USE_SIGALGS(s))
3125                                 s->method->ssl3_enc->cert_verify_mac(s,
3126                                                 NID_sha1,
3127                                                 &(data[MD5_DIGEST_LENGTH]));
3128                         }
3129                 else
3130                         {
3131                         ERR_clear_error();
3132                         }
3133                 /* For TLS v1.2 send signature algorithm and signature
3134                  * using agreed digest and cached handshake records.
3135                  */
3136                 if (SSL_USE_SIGALGS(s))
3137                         {
3138                         long hdatalen = 0;
3139                         void *hdata;
3140                         const EVP_MD *md = s->cert->key->digest;
3141                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3142                                                                 &hdata);
3143                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3144                                 {
3145                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3146                                                 ERR_R_INTERNAL_ERROR);
3147                                 goto err;
3148                                 }
3149                         p += 2;
3150 #ifdef SSL_DEBUG
3151                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3152                                                         EVP_MD_name(md));
3153 #endif
3154                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3155                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3156                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3157                                 {
3158                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3159                                                 ERR_R_EVP_LIB);
3160                                 goto err;
3161                                 }
3162                         s2n(u,p);
3163                         n = u + 4;
3164                         if (!ssl3_digest_cached_records(s))
3165                                 goto err;
3166                         }
3167                 else
3168 #ifndef OPENSSL_NO_RSA
3169                 if (pkey->type == EVP_PKEY_RSA)
3170                         {
3171                         s->method->ssl3_enc->cert_verify_mac(s,
3172                                 NID_md5,
3173                                 &(data[0]));
3174                         if (RSA_sign(NID_md5_sha1, data,
3175                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3176                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3177                                 {
3178                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3179                                 goto err;
3180                                 }
3181                         s2n(u,p);
3182                         n=u+2;
3183                         }
3184                 else
3185 #endif
3186 #ifndef OPENSSL_NO_DSA
3187                         if (pkey->type == EVP_PKEY_DSA)
3188                         {
3189                         if (!DSA_sign(pkey->save_type,
3190                                 &(data[MD5_DIGEST_LENGTH]),
3191                                 SHA_DIGEST_LENGTH,&(p[2]),
3192                                 (unsigned int *)&j,pkey->pkey.dsa))
3193                                 {
3194                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3195                                 goto err;
3196                                 }
3197                         s2n(j,p);
3198                         n=j+2;
3199                         }
3200                 else
3201 #endif
3202 #ifndef OPENSSL_NO_ECDSA
3203                         if (pkey->type == EVP_PKEY_EC)
3204                         {
3205                         if (!ECDSA_sign(pkey->save_type,
3206                                 &(data[MD5_DIGEST_LENGTH]),
3207                                 SHA_DIGEST_LENGTH,&(p[2]),
3208                                 (unsigned int *)&j,pkey->pkey.ec))
3209                                 {
3210                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3211                                     ERR_R_ECDSA_LIB);
3212                                 goto err;
3213                                 }
3214                         s2n(j,p);
3215                         n=j+2;
3216                         }
3217                 else
3218 #endif
3219                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3220                 {
3221                 unsigned char signbuf[64];
3222                 int i;
3223                 size_t sigsize=64;
3224                 s->method->ssl3_enc->cert_verify_mac(s,
3225                         NID_id_GostR3411_94,
3226                         data);
3227                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3228                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3229                         ERR_R_INTERNAL_ERROR);
3230                         goto err;
3231                 }
3232                 for (i=63,j=0; i>=0; j++, i--) {
3233                         p[2+j]=signbuf[i];
3234                 }       
3235                 s2n(j,p);
3236                 n=j+2;
3237                 }
3238                 else
3239                 {
3240                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3241                         goto err;
3242                 }
3243                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3244                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3245                 }
3246         EVP_MD_CTX_cleanup(&mctx);
3247         EVP_PKEY_CTX_free(pctx);
3248         return ssl_do_write(s);
3249 err:
3250         EVP_MD_CTX_cleanup(&mctx);
3251         EVP_PKEY_CTX_free(pctx);
3252         return(-1);
3253         }
3254
3255 /* Check a certificate can be used for client authentication. Currently
3256  * check cert exists, if we have a suitable digest for TLS 1.2 if
3257  * static DH client certificates can be used and optionally checks
3258  * suitability for Suite B.
3259  */
3260 static int ssl3_check_client_certificate(SSL *s)
3261         {
3262         unsigned long alg_k;
3263         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3264                 return 0;
3265         /* If no suitable signature algorithm can't use certificate */
3266         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3267                 return 0;
3268         /* If strict mode check suitability of chain before using it.
