Re-add alert variables removed during rebase
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692         int al = 0;
693 #ifndef OPENSSL_NO_COMP
694         int j;
695         SSL_COMP *comp;
696 #endif
697
698         buf=(unsigned char *)s->init_buf->data;
699         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
700                 {
701                 SSL_SESSION *sess = s->session;
702                 if ((sess == NULL) ||
703                         (sess->ssl_version != s->version) ||
704 #ifdef OPENSSL_NO_TLSEXT
705                         !sess->session_id_length ||
706 #else
707                         (!sess->session_id_length && !sess->tlsext_tick) ||
708 #endif
709                         (sess->not_resumable))
710                         {
711                         if (!ssl_get_new_session(s,0))
712                                 goto err;
713                         }
714                 if (s->method->version == DTLS_ANY_VERSION)
715                         {
716                         /* Determine which DTLS version to use */
717                         int options = s->options;
718                         /* If DTLS 1.2 disabled correct the version number */
719                         if (options & SSL_OP_NO_DTLSv1_2)
720                                 {
721                                 if (tls1_suiteb(s))
722                                         {
723                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
724                                         goto err;
725                                         }
726                                 /* Disabling all versions is silly: return an
727                                  * error.
728                                  */
729                                 if (options & SSL_OP_NO_DTLSv1)
730                                         {
731                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
732                                         goto err;
733                                         }
734                                 /* Update method so we don't use any DTLS 1.2
735                                  * features.
736                                  */
737                                 s->method = DTLSv1_client_method();
738                                 s->version = DTLS1_VERSION;
739                                 }
740                         else
741                                 {
742                                 /* We only support one version: update method */
743                                 if (options & SSL_OP_NO_DTLSv1)
744                                         s->method = DTLSv1_2_client_method();
745                                 s->version = DTLS1_2_VERSION;
746                                 }
747                         s->client_version = s->version;
748                         }
749                 /* else use the pre-loaded session */
750
751                 p=s->s3->client_random;
752
753                 /* for DTLS if client_random is initialized, reuse it, we are
754                  * required to use same upon reply to HelloVerify */
755                 if (SSL_IS_DTLS(s))
756                         {
757                         size_t idx;
758                         i = 1;
759                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
760                                 {
761                                 if (p[idx])
762                                         {
763                                         i = 0;
764                                         break;
765                                         }
766                                 }
767                         }
768                 else 
769                         i = 1;
770
771                 if (i)
772                         ssl_fill_hello_random(s, 0, p,
773                                               sizeof(s->s3->client_random));
774
775                 /* Do the message type and length last */
776                 d=p= ssl_handshake_start(s);
777
778                 /* version indicates the negotiated version: for example from
779                  * an SSLv2/v3 compatible client hello). The client_version
780                  * field is the maximum version we permit and it is also
781                  * used in RSA encrypted premaster secrets. Some servers can
782                  * choke if we initially report a higher version then
783                  * renegotiate to a lower one in the premaster secret. This
784                  * didn't happen with TLS 1.0 as most servers supported it
785                  * but it can with TLS 1.1 or later if the server only supports
786                  * 1.0.
787                  *
788                  * Possible scenario with previous logic:
789                  *      1. Client hello indicates TLS 1.2
790                  *      2. Server hello says TLS 1.0
791                  *      3. RSA encrypted premaster secret uses 1.2.
792                  *      4. Handhaked proceeds using TLS 1.0.
793                  *      5. Server sends hello request to renegotiate.
794                  *      6. Client hello indicates TLS v1.0 as we now
795                  *         know that is maximum server supports.
796                  *      7. Server chokes on RSA encrypted premaster secret
797                  *         containing version 1.0.
798                  *
799                  * For interoperability it should be OK to always use the
800                  * maximum version we support in client hello and then rely
801                  * on the checking of version to ensure the servers isn't
802                  * being inconsistent: for example initially negotiating with
803                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
804                  * client_version in client hello and not resetting it to
805                  * the negotiated version.
806                  */
807 #if 0
808                 *(p++)=s->version>>8;
809                 *(p++)=s->version&0xff;
810                 s->client_version=s->version;
811 #else
812                 *(p++)=s->client_version>>8;
813                 *(p++)=s->client_version&0xff;
814 #endif
815
816                 /* Random stuff */
817                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
818                 p+=SSL3_RANDOM_SIZE;
819
820                 /* Session ID */
821                 if (s->new_session)
822                         i=0;
823                 else
824                         i=s->session->session_id_length;
825                 *(p++)=i;
826                 if (i != 0)
827                         {
828                         if (i > (int)sizeof(s->session->session_id))
829                                 {
830                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
831                                 goto err;
832                                 }
833                         memcpy(p,s->session->session_id,i);
834                         p+=i;
835                         }
836                 
837                 /* cookie stuff for DTLS */
838                 if (SSL_IS_DTLS(s))
839                         {
840                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
841                                 {
842                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
843                                 goto err;
844                                 }
845                         *(p++) = s->d1->cookie_len;
846                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
847                         p += s->d1->cookie_len;
848                         }
849                 
850                 /* Ciphers supported */
851                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
852                 if (i == 0)
853                         {
854                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
855                         goto err;
856                         }
857 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
858                         /* Some servers hang if client hello > 256 bytes
859                          * as hack workaround chop number of supported ciphers
860                          * to keep it well below this if we use TLS v1.2
861                          */
862                         if (TLS1_get_version(s) >= TLS1_2_VERSION
863                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
864                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
865 #endif
866                 s2n(i,p);
867                 p+=i;
868
869                 /* COMPRESSION */
870 #ifdef OPENSSL_NO_COMP
871                 *(p++)=1;
872 #else
873
874                 if ((s->options & SSL_OP_NO_COMPRESSION)
875                                         || !s->ctx->comp_methods)
876                         j=0;
877                 else
878                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
879                 *(p++)=1+j;
880                 for (i=0; i<j; i++)
881                         {
882                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
883                         *(p++)=comp->id;
884                         }
885 #endif
886                 *(p++)=0; /* Add the NULL method */
887
888 #ifndef OPENSSL_NO_TLSEXT
889                 /* TLS extensions*/
890                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
891                         {
892                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
893                         goto err;
894                         }
895                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
896                         {
897                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
898                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
899                         goto err;
900                         }
901 #endif
902                 
903                 l= p-d;
904                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
905                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
906                 }
907
908         /* SSL3_ST_CW_CLNT_HELLO_B */
909         return ssl_do_write(s);
910 err:
911         return(-1);
912         }
913
914 int ssl3_get_server_hello(SSL *s)
915         {
916         STACK_OF(SSL_CIPHER) *sk;
917         const SSL_CIPHER *c;
918         CERT *ct = s->cert;
919         unsigned char *p,*d;
920         int i,al=SSL_AD_INTERNAL_ERROR,ok;
921         unsigned int j;
922         long n;
923 #ifndef OPENSSL_NO_COMP
924         SSL_COMP *comp;
925 #endif
926         /* Hello verify request and/or server hello version may not
927          * match so set first packet if we're negotiating version.
928          */
929         if (SSL_IS_DTLS(s))
930                 s->first_packet = 1;
931
932         n=s->method->ssl_get_message(s,
933                 SSL3_ST_CR_SRVR_HELLO_A,
934                 SSL3_ST_CR_SRVR_HELLO_B,
935                 -1,
936                 20000, /* ?? */
937                 &ok);
938
939         if (!ok) return((int)n);
940
941         if (SSL_IS_DTLS(s))
942                 {
943                 s->first_packet = 0;
944                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
945                         {
946                         if ( s->d1->send_cookie == 0)
947                                 {
948                                 s->s3->tmp.reuse_message = 1;
949                                 return 1;
950                                 }
951                         else /* already sent a cookie */
952                                 {
953                                 al=SSL_AD_UNEXPECTED_MESSAGE;
954                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
955                                 goto f_err;
956                                 }
957                         }
958                 }
959         
960         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
961                 {
962                 al=SSL_AD_UNEXPECTED_MESSAGE;
963                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
964                 goto f_err;
965                 }
966
967         d=p=(unsigned char *)s->init_msg;
968         if (s->method->version == DTLS_ANY_VERSION)
969                 {
970                 /* Work out correct protocol version to use */
971                 int hversion = (p[0] << 8)|p[1];
972                 int options = s->options;
973                 if (hversion == DTLS1_2_VERSION
974                         && !(options & SSL_OP_NO_DTLSv1_2))
975                         s->method = DTLSv1_2_client_method();
976                 else if (tls1_suiteb(s))
977                         {
978                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
979                         s->version = hversion;
980                         al = SSL_AD_PROTOCOL_VERSION;
981                         goto f_err;
982                         }
983                 else if (hversion == DTLS1_VERSION
984                         && !(options & SSL_OP_NO_DTLSv1))
985                         s->method = DTLSv1_client_method();
986                 else
987                         {
988                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
989                         s->version = hversion;
990                         al = SSL_AD_PROTOCOL_VERSION;
991                         goto f_err;
992                         }
993                 s->version = s->client_version = s->method->version;
994                 }
995
996         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
997                 {
998                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
999                 s->version=(s->version&0xff00)|p[1];
1000                 al=SSL_AD_PROTOCOL_VERSION;
1001                 goto f_err;
1002                 }
1003         p+=2;
1004
1005         /* load the server hello data */
1006         /* load the server random */
1007         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1008         p+=SSL3_RANDOM_SIZE;
1009
1010         /* get the session-id */
1011         j= *(p++);
1012
1013         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1014                 {
1015                 al=SSL_AD_ILLEGAL_PARAMETER;
1016                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1017                 goto f_err;
1018                 }
1019
1020 #ifndef OPENSSL_NO_TLSEXT
1021         /* check if we want to resume the session based on external pre-shared secret */
1022         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1023                 {
1024                 SSL_CIPHER *pref_cipher=NULL;
1025                 s->session->master_key_length=sizeof(s->session->master_key);
1026                 if (s->tls_session_secret_cb(s, s->session->master_key,
1027                                              &s->session->master_key_length,
1028                                              NULL, &pref_cipher,
1029                                              s->tls_session_secret_cb_arg))
1030                         {
1031                         s->session->cipher = pref_cipher ?
1032                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1033                         }
1034                 }
1035 #endif /* OPENSSL_NO_TLSEXT */
1036
1037         if (j != 0 && j == s->session->session_id_length
1038             && memcmp(p,s->session->session_id,j) == 0)
1039             {
1040             if(s->sid_ctx_length != s->session->sid_ctx_length
1041                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1042                 {
1043                 /* actually a client application bug */
1044                 al=SSL_AD_ILLEGAL_PARAMETER;
1045                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1046                 goto f_err;
1047                 }
1048             s->hit=1;
1049             }
1050         else    /* a miss or crap from the other end */
1051                 {
1052                 /* If we were trying for session-id reuse, make a new
1053                  * SSL_SESSION so we don't stuff up other people */
1054                 s->hit=0;
1055                 if (s->session->session_id_length > 0)
1056                         {
1057                         if (!ssl_get_new_session(s,0))
1058                                 {
1059                                 goto f_err;
1060                                 }
1061                         }
1062                 s->session->session_id_length=j;
1063                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1064                 }
1065         p+=j;
1066         c=ssl_get_cipher_by_char(s,p);
1067         if (c == NULL)
1068                 {
1069                 /* unknown cipher */
1070                 al=SSL_AD_ILLEGAL_PARAMETER;
1071                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1072                 goto f_err;
1073                 }
1074         /* If it is a disabled cipher we didn't send it in client hello,
1075          * so return an error.
1076          */
1077         if (c->algorithm_ssl & ct->mask_ssl ||
1078                 c->algorithm_mkey & ct->mask_k ||
1079                 c->algorithm_auth & ct->mask_a)
1080                 {
1081                 al=SSL_AD_ILLEGAL_PARAMETER;
1082                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1083                 goto f_err;
1084                 }
1085         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1086
1087         sk=ssl_get_ciphers_by_id(s);
1088         i=sk_SSL_CIPHER_find(sk,c);
1089         if (i < 0)
1090                 {
1091                 /* we did not say we would use this cipher */
1092                 al=SSL_AD_ILLEGAL_PARAMETER;
1093                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1094                 goto f_err;
1095                 }
1096
1097         /* Depending on the session caching (internal/external), the cipher
1098            and/or cipher_id values may not be set. Make sure that
1099            cipher_id is set and use it for comparison. */
1100         if (s->session->cipher)
1101                 s->session->cipher_id = s->session->cipher->id;
1102         if (s->hit && (s->session->cipher_id != c->id))
1103                 {
1104 /* Workaround is now obsolete */
1105 #if 0
1106                 if (!(s->options &
1107                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1108 #endif
1109                         {
1110                         al=SSL_AD_ILLEGAL_PARAMETER;
1111                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1112                         goto f_err;
1113                         }
1114                 }
1115         s->s3->tmp.new_cipher=c;
1116         /* Don't digest cached records if no sigalgs: we may need them for
1117          * client authentication.
1118          */
1119         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1120                 goto f_err;
1121         /* lets get the compression algorithm */
1122         /* COMPRESSION */
1123 #ifdef OPENSSL_NO_COMP
1124         if (*(p++) != 0)
1125                 {
1126                 al=SSL_AD_ILLEGAL_PARAMETER;
1127                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1128                 goto f_err;
1129                 }
1130         /* If compression is disabled we'd better not try to resume a session
1131          * using compression.
1132          */
1133         if (s->session->compress_meth != 0)
1134                 {
1135                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1136                 goto f_err;
1137                 }
1138 #else
1139         j= *(p++);
1140         if (s->hit && j != s->session->compress_meth)
1141                 {
1142                 al=SSL_AD_ILLEGAL_PARAMETER;
1143                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1144                 goto f_err;
1145                 }
1146         if (j == 0)
1147                 comp=NULL;
1148         else if (s->options & SSL_OP_NO_COMPRESSION)
1149                 {
1150                 al=SSL_AD_ILLEGAL_PARAMETER;
1151                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1152                 goto f_err;
1153                 }
1154         else
1155                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1156         
1157         if ((j != 0) && (comp == NULL))
1158                 {
1159                 al=SSL_AD_ILLEGAL_PARAMETER;
1160                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1161                 goto f_err;
1162                 }
1163         else
1164                 {
1165                 s->s3->tmp.new_compression=comp;
1166                 }
1167 #endif
1168
1169 #ifndef OPENSSL_NO_TLSEXT
1170         /* TLS extensions*/
1171         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1172                 {
1173                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1174                 goto err; 
1175                 }
1176 #endif
1177
1178         if (p != (d+n))
1179                 {
1180                 /* wrong packet length */
1181                 al=SSL_AD_DECODE_ERROR;
1182                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1183                 goto f_err;
1184                 }
1185
1186         return(1);
1187 f_err:
1188         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1189 err:
1190         return(-1);
1191         }
1192
1193 int ssl3_get_server_certificate(SSL *s)
1194         {
1195         int al,i,ok,ret= -1;
1196         unsigned long n,nc,llen,l;
1197         X509 *x=NULL;
1198         const unsigned char *q,*p;
1199         unsigned char *d;
1200         STACK_OF(X509) *sk=NULL;
1201         SESS_CERT *sc;
1202         EVP_PKEY *pkey=NULL;
1203         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1204
1205         n=s->method->ssl_get_message(s,
1206                 SSL3_ST_CR_CERT_A,
1207                 SSL3_ST_CR_CERT_B,
1208                 -1,
1209                 s->max_cert_list,
1210                 &ok);
1211
1212         if (!ok) return((int)n);
1213
1214         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1215                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1216                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1217                 {
1218                 s->s3->tmp.reuse_message=1;
1219                 return(1);
1220                 }
1221
1222         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1223                 {
1224                 al=SSL_AD_UNEXPECTED_MESSAGE;
1225                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1226                 goto f_err;
1227                 }
1228         p=d=(unsigned char *)s->init_msg;
1229
1230         if ((sk=sk_X509_new_null()) == NULL)
1231                 {
1232                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1233                 goto err;
1234                 }
1235
1236         n2l3(p,llen);
1237         if (llen+3 != n)
1238                 {
1239                 al=SSL_AD_DECODE_ERROR;
1240                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1241                 goto f_err;
1242                 }
1243         for (nc=0; nc<llen; )
1244                 {
1245                 n2l3(p,l);
1246                 if ((l+nc+3) > llen)
1247                         {
1248                         al=SSL_AD_DECODE_ERROR;
1249                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1250                         goto f_err;
1251                         }
1252
1253                 q=p;
1254                 x=d2i_X509(NULL,&q,l);
1255                 if (x == NULL)
1256                         {
1257                         al=SSL_AD_BAD_CERTIFICATE;
1258                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1259                         goto f_err;
1260                         }
1261                 if (q != (p+l))
1262                         {
1263                         al=SSL_AD_DECODE_ERROR;
1264                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1265                         goto f_err;
1266                         }
1267                 if (!sk_X509_push(sk,x))
1268                         {
1269                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1270                         goto err;
1271                         }
1272                 x=NULL;
1273                 nc+=l+3;
1274                 p=q;
1275                 }
1276
1277         i=ssl_verify_cert_chain(s,sk);
1278         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1279 #ifndef OPENSSL_NO_KRB5
1280             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1281                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1282 #endif /* OPENSSL_NO_KRB5 */
1283                 )
1284                 {
1285                 al=ssl_verify_alarm_type(s->verify_result);
1286                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1287                 goto f_err; 
1288                 }
1289         ERR_clear_error(); /* but we keep s->verify_result */
1290
1291         sc=ssl_sess_cert_new();
1292         if (sc == NULL) goto err;
1293
1294         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1295         s->session->sess_cert=sc;
1296
1297         sc->cert_chain=sk;
1298         /* Inconsistency alert: cert_chain does include the peer's
1299          * certificate, which we don't include in s3_srvr.c */
1300         x=sk_X509_value(sk,0);
1301         sk=NULL;
1302         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1303
1304         pkey=X509_get_pubkey(x);
1305
1306         /* VRS: allow null cert if auth == KRB5 */
1307         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1308                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1309                     ? 0 : 1;
1310
1311 #ifdef KSSL_DEBUG
1312         printf("pkey,x = %p, %p\n", pkey,x);
1313         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1314         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1315                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1316 #endif    /* KSSL_DEBUG */
1317
1318         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1319                 {
1320                 x=NULL;
1321                 al=SSL3_AL_FATAL;
1322                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1323                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1324                 goto f_err;
1325                 }
1326
1327         i=ssl_cert_type(x,pkey);
1328         if (need_cert && i < 0)
1329                 {
1330                 x=NULL;
1331                 al=SSL3_AL_FATAL;
1332                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1333                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1334                 goto f_err;
1335                 }
1336
1337         if (need_cert)
1338                 {
1339                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1340                 if (exp_idx >= 0 && i != exp_idx)
1341                         {
1342                         x=NULL;
1343                         al=SSL_AD_ILLEGAL_PARAMETER;
1344                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1345                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1346                         goto f_err;
1347                         }
1348                 sc->peer_cert_type=i;
1349                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1350                 /* Why would the following ever happen?