3269          * This also adjusts suite B digest if necessary.
3270          */
3271         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3272                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3273                 return 0;
3274         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3275         /* See if we can use client certificate for fixed DH */
3276         if (alg_k & (SSL_kDHr|SSL_kDHd))
3277                 {
3278                 SESS_CERT *scert = s->session->sess_cert;
3279                 int i = scert->peer_cert_type;
3280                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3281                 clkey = s->cert->key->privatekey;
3282                 /* If client key not DH assume it can be used */
3283                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3284                         return 1;
3285                 if (i >= 0)
3286                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3287                 if (spkey)
3288                         {
3289                         /* Compare server and client parameters */
3290                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3291                         EVP_PKEY_free(spkey);
3292                         if (i != 1)
3293                                 return 0;
3294                         }
3295                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3296                 }
3297         return 1;
3298         }
3299
3300 int ssl3_send_client_certificate(SSL *s)
3301         {
3302         X509 *x509=NULL;
3303         EVP_PKEY *pkey=NULL;
3304         int i;
3305
3306         if (s->state == SSL3_ST_CW_CERT_A)
3307                 {
3308                 /* Let cert callback update client certificates if required */
3309                 if (s->cert->cert_cb
3310                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3311                         {
3312                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3313                         return 0;
3314                         }
3315                 if (ssl3_check_client_certificate(s))
3316                         s->state=SSL3_ST_CW_CERT_C;
3317                 else
3318                         s->state=SSL3_ST_CW_CERT_B;
3319                 }
3320
3321         /* We need to get a client cert */
3322         if (s->state == SSL3_ST_CW_CERT_B)
3323                 {
3324                 /* If we get an error, we need to
3325                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3326                  * We then get retied later */
3327                 i=0;
3328                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3329                 if (i < 0)
3330                         {
3331                         s->rwstate=SSL_X509_LOOKUP;
3332                         return(-1);
3333                         }
3334                 s->rwstate=SSL_NOTHING;
3335                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3336                         {
3337                         s->state=SSL3_ST_CW_CERT_B;
3338                         if (    !SSL_use_certificate(s,x509) ||
3339                                 !SSL_use_PrivateKey(s,pkey))
3340                                 i=0;
3341                         }
3342                 else if (i == 1)
3343                         {
3344                         i=0;
3345                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3346                         }
3347
3348                 if (x509 != NULL) X509_free(x509);
3349                 if (pkey != NULL) EVP_PKEY_free(pkey);
3350                 if (i && !ssl3_check_client_certificate(s))
3351                         i = 0;
3352                 if (i == 0)
3353                         {
3354                         if (s->version == SSL3_VERSION)
3355                                 {
3356                                 s->s3->tmp.cert_req=0;
3357                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3358                                 return(1);
3359                                 }
3360                         else
3361                                 {
3362                                 s->s3->tmp.cert_req=2;
3363                                 }
3364                         }
3365
3366                 /* Ok, we have a cert */
3367                 s->state=SSL3_ST_CW_CERT_C;
3368                 }
3369
3370         if (s->state == SSL3_ST_CW_CERT_C)
3371                 {
3372                 s->state=SSL3_ST_CW_CERT_D;
3373                 ssl3_output_cert_chain(s,
3374                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3375                 }
3376         /* SSL3_ST_CW_CERT_D */
3377         return ssl_do_write(s);
3378         }
3379
3380 #define has_bits(i,m)   (((i)&(m)) == (m))
3381
3382 int ssl3_check_cert_and_algorithm(SSL *s)
3383         {
3384         int i,idx;
3385         long alg_k,alg_a;
3386         EVP_PKEY *pkey=NULL;
3387         SESS_CERT *sc;
3388 #ifndef OPENSSL_NO_RSA
3389         RSA *rsa;
3390 #endif
3391 #ifndef OPENSSL_NO_DH
3392         DH *dh;
3393 #endif
3394
3395         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3396         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3397
3398         /* we don't have a certificate */
3399         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3400                 return(1);
3401
3402         sc=s->session->sess_cert;
3403         if (sc == NULL)
3404                 {
3405                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3406                 goto err;
3407                 }
3408
3409 #ifndef OPENSSL_NO_RSA
3410         rsa=s->session->sess_cert->peer_rsa_tmp;
3411 #endif
3412 #ifndef OPENSSL_NO_DH
3413         dh=s->session->sess_cert->peer_dh_tmp;
3414 #endif
3415
3416         /* This is the passed certificate */
3417
3418         idx=sc->peer_cert_type;
3419 #ifndef OPENSSL_NO_ECDH
3420         if (idx == SSL_PKEY_ECC)
3421                 {
3422                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3423                                                                 s) == 0) 
3424                         { /* check failed */
3425                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3426                         goto f_err;
3427                         }
3428                 else 
3429                         {
3430                         return 1;
3431                         }
3432                 }
3433         else if (alg_a & SSL_aECDSA)
3434                 {
3435                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3436                 goto f_err;