1351                  * We just created sc a couple of lines ago. */
1352                 if (sc->peer_pkeys[i].x509 != NULL)
1353                         X509_free(sc->peer_pkeys[i].x509);
1354                 sc->peer_pkeys[i].x509=x;
1355                 sc->peer_key= &(sc->peer_pkeys[i]);
1356
1357                 if (s->session->peer != NULL)
1358                         X509_free(s->session->peer);
1359                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1360                 s->session->peer=x;
1361                 }
1362         else
1363                 {
1364                 sc->peer_cert_type=i;
1365                 sc->peer_key= NULL;
1366
1367                 if (s->session->peer != NULL)
1368                         X509_free(s->session->peer);
1369                 s->session->peer=NULL;
1370                 }
1371         s->session->verify_result = s->verify_result;
1372
1373         x=NULL;
1374         ret=1;
1375         if (0)
1376                 {
1377 f_err:
1378                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1379                 }
1380 err:
1381         EVP_PKEY_free(pkey);
1382         X509_free(x);
1383         sk_X509_pop_free(sk,X509_free);
1384         return(ret);
1385         }
1386
1387 int ssl3_get_key_exchange(SSL *s)
1388         {
1389 #ifndef OPENSSL_NO_RSA
1390         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1391 #endif
1392         EVP_MD_CTX md_ctx;
1393         unsigned char *param,*p;
1394         int al,i,j,param_len,ok;
1395         long n,alg_k,alg_a;
1396         EVP_PKEY *pkey=NULL;
1397         const EVP_MD *md = NULL;
1398 #ifndef OPENSSL_NO_RSA
1399         RSA *rsa=NULL;
1400 #endif
1401 #ifndef OPENSSL_NO_DH
1402         DH *dh=NULL;
1403 #endif
1404 #ifndef OPENSSL_NO_ECDH
1405         EC_KEY *ecdh = NULL;
1406         BN_CTX *bn_ctx = NULL;
1407         EC_POINT *srvr_ecpoint = NULL;
1408         int curve_nid = 0;
1409         int encoded_pt_len = 0;
1410 #endif
1411
1412         /* use same message size as in ssl3_get_certificate_request()
1413          * as ServerKeyExchange message may be skipped */
1414         n=s->method->ssl_get_message(s,
1415                 SSL3_ST_CR_KEY_EXCH_A,
1416                 SSL3_ST_CR_KEY_EXCH_B,
1417                 -1,
1418                 s->max_cert_list,
1419                 &ok);
1420         if (!ok) return((int)n);
1421
1422         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1423                 {
1424 #ifndef OPENSSL_NO_PSK
1425                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1426                    omitted if no identity hint is sent. Set
1427                    session->sess_cert anyway to avoid problems
1428                    later.*/
1429                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1430                         {
1431                         s->session->sess_cert=ssl_sess_cert_new();
1432                         if (s->ctx->psk_identity_hint)
1433                                 OPENSSL_free(s->ctx->psk_identity_hint);
1434                         s->ctx->psk_identity_hint = NULL;
1435                         }
1436 #endif
1437                 s->s3->tmp.reuse_message=1;
1438                 return(1);
1439                 }
1440
1441         param=p=(unsigned char *)s->init_msg;
1442         if (s->session->sess_cert != NULL)
1443                 {
1444 #ifndef OPENSSL_NO_RSA
1445                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1446                         {
1447                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1448                         s->session->sess_cert->peer_rsa_tmp=NULL;
1449                         }
1450 #endif
1451 #ifndef OPENSSL_NO_DH
1452                 if (s->session->sess_cert->peer_dh_tmp)
1453                         {
1454                         DH_free(s->session->sess_cert->peer_dh_tmp);
1455                         s->session->sess_cert->peer_dh_tmp=NULL;
1456                         }
1457 #endif
1458 #ifndef OPENSSL_NO_ECDH
1459                 if (s->session->sess_cert->peer_ecdh_tmp)
1460                         {
1461                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1462                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1463                         }
1464 #endif
1465                 }
1466         else
1467                 {
1468                 s->session->sess_cert=ssl_sess_cert_new();
1469                 }
1470
1471         param_len=0;
1472         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1473         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1474         EVP_MD_CTX_init(&md_ctx);
1475
1476 #ifndef OPENSSL_NO_PSK
1477         if (alg_k & SSL_kPSK)
1478                 {
1479                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1480
1481                 al=SSL_AD_HANDSHAKE_FAILURE;
1482                 n2s(p,i);
1483                 param_len=i+2;
1484                 /* Store PSK identity hint for later use, hint is used
1485                  * in ssl3_send_client_key_exchange.  Assume that the
1486                  * maximum length of a PSK identity hint can be as
1487                  * long as the maximum length of a PSK identity. */
1488                 if (i > PSK_MAX_IDENTITY_LEN)
1489                         {
1490                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1491                                 SSL_R_DATA_LENGTH_TOO_LONG);
1492                         goto f_err;
1493                         }
1494                 if (param_len > n)
1495                         {
1496                         al=SSL_AD_DECODE_ERROR;
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1498                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1499                         goto f_err;
1500                         }
1501                 /* If received PSK identity hint contains NULL
1502                  * characters, the hint is truncated from the first
1503                  * NULL. p may not be ending with NULL, so create a
1504                  * NULL-terminated string. */
1505                 memcpy(tmp_id_hint, p, i);
1506                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1507                 if (s->ctx->psk_identity_hint != NULL)
1508                         OPENSSL_free(s->ctx->psk_identity_hint);
1509                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1510                 if (s->ctx->psk_identity_hint == NULL)
1511                         {
1512                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1513                         goto f_err;
1514                         }          
1515
1516                 p+=i;
1517                 n-=param_len;
1518                 }
1519         else
1520 #endif /* !OPENSSL_NO_PSK */
1521 #ifndef OPENSSL_NO_SRP
1522         if (alg_k & SSL_kSRP)
1523                 {
1524                 n2s(p,i);
1525                 param_len=i+2;
1526                 if (param_len > n)
1527                         {
1528                         al=SSL_AD_DECODE_ERROR;
1529                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1530                         goto f_err;
1531                         }
1532                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1535                         goto err;
1536                         }
1537                 p+=i;
1538
1539                 n2s(p,i);
1540                 param_len+=i+2;
1541                 if (param_len > n)
1542                         {
1543                         al=SSL_AD_DECODE_ERROR;
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1545                         goto f_err;
1546                         }
1547                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550                         goto err;
1551                         }
1552                 p+=i;
1553
1554                 i = (unsigned int)(p[0]);
1555                 p++;
1556                 param_len+=i+1;
1557                 if (param_len > n)
1558                         {
1559                         al=SSL_AD_DECODE_ERROR;
1560                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1561                         goto f_err;
1562                         }
1563                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1566                         goto err;
1567                         }
1568                 p+=i;
1569
1570                 n2s(p,i);
1571                 param_len+=i+2;
1572                 if (param_len > n)
1573                         {
1574                         al=SSL_AD_DECODE_ERROR;
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1576                         goto f_err;
1577                         }
1578                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1581                         goto err;
1582                         }
1583                 p+=i;
1584                 n-=param_len;
1585
1586 /* We must check if there is a certificate */
1587 #ifndef OPENSSL_NO_RSA
1588                 if (alg_a & SSL_aRSA)
1589                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1590 #else
1591                 if (0)
1592                         ;
1593 #endif
1594 #ifndef OPENSSL_NO_DSA
1595                 else if (alg_a & SSL_aDSS)
1596                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1597 #endif
1598                 }
1599         else
1600 #endif /* !OPENSSL_NO_SRP */
1601 #ifndef OPENSSL_NO_RSA
1602         if (alg_k & SSL_kRSA)
1603                 {
1604                 if ((rsa=RSA_new()) == NULL)
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1607                         goto err;
1608                         }
1609                 n2s(p,i);
1610                 param_len=i+2;
1611                 if (param_len > n)
1612                         {
1613                         al=SSL_AD_DECODE_ERROR;
1614                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1615                         goto f_err;
1616                         }
1617                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1618                         {
1619                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1620                         goto err;
1621                         }
1622                 p+=i;
1623
1624                 n2s(p,i);
1625                 param_len+=i+2;
1626                 if (param_len > n)
1627                         {
1628                         al=SSL_AD_DECODE_ERROR;
1629                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1630                         goto f_err;
1631                         }
1632                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1633                         {
1634                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1635                         goto err;
1636                         }
1637                 p+=i;
1638                 n-=param_len;
1639
1640                 /* this should be because we are using an export cipher */
1641                 if (alg_a & SSL_aRSA)
1642                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1643                 else
1644                         {
1645                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1646                         goto err;
1647                         }
1648                 s->session->sess_cert->peer_rsa_tmp=rsa;
1649                 rsa=NULL;
1650                 }
1651 #else /* OPENSSL_NO_RSA */
1652         if (0)
1653                 ;
1654 #endif
1655 #ifndef OPENSSL_NO_DH
1656         else if (alg_k & SSL_kEDH)
1657                 {
1658                 if ((dh=DH_new()) == NULL)
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1661                         goto err;
1662                         }
1663                 n2s(p,i);
1664                 param_len=i+2;
1665                 if (param_len > n)
1666                         {
1667                         al=SSL_AD_DECODE_ERROR;
1668                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1669                         goto f_err;
1670                         }
1671                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1672                         {
1673                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1674                         goto err;
1675                         }
1676                 p+=i;
1677
1678                 n2s(p,i);
1679                 param_len+=i+2;
1680                 if (param_len > n)
1681                         {
1682                         al=SSL_AD_DECODE_ERROR;
1683                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1684                         goto f_err;
1685                         }
1686                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1687                         {
1688                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1689                         goto err;
1690                         }
1691                 p+=i;
1692
1693                 n2s(p,i);
1694                 param_len+=i+2;
1695                 if (param_len > n)
1696                         {
1697                         al=SSL_AD_DECODE_ERROR;
1698                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1699                         goto f_err;
1700                         }
1701                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1702                         {
1703                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1704                         goto err;
1705                         }
1706                 p+=i;
1707                 n-=param_len;
1708
1709 #ifndef OPENSSL_NO_RSA
1710                 if (alg_a & SSL_aRSA)
1711                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1712 #else
1713                 if (0)
1714                         ;
1715 #endif
1716 #ifndef OPENSSL_NO_DSA
1717                 else if (alg_a & SSL_aDSS)
1718                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1719 #endif
1720                 /* else anonymous DH, so no certificate or pkey. */
1721
1722                 s->session->sess_cert->peer_dh_tmp=dh;
1723                 dh=NULL;
1724                 }
1725         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1726                 {
1727                 al=SSL_AD_ILLEGAL_PARAMETER;
1728                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1729                 goto f_err;
1730                 }
1731 #endif /* !OPENSSL_NO_DH */
1732
1733 #ifndef OPENSSL_NO_ECDH
1734         else if (alg_k & SSL_kEECDH)
1735                 {
1736                 EC_GROUP *ngroup;
1737                 const EC_GROUP *group;
1738
1739                 if ((ecdh=EC_KEY_new()) == NULL)
1740                         {
1741                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1742                         goto err;
1743                         }
1744
1745                 /* Extract elliptic curve parameters and the
1746                  * server's ephemeral ECDH public key.