3437                 }
3438         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3439                 {
3440                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3441                 goto f_err;
3442                 }
3443 #endif
3444         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3445         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3446         EVP_PKEY_free(pkey);
3447
3448         
3449         /* Check that we have a certificate if we require one */
3450         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3451                 {
3452                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3453                 goto f_err;
3454                 }
3455 #ifndef OPENSSL_NO_DSA
3456         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3457                 {
3458                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3459                 goto f_err;
3460                 }
3461 #endif
3462 #ifndef OPENSSL_NO_RSA
3463         if ((alg_k & SSL_kRSA) &&
3464                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3465                 {
3466                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3467                 goto f_err;
3468                 }
3469 #endif
3470 #ifndef OPENSSL_NO_DH
3471         if ((alg_k & SSL_kEDH) && 
3472                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3473                 {
3474                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3475                 goto f_err;
3476                 }
3477         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3478                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3479                 {
3480                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3481                 goto f_err;
3482                 }
3483 #ifndef OPENSSL_NO_DSA
3484         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3485                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3486                 {
3487                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3488                 goto f_err;
3489                 }
3490 #endif
3491 #endif
3492
3493         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3494                 {
3495 #ifndef OPENSSL_NO_RSA
3496                 if (alg_k & SSL_kRSA)
3497                         {
3498                         if (rsa == NULL
3499                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3500                                 {
3501                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3502                                 goto f_err;
3503                                 }
3504                         }
3505                 else
3506 #endif
3507 #ifndef OPENSSL_NO_DH
3508                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3509                             {
3510                             if (dh == NULL
3511                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3512                                 {
3513                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3514                                 goto f_err;
3515                                 }
3516                         }
3517                 else
3518 #endif
3519                         {
3520                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3521                         goto f_err;
3522                         }
3523                 }
3524         return(1);
3525 f_err:
3526         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3527 err:
3528         return(0);
3529         }
3530
3531 /* Check to see if handshake is full or resumed. Usually this is just a
3532  * case of checking to see if a cache hit has occurred. In the case of
3533  * session tickets we have to check the next message to be sure.
3534  */
3535
3536 #ifndef OPENSSL_NO_TLSEXT
3537 # ifndef OPENSSL_NO_NEXTPROTONEG
3538 int ssl3_send_next_proto(SSL *s)
3539         {
3540         unsigned int len, padding_len;
3541         unsigned char *d;
3542
3543         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3544                 {
3545                 len = s->next_proto_negotiated_len;
3546                 padding_len = 32 - ((len + 2) % 32);
3547                 d = (unsigned char *)s->init_buf->data;
3548                 d[4] = len;
3549                 memcpy(d + 5, s->next_proto_negotiated, len);
3550                 d[5 + len] = padding_len;
3551                 memset(d + 6 + len, 0, padding_len);
3552                 *(d++)=SSL3_MT_NEXT_PROTO;
3553                 l2n3(2 + len + padding_len, d);
3554                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3555                 s->init_num = 4 + 2 + len + padding_len;
3556                 s->init_off = 0;
3557                 }
3558
3559         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3560         }
3561 # endif
3562
3563 int ssl3_check_finished(SSL *s)
3564         {
3565         int ok;
3566         long n;
3567
3568         /* Read the message to see if it is supplemental data,
3569          * regardless if there is a session ticket this function is
3570          * called when we really expect a Certificate message, so
3571          * permit appropriate message length */
3572         n=s->method->ssl_get_message(s,
3573                 SSL3_ST_CR_CERT_A,
3574                 SSL3_ST_CR_CERT_B,
3575                 -1,
3576                 s->max_cert_list,
3577                 &ok);
3578         if (!ok) return((int)n);
3579         s->s3->tmp.reuse_message = 1;
3580
3581         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3582                 return 3;
3583         /* If we have no ticket it cannot be a resumed session. */
3584         if (!s->session->tlsext_tick)
3585                 return 1;
3586         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3587                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3588                 return 2;
3589
3590         return 1;
3591         }
3592 #endif
3593
3594 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3595         {
3596         int i = 0;
3597 #ifndef OPENSSL_NO_ENGINE
3598         if (s->ctx->client_cert_engine)
3599                 {
3600                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3601                                                 SSL_get_client_CA_list(s),
3602                                                 px509, ppkey, NULL, NULL, NULL);
3603                 if (i != 0)
3604                         return i;
3605                 }
3606 #endif
3607         if (s->ctx->client_cert_cb)
3608                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3609         return i;
3610         }
3611
3612 #ifndef OPENSSL_NO_TLSEXT
3613 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3614         {
3615         if (s->ctx->cli_supp_data_records_count)
3616                 {
3617                 unsigned char *p = NULL;
3618                 unsigned char *size_loc = NULL;
3619                 cli_supp_data_record *record = NULL;
3620                 size_t length = 0;
3621                 size_t i = 0;
3622
3623                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3624                         {
3625                         const unsigned char *out = NULL;
3626                         unsigned short outlen = 0;
3627                         int cb_retval = 0;
3628                         record = &s->ctx->cli_supp_data_records[i];
3629
3630                         /* NULL callback or -1 omits supp data entry*/
3631                         if (!record->fn2)
3632                                 continue;
3633                         cb_retval = record->fn2(s, record->supp_data_type,
3634                                 &out, &outlen,
3635                                 record->arg);
3636                         if (cb_retval == -1)
3637                                 continue; /* skip this supp data entry */
3638                         if (cb_retval == 0)
3639                                 {
3640                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3641                                 return 0;
3642                                 }
3643                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3644                                 {
3645                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3646                                 return 0;
3647                                 }
3648                         /* if first entry, write handshake message type */
3649                         if (length == 0)
3650                                 {
3651                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3652                                         {
3653                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3654                                         return 0;
3655                                         }
3656                                 p = (unsigned char *)s->init_buf->data;
3657                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3658                                 /* update message length when all
3659                                  * callbacks complete */
3660                                 size_loc = p;
3661                                 /* skip over handshake length field (3
3662                                  * bytes) and supp_data length field
3663                                  * (3 bytes) */
3664                                 p += 3 + 3;
3665                                 length += 1 +3 +3;
3666                                 }
3667                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3668                                 {
3669                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3670                                 return 0;
3671                                 }
3672                         s2n(record->supp_data_type, p);
3673                         s2n(outlen, p);
3674                         memcpy(p, out, outlen);
3675                         length += (outlen + 4);
3676                         p += outlen;
3677                         }
3678                 if (length > 0)
3679                         {
3680                         /* write handshake length */
3681                         l2n3(length - 4, size_loc);
3682                         /* supp_data length */
3683                         l2n3(length - 7, size_loc);
3684                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3685                         s->init_num = length;
3686                         s->init_off = 0;
3687                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3688                         }
3689                 }
3690
3691         /* no supp data message sent */
3692         *skip = 1;
3693         s->init_num = 0;
3694         s->init_off = 0;
3695         return 1;
3696         }
3697
3698 int tls1_get_server_supplemental_data(SSL *s)
3699         {
3700         int al = 0;
3701         int ok;
3702         long n;
3703         const unsigned char *p, *d;
3704         unsigned short supp_data_entry_type = 0;
3705         unsigned long supp_data_entry_len = 0;
3706         unsigned long supp_data_len = 0;
3707         size_t i;
3708         int cb_retval = 0;
3709
3710         n=s->method->ssl_get_message(s,
3711                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3712                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3713                 SSL3_MT_SUPPLEMENTAL_DATA,
3714                 /* use default limit */
3715                 TLSEXT_MAXLEN_supplemental_data,
3716                 &ok);
3717
3718         if (!ok) return((int)n);
3719
3720         p = (unsigned char *)s->init_msg;
3721         d = p;
3722         /* The message cannot be empty */
3723         if (n < 3)
3724                 {
3725                 al = SSL_AD_DECODE_ERROR;
3726                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3727                 goto f_err;
3728                 }
3729         n2l3(p, supp_data_len);
3730         while (p < d+supp_data_len)
3731                 {
3732                 n2s(p, supp_data_entry_type);
3733                 n2s(p, supp_data_entry_len);
3734                 /* if there is a callback for this supp data type, send it */
3735                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3736                         {
3737                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3738                                 {
3739                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3740                                 if (cb_retval == 0)
3741                                         {
3742                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3743                                         goto f_err;
3744                                         }
3745                                 }
3746                         }
3747                 p += supp_data_entry_len;
3748                 }
3749         return 1;
3750 f_err:
3751         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3752         return -1;
3753         }
3754 #endif