1747                  * Keep accumulating lengths of various components in
1748                  * param_len and make sure it never exceeds n.
1749                  */
1750
1751                 /* XXX: For now we only support named (not generic) curves
1752                  * and the ECParameters in this case is just three bytes.
1753                  */
1754                 param_len=3;
1755                 /* Check curve is one of our prefrences, if not server has
1756                  * sent an invalid curve.
1757                  */
1758                 if (!tls1_check_curve(s, p, param_len))
1759                         {
1760                         al=SSL_AD_DECODE_ERROR;
1761                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1762                         goto f_err;
1763                         }
1764
1765                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1766                         {
1767                         al=SSL_AD_INTERNAL_ERROR;
1768                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1769                         goto f_err;
1770                         }
1771
1772                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1773                 if (ngroup == NULL)
1774                         {
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1776                         goto err;
1777                         }
1778                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1779                         {
1780                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1781                         goto err;
1782                         }
1783                 EC_GROUP_free(ngroup);
1784
1785                 group = EC_KEY_get0_group(ecdh);
1786
1787                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1788                     (EC_GROUP_get_degree(group) > 163))
1789                         {
1790                         al=SSL_AD_EXPORT_RESTRICTION;
1791                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1792                         goto f_err;
1793                         }
1794
1795                 p+=3;
1796
1797                 /* Next, get the encoded ECPoint */
1798                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1799                     ((bn_ctx = BN_CTX_new()) == NULL))
1800                         {
1801                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1802                         goto err;
1803                         }
1804
1805                 encoded_pt_len = *p;  /* length of encoded point */
1806                 p+=1;
1807                 param_len += (1 + encoded_pt_len);
1808                 if ((param_len > n) ||
1809                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1810                         p, encoded_pt_len, bn_ctx) == 0))
1811                         {
1812                         al=SSL_AD_DECODE_ERROR;
1813                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1814                         goto f_err;
1815                         }
1816
1817                 n-=param_len;
1818                 p+=encoded_pt_len;
1819
1820                 /* The ECC/TLS specification does not mention
1821                  * the use of DSA to sign ECParameters in the server
1822                  * key exchange message. We do support RSA and ECDSA.
1823                  */
1824                 if (0) ;
1825 #ifndef OPENSSL_NO_RSA
1826                 else if (alg_a & SSL_aRSA)
1827                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1828 #endif
1829 #ifndef OPENSSL_NO_ECDSA
1830                 else if (alg_a & SSL_aECDSA)
1831                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1832 #endif
1833                 /* else anonymous ECDH, so no certificate or pkey. */
1834                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1835                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1836                 ecdh=NULL;
1837                 BN_CTX_free(bn_ctx);
1838                 bn_ctx = NULL;
1839                 EC_POINT_free(srvr_ecpoint);
1840                 srvr_ecpoint = NULL;
1841                 }
1842         else if (alg_k)
1843                 {
1844                 al=SSL_AD_UNEXPECTED_MESSAGE;
1845                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1846                 goto f_err;
1847                 }
1848 #endif /* !OPENSSL_NO_ECDH */
1849
1850
1851         /* p points to the next byte, there are 'n' bytes left */
1852
1853         /* if it was signed, check the signature */
1854         if (pkey != NULL)
1855                 {
1856                 if (SSL_USE_SIGALGS(s))
1857                         {
1858                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1859                         if (rv == -1)
1860                                 goto err;
1861                         else if (rv == 0)
1862                                 {
1863                                 al = SSL_AD_DECODE_ERROR;
1864                                 goto f_err;
1865                                 }
1866 #ifdef SSL_DEBUG
1867 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1868 #endif
1869                         p += 2;
1870                         n -= 2;
1871                         }
1872                 else
1873                         md = EVP_sha1();
1874                         
1875                 n2s(p,i);
1876                 n-=2;
1877                 j=EVP_PKEY_size(pkey);
1878
1879                 if ((i != n) || (n > j) || (n <= 0))
1880                         {
1881                         /* wrong packet length */
1882                         al=SSL_AD_DECODE_ERROR;
1883                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1884                         goto f_err;
1885                         }
1886
1887 #ifndef OPENSSL_NO_RSA
1888                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1889                         {
1890                         int num;
1891
1892                         j=0;
1893                         q=md_buf;
1894                         for (num=2; num > 0; num--)
1895                                 {
1896                                 EVP_MD_CTX_set_flags(&md_ctx,
1897                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1898                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1899                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1900                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1901                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1902                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1903                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1904                                 q+=i;
1905                                 j+=i;
1906                                 }
1907                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1908                                                                 pkey->pkey.rsa);
1909                         if (i < 0)
1910                                 {
1911                                 al=SSL_AD_DECRYPT_ERROR;
1912                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1913                                 goto f_err;
1914                                 }
1915                         if (i == 0)
1916                                 {
1917                                 /* bad signature */
1918                                 al=SSL_AD_DECRYPT_ERROR;
1919                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1920                                 goto f_err;
1921                                 }
1922                         }
1923                 else
1924 #endif
1925                         {
1926                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1927                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1928                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1929                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1930                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1931                                 {
1932                                 /* bad signature */
1933                                 al=SSL_AD_DECRYPT_ERROR;
1934                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1935                                 goto f_err;
1936                                 }
1937                         }
1938                 }
1939         else
1940                 {
1941                 /* aNULL or kPSK do not need public keys */
1942                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1943                         {
1944                         /* Might be wrong key type, check it */
1945                         if (ssl3_check_cert_and_algorithm(s))
1946                                 /* Otherwise this shouldn't happen */
1947                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1948                         goto err;
1949                         }
1950                 /* still data left over */
1951                 if (n != 0)
1952                         {
1953                         al=SSL_AD_DECODE_ERROR;
1954                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1955                         goto f_err;
1956                         }
1957                 }
1958         EVP_PKEY_free(pkey);
1959         EVP_MD_CTX_cleanup(&md_ctx);
1960         return(1);
1961 f_err:
1962         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1963 err:
1964         EVP_PKEY_free(pkey);
1965 #ifndef OPENSSL_NO_RSA
1966         if (rsa != NULL)
1967                 RSA_free(rsa);
1968 #endif
1969 #ifndef OPENSSL_NO_DH
1970         if (dh != NULL)
1971                 DH_free(dh);
1972 #endif
1973 #ifndef OPENSSL_NO_ECDH
1974         BN_CTX_free(bn_ctx);
1975         EC_POINT_free(srvr_ecpoint);
1976         if (ecdh != NULL)
1977                 EC_KEY_free(ecdh);
1978 #endif
1979         EVP_MD_CTX_cleanup(&md_ctx);
1980         return(-1);
1981         }
1982
1983 int ssl3_get_certificate_request(SSL *s)
1984         {
1985         int ok,ret=0;
1986         unsigned long n,nc,l;
1987         unsigned int llen, ctype_num,i;
1988         X509_NAME *xn=NULL;
1989         const unsigned char *p,*q;
1990         unsigned char *d;
1991         STACK_OF(X509_NAME) *ca_sk=NULL;
1992
1993         n=s->method->ssl_get_message(s,
1994                 SSL3_ST_CR_CERT_REQ_A,
1995                 SSL3_ST_CR_CERT_REQ_B,
1996                 -1,
1997                 s->max_cert_list,
1998                 &ok);
1999
2000         if (!ok) return((int)n);
2001
2002         s->s3->tmp.cert_req=0;
2003
2004         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2005                 {
2006                 s->s3->tmp.reuse_message=1;
2007                 /* If we get here we don't need any cached handshake records
2008                  * as we wont be doing client auth.
2009                  */
2010                 if (s->s3->handshake_buffer)
2011                         {
2012                         if (!ssl3_digest_cached_records(s))
2013                                 goto err;
2014                         }
2015                 return(1);
2016                 }
2017
2018         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2019                 {
2020                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2021                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2022                 goto err;
2023                 }
2024
2025         /* TLS does not like anon-DH with client cert */
2026         if (s->version > SSL3_VERSION)
2027                 {
2028                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2029                         {
2030                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2031                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2032                         goto err;
2033                         }
2034                 }
2035
2036         p=d=(unsigned char *)s->init_msg;
2037
2038         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2039                 {
2040                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2041                 goto err;
2042                 }
2043
2044         /* get the certificate types */
2045         ctype_num= *(p++);
2046         if (s->cert->ctypes)
2047                 {
2048                 OPENSSL_free(s->cert->ctypes);
2049                 s->cert->ctypes = NULL;
2050                 }
2051         if (ctype_num > SSL3_CT_NUMBER)
2052                 {
2053                 /* If we exceed static buffer copy all to cert structure */
2054                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2055                 memcpy(s->cert->ctypes, p, ctype_num);
2056                 s->cert->ctype_num = (size_t)ctype_num;
2057                 ctype_num=SSL3_CT_NUMBER;
2058                 }
2059         for (i=0; i<ctype_num; i++)
2060                 s->s3->tmp.ctype[i]= p[i];
2061         p+=p[-1];
2062         if (SSL_USE_SIGALGS(s))
2063                 {
2064                 n2s(p, llen);
2065                 /* Check we have enough room for signature algorithms and
2066                  * following length value.
2067                  */
2068                 if ((unsigned long)(p - d + llen + 2) > n)
2069                         {
2070                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2071                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2072                         goto err;
2073                         }
2074                 /* Clear certificate digests and validity flags */
2075                 for (i = 0; i < SSL_PKEY_NUM; i++)
2076                         {
2077                         s->cert->pkeys[i].digest = NULL;
2078                         s->cert->pkeys[i].valid_flags = 0;
2079                         }
2080                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2081                         {
2082                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2083                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2084                         goto err;
2085                         }
2086                 p += llen;
2087                 }
2088
2089         /* get the CA RDNs */
2090         n2s(p,llen);
2091 #if 0
2092 {
2093 FILE *out;
2094 out=fopen("/tmp/vsign.der","w");
2095 fwrite(p,1,llen,out);
2096 fclose(out);
2097 }
2098 #endif
2099
2100         if ((unsigned long)(p - d + llen) != n)
2101                 {
2102                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2103                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2104                 goto err;
2105                 }
2106
2107         for (nc=0; nc<llen; )
2108                 {
2109                 n2s(p,l);
2110                 if ((l+nc+2) > llen)
2111                         {
2112                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2113                                 goto cont; /* netscape bugs */
2114                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2115                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2116                         goto err;
2117                         }
2118
2119                 q=p;
2120
2121                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2122                         {
2123                         /* If netscape tolerance is on, ignore errors */
2124                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2125                                 goto cont;
2126                         else
2127                                 {
2128                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2129                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2130                                 goto err;
2131                                 }
2132                         }
2133
2134                 if (q != (p+l))
2135                         {
2136                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2137                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2138                         goto err;
2139                         }
2140                 if (!sk_X509_NAME_push(ca_sk,xn))
2141                         {
2142                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2143                         goto err;
2144                         }
2145
2146                 p+=l;
2147                 nc+=l+2;
2148                 }
2149
2150         if (0)
2151                 {
2152 cont:
2153                 ERR_clear_error();
2154                 }
2155
2156         /* we should setup a certificate to return.... */
2157         s->s3->tmp.cert_req=1;
2158         s->s3->tmp.ctype_num=ctype_num;
2159         if (s->s3->tmp.ca_names != NULL)
2160                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2161         s->s3->tmp.ca_names=ca_sk;
2162         ca_sk=NULL;
2163
2164         ret=1;
2165 err:
2166         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2167         return(ret);
2168         }
2169
2170 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2171         {
2172         return(X509_NAME_cmp(*a,*b));
2173         }
2174 #ifndef OPENSSL_NO_TLSEXT
2175 int ssl3_get_new_session_ticket(SSL *s)
2176         {
2177         int ok,al,ret=0, ticklen;
2178         long n;
2179         const unsigned char *p;
2180         unsigned char *d;
2181
2182         n=s->method->ssl_get_message(s,
2183                 SSL3_ST_CR_SESSION_TICKET_A,
2184                 SSL3_ST_CR_SESSION_TICKET_B,
2185                 -1,
2186                 16384,
2187                 &ok);
2188
2189         if (!ok)
2190                 return((int)n);
2191
2192         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2193                 {
2194                 s->s3->tmp.reuse_message=1;
2195                 return(1);
2196                 }
2197         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2198                 {
2199                 al=SSL_AD_UNEXPECTED_MESSAGE;
2200                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2201                 goto f_err;
2202                 }
2203         if (n < 6)
2204                 {
2205                 /* need at least ticket_lifetime_hint + ticket length */
2206                 al = SSL_AD_DECODE_ERROR;
2207                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2208                 goto f_err;
2209                 }
2210
2211         p=d=(unsigned char *)s->init_msg;
2212         n2l(p, s->session->tlsext_tick_lifetime_hint);
2213         n2s(p, ticklen);
2214         /* ticket_lifetime_hint + ticket_length + ticket */
2215         if (ticklen + 6 != n)
2216                 {
2217                 al = SSL_AD_DECODE_ERROR;
2218                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2219                 goto f_err;
2220                 }
2221         if (s->session->tlsext_tick)
2222                 {
2223                 OPENSSL_free(s->session->tlsext_tick);
2224                 s->session->tlsext_ticklen = 0;
2225                 }
2226         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2227         if (!s->session->tlsext_tick)
2228                 {
2229                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2230                 goto err;
2231                 }
2232         memcpy(s->session->tlsext_tick, p, ticklen);
2233         s->session->tlsext_ticklen = ticklen;
2234         /* There are two ways to detect a resumed ticket sesion.
2235          * One is to set an appropriate session ID and then the server
2236          * must return a match in ServerHello. This allows the normal
2237          * client session ID matching to work and we know much 
2238          * earlier that the ticket has been accepted.
2239          * 
2240          * The other way is to set zero length session ID when the
2241          * ticket is presented and rely on the handshake to determine
2242          * session resumption.
2243          *
2244          * We choose the former approach because this fits in with
2245          * assumptions elsewhere in OpenSSL. The session ID is set
2246          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2247          * ticket.
2248          */ 
2249         EVP_Digest(p, ticklen,
2250                         s->session->session_id, &s->session->session_id_length,
2251 #ifndef OPENSSL_NO_SHA256
2252                                                         EVP_sha256(), NULL);
2253 #else
2254                                                         EVP_sha1(), NULL);
2255 #endif
2256         ret=1;
2257         return(ret);
2258 f_err:
2259         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2260 err:
2261         return(-1);
2262         }
2263
2264 int ssl3_get_cert_status(SSL *s)
2265         {
2266         int ok, al;
2267         unsigned long resplen,n;
2268         const unsigned char *p;
2269
2270         n=s->method->ssl_get_message(s,
2271                 SSL3_ST_CR_CERT_STATUS_A,
2272                 SSL3_ST_CR_CERT_STATUS_B,
2273                 SSL3_MT_CERTIFICATE_STATUS,
2274                 16384,
2275                 &ok);
2276
2277         if (!ok) return((int)n);
2278         if (n < 4)
2279                 {
2280                 /* need at least status type + length */
2281                 al = SSL_AD_DECODE_ERROR;
2282                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2283                 goto f_err;
2284                 }
2285         p = (unsigned char *)s->init_msg;
2286         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2287                 {
2288                 al = SSL_AD_DECODE_ERROR;
2289                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2290                 goto f_err;
2291                 }
2292         n2l3(p, resplen);
2293         if (resplen + 4 != n)
2294                 {
2295                 al = SSL_AD_DECODE_ERROR;
2296                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2297                 goto f_err;
2298                 }
2299         if (s->tlsext_ocsp_resp)
2300                 OPENSSL_free(s->tlsext_ocsp_resp);
2301         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2302         if (!s->tlsext_ocsp_resp)
2303                 {
2304                 al = SSL_AD_INTERNAL_ERROR;
2305                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2306                 goto f_err;
2307                 }
2308         s->tlsext_ocsp_resplen = resplen;
2309         if (s->ctx->tlsext_status_cb)
2310                 {
2311                 int ret;
2312                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2313                 if (ret == 0)
2314                         {
2315                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2316                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2317                         goto f_err;
2318                         }
2319                 if (ret < 0)
2320                         {
2321                         al = SSL_AD_INTERNAL_ERROR;
2322                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2323                         goto f_err;
2324                         }
2325                 }
2326         return 1;
2327 f_err:
2328         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2329         return(-1);
2330         }
2331 #endif
2332
2333 int ssl3_get_server_done(SSL *s)
2334         {
2335         int ok,ret=0;
2336         long n;
2337
2338         n=s->method->ssl_get_message(s,
2339                 SSL3_ST_CR_SRVR_DONE_A,
2340                 SSL3_ST_CR_SRVR_DONE_B,
2341                 SSL3_MT_SERVER_DONE,
2342                 30, /* should be very small, like 0 :-) */
2343                 &ok);
2344
2345         if (!ok) return((int)n);
2346         if (n > 0)
2347                 {
2348                 /* should contain no data */
2349                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2350                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2351                 return -1;
2352                 }
2353         ret=1;
2354         return(ret);
2355         }
2356
2357
2358 int ssl3_send_client_key_exchange(SSL *s)
2359         {
2360         unsigned char *p;
2361         int n;
2362         unsigned long alg_k;
2363 #ifndef OPENSSL_NO_RSA
2364         unsigned char *q;
2365         EVP_PKEY *pkey=NULL;
2366 #endif
2367 #ifndef OPENSSL_NO_KRB5
2368         KSSL_ERR kssl_err;
2369 #endif /* OPENSSL_NO_KRB5 */
2370 #ifndef OPENSSL_NO_ECDH
2371         EC_KEY *clnt_ecdh = NULL;
2372         const EC_POINT *srvr_ecpoint = NULL;
2373         EVP_PKEY *srvr_pub_pkey = NULL;
2374         unsigned char *encodedPoint = NULL;
2375         int encoded_pt_len = 0;
2376         BN_CTX * bn_ctx = NULL;
2377 #endif
2378
2379         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2380                 {
2381                 p = ssl_handshake_start(s);
2382
2383                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2384
2385                 /* Fool emacs indentation */
2386                 if (0) {}
2387 #ifndef OPENSSL_NO_RSA
2388                 else if (alg_k & SSL_kRSA)
2389                         {
2390                         RSA *rsa;
2391                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2392
2393                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2394                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2395                         else
2396                                 {
2397                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2398                                 if ((pkey == NULL) ||
2399                                         (pkey->type != EVP_PKEY_RSA) ||
2400                                         (pkey->pkey.rsa == NULL))
2401                                         {
2402                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2403                                         goto err;
2404                                         }
2405                                 rsa=pkey->pkey.rsa;
2406                                 EVP_PKEY_free(pkey);
2407                                 }
2408                                 
2409                         tmp_buf[0]=s->client_version>>8;
2410                         tmp_buf[1]=s->client_version&0xff;
2411                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2412                                         goto err;
2413
2414                         s->session->master_key_length=sizeof tmp_buf;
2415
2416                         q=p;
2417                         /* Fix buf for TLS and beyond */
2418                         if (s->version > SSL3_VERSION)
2419                                 p+=2;
2420                         n=RSA_public_encrypt(sizeof tmp_buf,
2421                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2422 #ifdef PKCS1_CHECK
2423                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2424                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2425 #endif
2426                         if (n <= 0)
2427                                 {
2428                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2429                                 goto err;
2430                                 }
2431
2432                         /* Fix buf for TLS and beyond */
2433                         if (s->version > SSL3_VERSION)
2434                                 {
2435                                 s2n(n,q);
2436                                 n+=2;
2437                                 }
2438
2439                         s->session->master_key_length=
2440                                 s->method->ssl3_enc->generate_master_secret(s,
2441                                         s->session->master_key,
2442                                         tmp_buf,sizeof tmp_buf);
2443                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2444                         }
2445 #endif
2446 #ifndef OPENSSL_NO_KRB5
2447                 else if (alg_k & SSL_kKRB5)
2448                         {
2449                         krb5_error_code krb5rc;
2450                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2451                         /*  krb5_data   krb5_ap_req;  */
2452                         krb5_data       *enc_ticket;
2453                         krb5_data       authenticator, *authp = NULL;
2454                         EVP_CIPHER_CTX  ciph_ctx;
2455                         const EVP_CIPHER *enc = NULL;
2456                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2457                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2458                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2459                                                 + EVP_MAX_IV_LENGTH];
2460                         int             padl, outl = sizeof(epms);
2461
2462                         EVP_CIPHER_CTX_init(&ciph_ctx);
2463
2464 #ifdef KSSL_DEBUG
2465                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2466                                 alg_k, SSL_kKRB5);
2467 #endif  /* KSSL_DEBUG */
2468
2469                         authp = NULL;
2470 #ifdef KRB5SENDAUTH
2471                         if (KRB5SENDAUTH)  authp = &authenticator;
2472 #endif  /* KRB5SENDAUTH */
2473
2474                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2475                                 &kssl_err);
2476                         enc = kssl_map_enc(kssl_ctx->enctype);
2477                         if (enc == NULL)
2478                             goto err;
2479 #ifdef KSSL_DEBUG
2480                         {
2481                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2482                         if (krb5rc && kssl_err.text)
2483                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2484                         }
2485 #endif  /* KSSL_DEBUG */
2486
2487                         if (krb5rc)
2488                                 {
2489                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2490                                                 SSL_AD_HANDSHAKE_FAILURE);
2491                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2492                                                 kssl_err.reason);
2493                                 goto err;
2494                                 }
2495
2496                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2497                         **  in place of RFC 2712 KerberosWrapper, as in:
2498                         **
2499                         **  Send ticket (copy to *p, set n = length)
2500                         **  n = krb5_ap_req.length;
2501                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2502                         **  if (krb5_ap_req.data)  
2503                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2504                         **
2505                         **  Now using real RFC 2712 KerberosWrapper
2506                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2507                         **  Note: 2712 "opaque" types are here replaced
2508                         **  with a 2-byte length followed by the value.
2509                         **  Example:
2510                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2511                         **  Where "xx xx" = length bytes.  Shown here with
2512                         **  optional authenticator omitted.
2513                         */
2514
2515                         /*  KerberosWrapper.Ticket              */
2516                         s2n(enc_ticket->length,p);
2517                         memcpy(p, enc_ticket->data, enc_ticket->length);
2518                         p+= enc_ticket->length;
2519                         n = enc_ticket->length + 2;
2520
2521                         /*  KerberosWrapper.Authenticator       */
2522                         if (authp  &&  authp->length)  
2523                                 {
2524                                 s2n(authp->length,p);
2525                                 memcpy(p, authp->data, authp->length);
2526                                 p+= authp->length;
2527                                 n+= authp->length + 2;
2528                                 
2529                                 free(authp->data);
2530                                 authp->data = NULL;
2531                                 authp->length = 0;
2532                                 }
2533                         else
2534                                 {
2535                                 s2n(0,p);/*  null authenticator length  */
2536                                 n+=2;
2537                                 }
2538  
2539                             tmp_buf[0]=s->client_version>>8;
2540                             tmp_buf[1]=s->client_version&0xff;
2541                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2542                                 goto err;
2543
2544                         /*  20010420 VRS.  Tried it this way; failed.
2545                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2546                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2547                         **                              kssl_ctx->length);
2548                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2549                         */
2550
2551                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2552                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2553                                 kssl_ctx->key,iv);
2554                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2555                                 sizeof tmp_buf);
2556                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2557                         outl += padl;
2558                         if (outl > (int)sizeof epms)
2559                                 {
2560                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2561                                 goto err;
2562                                 }
2563                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2564
2565                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2566                         s2n(outl,p);
2567                         memcpy(p, epms, outl);
2568                         p+=outl;
2569                         n+=outl + 2;
2570
2571                         s->session->master_key_length=
2572                                 s->method->ssl3_enc->generate_master_secret(s,
2573                                         s->session->master_key,
2574                                         tmp_buf, sizeof tmp_buf);
2575
2576                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2577                         OPENSSL_cleanse(epms, outl);
2578                         }
2579 #endif
2580 #ifndef OPENSSL_NO_DH
2581                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2582                         {
2583                         DH *dh_srvr,*dh_clnt;
2584                         SESS_CERT *scert = s->session->sess_cert;
2585
2586                         if (scert == NULL) 
2587                                 {
2588                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2589                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2590                                 goto err;
2591                                 }
2592
2593                         if (scert->peer_dh_tmp != NULL)
2594                                 dh_srvr=scert->peer_dh_tmp;
2595                         else
2596                                 {
2597                                 /* we get them from the cert */
2598                                 int idx = scert->peer_cert_type;
2599                                 EVP_PKEY *spkey = NULL;
2600                                 dh_srvr = NULL;
2601                                 if (idx >= 0)
2602                                         spkey = X509_get_pubkey(
2603                                                 scert->peer_pkeys[idx].x509);
2604                                 if (spkey)
2605                                         {
2606                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2607                                         EVP_PKEY_free(spkey);
2608                                         }
2609                                 if (dh_srvr == NULL)
2610                                         {
2611                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2612                                             ERR_R_INTERNAL_ERROR);
2613                                         goto err;
2614                                         }
2615                                 }
2616                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2617                                 {
2618                                 /* Use client certificate key */
2619                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2620                                 dh_clnt = NULL;
2621                                 if (clkey)
2622                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2623                                 if (dh_clnt == NULL)
2624                                         {
2625                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2626                                             ERR_R_INTERNAL_ERROR);
2627                                         goto err;
2628                                         }
2629                                 }
2630                         else
2631                                 {
2632                                 /* generate a new random key */
2633                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2634                                         {
2635                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2636                                         goto err;
2637                                         }
2638                                 if (!DH_generate_key(dh_clnt))
2639                                         {
2640                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2641                                         DH_free(dh_clnt);
2642                                         goto err;
2643                                         }
2644                                 }
2645
2646                         /* use the 'p' output buffer for the DH key, but
2647                          * make sure to clear it out afterwards */
2648
2649                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2650                         if (scert->peer_dh_tmp == NULL)
2651                                 DH_free(dh_srvr);
2652
2653                         if (n <= 0)
2654                                 {
2655                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2656                                 DH_free(dh_clnt);
2657                                 goto err;
2658                                 }
2659
2660                         /* generate master key from the result */
2661                         s->session->master_key_length=
2662                                 s->method->ssl3_enc->generate_master_secret(s,
2663                                         s->session->master_key,p,n);
2664                         /* clean up */
2665                         memset(p,0,n);
2666
2667                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2668                                 n = 0;
2669                         else
2670                                 {
2671                                 /* send off the data */
2672                                 n=BN_num_bytes(dh_clnt->pub_key);
2673                                 s2n(n,p);
2674                                 BN_bn2bin(dh_clnt->pub_key,p);
2675                                 n+=2;
2676                                 }
2677
2678                         DH_free(dh_clnt);
2679
2680                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2681                         }
2682 #endif
2683
2684 #ifndef OPENSSL_NO_ECDH 
2685                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2686                         {
2687                         const EC_GROUP *srvr_group = NULL;
2688                         EC_KEY *tkey;
2689                         int ecdh_clnt_cert = 0;
2690                         int field_size = 0;
2691
2692                         /* Did we send out the client's
2693                          * ECDH share for use in premaster
2694                          * computation as part of client certificate?
2695                          * If so, set ecdh_clnt_cert to 1.
2696                          */
2697                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2698                                 {
2699                                 /* XXX: For now, we do not support client
2700                                  * authentication using ECDH certificates.
2701                                  * To add such support, one needs to add
2702                                  * code that checks for appropriate 
2703                                  * conditions and sets ecdh_clnt_cert to 1.
2704                                  * For example, the cert have an ECC
2705                                  * key on the same curve as the server's
2706                                  * and the key should be authorized for
2707                                  * key agreement.
2708                                  *
2709                                  * One also needs to add code in ssl3_connect
2710                                  * to skip sending the certificate verify
2711                                  * message.
2712                                  *
2713                                  * if ((s->cert->key->privatekey != NULL) &&
2714                                  *     (s->cert->key->privatekey->type ==
2715                                  *      EVP_PKEY_EC) && ...)
2716                                  * ecdh_clnt_cert = 1;
2717                                  */
2718                                 }
2719
2720                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2721                                 {
2722                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2723                                 }
2724                         else
2725                                 {
2726                                 /* Get the Server Public Key from Cert */
2727                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2728                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2729                                 if ((srvr_pub_pkey == NULL) ||
2730                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2731                                     (srvr_pub_pkey->pkey.ec == NULL))
2732                                         {
2733                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2734                                             ERR_R_INTERNAL_ERROR);
2735                                         goto err;
2736                                         }
2737
2738                                 tkey = srvr_pub_pkey->pkey.ec;
2739                                 }
2740
2741                         srvr_group   = EC_KEY_get0_group(tkey);
2742                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2743
2744                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2747                                     ERR_R_INTERNAL_ERROR);
2748                                 goto err;
2749                                 }
2750
2751                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2752                                 {
2753                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2754                                 goto err;
2755                                 }
2756
2757                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2758                                 {
2759                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2760                                 goto err;
2761                                 }
2762                         if (ecdh_clnt_cert) 
2763                                 { 
2764                                 /* Reuse key info from our certificate
2765                                  * We only need our private key to perform
2766                                  * the ECDH computation.
2767                                  */
2768                                 const BIGNUM *priv_key;
2769                                 tkey = s->cert->key->privatekey->pkey.ec;
2770                                 priv_key = EC_KEY_get0_private_key(tkey);
2771                                 if (priv_key == NULL)
2772                                         {
2773                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2774                                         goto err;
2775                                         }
2776                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2777                                         {
2778                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2779                                         goto err;
2780                                         }
2781                                 }
2782                         else 
2783                                 {
2784                                 /* Generate a new ECDH key pair */
2785                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2786                                         {
2787                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2788                                         goto err;
2789                                         }
2790                                 }
2791
2792                         /* use the 'p' output buffer for the ECDH key, but
2793                          * make sure to clear it out afterwards
2794                          */
2795
2796                         field_size = EC_GROUP_get_degree(srvr_group);
2797                         if (field_size <= 0)
2798                                 {
2799                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2800                                        ERR_R_ECDH_LIB);
2801                                 goto err;
2802                                 }
2803                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2804                         if (n <= 0)
2805                                 {
2806                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2807                                        ERR_R_ECDH_LIB);
2808                                 goto err;
2809                                 }
2810
2811                         /* generate master key from the result */
2812                         s->session->master_key_length = s->method->ssl3_enc \
2813                             -> generate_master_secret(s, 
2814                                 s->session->master_key,
2815                                 p, n);
2816
2817                         memset(p, 0, n); /* clean up */
2818
2819                         if (ecdh_clnt_cert) 
2820                                 {
2821                                 /* Send empty client key exch message */
2822                                 n = 0;
2823                                 }
2824                         else 
2825                                 {
2826                                 /* First check the size of encoding and
2827                                  * allocate memory accordingly.
2828                                  */
2829                                 encoded_pt_len = 
2830                                     EC_POINT_point2oct(srvr_group, 
2831                                         EC_KEY_get0_public_key(clnt_ecdh), 
2832                                         POINT_CONVERSION_UNCOMPRESSED, 
2833                                         NULL, 0, NULL);
2834
2835                                 encodedPoint = (unsigned char *) 
2836                                     OPENSSL_malloc(encoded_pt_len * 
2837                                         sizeof(unsigned char)); 
2838                                 bn_ctx = BN_CTX_new();
2839                                 if ((encodedPoint == NULL) || 
2840                                     (bn_ctx == NULL)) 
2841                                         {
2842                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2843                                         goto err;
2844                                         }
2845
2846                                 /* Encode the public key */
2847                                 n = EC_POINT_point2oct(srvr_group, 
2848                                     EC_KEY_get0_public_key(clnt_ecdh), 
2849                                     POINT_CONVERSION_UNCOMPRESSED, 
2850                                     encodedPoint, encoded_pt_len, bn_ctx);
2851
2852                                 *p = n; /* length of encoded point */
2853                                 /* Encoded point will be copied here */
2854                                 p += 1; 
2855                                 /* copy the point */
2856                                 memcpy((unsigned char *)p, encodedPoint, n);
2857                                 /* increment n to account for length field */
2858                                 n += 1; 
2859                                 }
2860
2861                         /* Free allocated memory */
2862                         BN_CTX_free(bn_ctx);
2863                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2864                         if (clnt_ecdh != NULL) 
2865                                  EC_KEY_free(clnt_ecdh);
2866                         EVP_PKEY_free(srvr_pub_pkey);
2867                         }
2868 #endif /* !OPENSSL_NO_ECDH */
2869                 else if (alg_k & SSL_kGOST) 
2870                         {
2871                         /* GOST key exchange message creation */
2872                         EVP_PKEY_CTX *pkey_ctx;
2873                         X509 *peer_cert; 
2874                         size_t msglen;
2875                         unsigned int md_len;
2876                         int keytype;
2877                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2878                         EVP_MD_CTX *ukm_hash;
2879                         EVP_PKEY *pub_key;
2880
2881                         /* Get server sertificate PKEY and create ctx from it */
2882                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2883                         if (!peer_cert) 
2884                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2885                         if (!peer_cert)         {
2886                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2887                                         goto err;
2888                                 }       
2889                                 
2890                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2891                         /* If we have send a certificate, and certificate key
2892
2893                          * parameters match those of server certificate, use
2894                          * certificate key for key exchange
2895                          */
2896
2897                          /* Otherwise, generate ephemeral key pair */
2898                                         
2899                         EVP_PKEY_encrypt_init(pkey_ctx);
2900                           /* Generate session key */    
2901                     RAND_bytes(premaster_secret,32);
2902                         /* If we have client certificate, use its secret as peer key */
2903                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2904                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2905                                         /* If there was an error - just ignore it. Ephemeral key
2906                                         * would be used
2907                                         */
2908                                         ERR_clear_error();
2909                                 }
2910                         }                       
2911                         /* Compute shared IV and store it in algorithm-specific
2912                          * context data */
2913                         ukm_hash = EVP_MD_CTX_create();
2914                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2915                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2916                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2917                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2918                         EVP_MD_CTX_destroy(ukm_hash);
2919                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2920                                 8,shared_ukm)<0) {
2921                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2922                                                 SSL_R_LIBRARY_BUG);
2923                                         goto err;
2924                                 }       
2925                         /* Make GOST keytransport blob message */
2926                         /*Encapsulate it into sequence */
2927                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2928                         msglen=255;
2929                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2930                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2931                                         SSL_R_LIBRARY_BUG);
2932                                 goto err;
2933                         }
2934                         if (msglen >= 0x80)
2935                                 {
2936                                 *(p++)=0x81;
2937                                 *(p++)= msglen & 0xff;
2938                                 n=msglen+3;
2939                                 }
2940                         else
2941                                 {
2942                                 *(p++)= msglen & 0xff;
2943                                 n=msglen+2;
2944                                 }
2945                         memcpy(p, tmp, msglen);
2946                         /* Check if pubkey from client certificate was used */
2947                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2948                                 {
2949                                 /* Set flag "skip certificate verify" */
2950                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2951                                 }
2952                         EVP_PKEY_CTX_free(pkey_ctx);
2953                         s->session->master_key_length=
2954                                 s->method->ssl3_enc->generate_master_secret(s,
2955                                         s->session->master_key,premaster_secret,32);
2956                         EVP_PKEY_free(pub_key);
2957
2958                         }
2959 #ifndef OPENSSL_NO_SRP
2960                 else if (alg_k & SSL_kSRP)
2961                         {
2962                         if (s->srp_ctx.A != NULL)
2963                                 {
2964                                 /* send off the data */
2965                                 n=BN_num_bytes(s->srp_ctx.A);
2966                                 s2n(n,p);
2967                                 BN_bn2bin(s->srp_ctx.A,p);
2968                                 n+=2;
2969                                 }
2970                         else
2971                                 {
2972                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2973                                 goto err;
2974                                 }
2975                         if (s->session->srp_username != NULL)
2976                                 OPENSSL_free(s->session->srp_username);
2977                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2978                         if (s->session->srp_username == NULL)
2979                                 {
2980                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2981                                         ERR_R_MALLOC_FAILURE);
2982                                 goto err;
2983                                 }
2984
2985                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2986                                 {
2987                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2988                                 goto err;
2989                                 }
2990                         }
2991 #endif
2992 #ifndef OPENSSL_NO_PSK
2993                 else if (alg_k & SSL_kPSK)
2994                         {
2995                         char identity[PSK_MAX_IDENTITY_LEN];
2996                         unsigned char *t = NULL;
2997                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2998                         unsigned int pre_ms_len = 0, psk_len = 0;
2999                         int psk_err = 1;
3000
3001                         n = 0;
3002                         if (s->psk_client_callback == NULL)
3003                                 {
3004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3005                                         SSL_R_PSK_NO_CLIENT_CB);
3006                                 goto err;
3007                                 }
3008
3009                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3010                                 identity, PSK_MAX_IDENTITY_LEN,
3011                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3012                         if (psk_len > PSK_MAX_PSK_LEN)
3013                                 {
3014                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3015                                         ERR_R_INTERNAL_ERROR);
3016                                 goto psk_err;
3017                                 }
3018                         else if (psk_len == 0)
3019                                 {
3020                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3021                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3022                                 goto psk_err;
3023                                 }
3024
3025                         /* create PSK pre_master_secret */
3026                         pre_ms_len = 2+psk_len+2+psk_len;
3027                         t = psk_or_pre_ms;
3028                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3029                         s2n(psk_len, t);
3030                         memset(t, 0, psk_len);
3031                         t+=psk_len;
3032                         s2n(psk_len, t);
3033
3034                         if (s->session->psk_identity_hint != NULL)
3035                                 OPENSSL_free(s->session->psk_identity_hint);
3036                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3037                         if (s->ctx->psk_identity_hint != NULL &&
3038                                 s->session->psk_identity_hint == NULL)
3039                                 {
3040                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3041                                         ERR_R_MALLOC_FAILURE);
3042                                 goto psk_err;
3043                                 }
3044
3045                         if (s->session->psk_identity != NULL)
3046                                 OPENSSL_free(s->session->psk_identity);
3047                         s->session->psk_identity = BUF_strdup(identity);
3048                         if (s->session->psk_identity == NULL)
3049                                 {
3050                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3051                                         ERR_R_MALLOC_FAILURE);
3052                                 goto psk_err;
3053                                 }
3054
3055                         s->session->master_key_length =
3056                                 s->method->ssl3_enc->generate_master_secret(s,
3057                                         s->session->master_key,
3058                                         psk_or_pre_ms, pre_ms_len); 
3059                         n = strlen(identity);
3060                         s2n(n, p);
3061                         memcpy(p, identity, n);
3062                         n+=2;
3063                         psk_err = 0;
3064                 psk_err:
3065                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3066                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3067                         if (psk_err != 0)
3068                                 {
3069                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3070                                 goto err;
3071                                 }
3072                         }
3073 #endif
3074                 else
3075                         {
3076                         ssl3_send_alert(s, SSL3_AL_FATAL,
3077                             SSL_AD_HANDSHAKE_FAILURE);
3078                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3079                             ERR_R_INTERNAL_ERROR);
3080                         goto err;
3081                         }
3082
3083                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3084                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3085                 }
3086
3087         /* SSL3_ST_CW_KEY_EXCH_B */
3088         return ssl_do_write(s);
3089 err:
3090 #ifndef OPENSSL_NO_ECDH
3091         BN_CTX_free(bn_ctx);
3092         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3093         if (clnt_ecdh != NULL) 
3094                 EC_KEY_free(clnt_ecdh);
3095         EVP_PKEY_free(srvr_pub_pkey);
3096 #endif
3097         return(-1);
3098         }
3099
3100 int ssl3_send_client_verify(SSL *s)
3101         {
3102         unsigned char *p;
3103         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3104         EVP_PKEY *pkey;
3105         EVP_PKEY_CTX *pctx=NULL;
3106         EVP_MD_CTX mctx;
3107         unsigned u=0;
3108         unsigned long n;
3109         int j;
3110
3111         EVP_MD_CTX_init(&mctx);
3112
3113         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3114                 {
3115                 p= ssl_handshake_start(s);
3116                 pkey=s->cert->key->privatekey;
3117 /* Create context from key and test if sha1 is allowed as digest */
3118                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3119                 EVP_PKEY_sign_init(pctx);
3120                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3121                         {
3122                         if (!SSL_USE_SIGALGS(s))
3123                                 s->method->ssl3_enc->cert_verify_mac(s,
3124                                                 NID_sha1,
3125                                                 &(data[MD5_DIGEST_LENGTH]));
3126                         }
3127                 else
3128                         {
3129                         ERR_clear_error();
3130                         }
3131                 /* For TLS v1.2 send signature algorithm and signature
3132                  * using agreed digest and cached handshake records.
3133                  */
3134                 if (SSL_USE_SIGALGS(s))
3135                         {
3136                         long hdatalen = 0;
3137                         void *hdata;
3138                         const EVP_MD *md = s->cert->key->digest;
3139                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3140                                                                 &hdata);
3141                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3142                                 {
3143                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3144                                                 ERR_R_INTERNAL_ERROR);
3145                                 goto err;
3146                                 }
3147                         p += 2;
3148 #ifdef SSL_DEBUG
3149                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3150                                                         EVP_MD_name(md));
3151 #endif
3152                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3153                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3154                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3155                                 {
3156                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3157                                                 ERR_R_EVP_LIB);
3158                                 goto err;
3159                                 }
3160                         s2n(u,p);
3161                         n = u + 4;
3162                         if (!ssl3_digest_cached_records(s))
3163                                 goto err;
3164                         }
3165                 else
3166 #ifndef OPENSSL_NO_RSA
3167                 if (pkey->type == EVP_PKEY_RSA)
3168                         {
3169                         s->method->ssl3_enc->cert_verify_mac(s,
3170                                 NID_md5,
3171                                 &(data[0]));
3172                         if (RSA_sign(NID_md5_sha1, data,
3173                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3174                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3175                                 {
3176                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3177                                 goto err;
3178                                 }
3179                         s2n(u,p);
3180                         n=u+2;
3181                         }
3182                 else
3183 #endif
3184 #ifndef OPENSSL_NO_DSA
3185                         if (pkey->type == EVP_PKEY_DSA)
3186                         {
3187                         if (!DSA_sign(pkey->save_type,
3188                                 &(data[MD5_DIGEST_LENGTH]),
3189                                 SHA_DIGEST_LENGTH,&(p[2]),
3190                                 (unsigned int *)&j,pkey->pkey.dsa))
3191                                 {
3192                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3193                                 goto err;
3194                                 }
3195                         s2n(j,p);
3196                         n=j+2;
3197                         }
3198                 else
3199 #endif
3200 #ifndef OPENSSL_NO_ECDSA
3201                         if (pkey->type == EVP_PKEY_EC)
3202                         {
3203                         if (!ECDSA_sign(pkey->save_type,
3204                                 &(data[MD5_DIGEST_LENGTH]),
3205                                 SHA_DIGEST_LENGTH,&(p[2]),
3206                                 (unsigned int *)&j,pkey->pkey.ec))
3207                                 {
3208                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3209                                     ERR_R_ECDSA_LIB);
3210                                 goto err;
3211                                 }
3212                         s2n(j,p);
3213                         n=j+2;
3214                         }
3215                 else
3216 #endif
3217                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3218                 {
3219                 unsigned char signbuf[64];
3220                 int i;
3221                 size_t sigsize=64;
3222                 s->method->ssl3_enc->cert_verify_mac(s,
3223                         NID_id_GostR3411_94,
3224                         data);
3225                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3226                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3227                         ERR_R_INTERNAL_ERROR);
3228                         goto err;
3229                 }
3230                 for (i=63,j=0; i>=0; j++, i--) {
3231                         p[2+j]=signbuf[i];
3232                 }       
3233                 s2n(j,p);
3234                 n=j+2;
3235                 }
3236                 else
3237                 {
3238                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3239                         goto err;
3240                 }
3241                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3242                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3243                 }
3244         EVP_MD_CTX_cleanup(&mctx);
3245         EVP_PKEY_CTX_free(pctx);
3246         return ssl_do_write(s);
3247 err:
3248         EVP_MD_CTX_cleanup(&mctx);
3249         EVP_PKEY_CTX_free(pctx);
3250         return(-1);
3251         }
3252
3253 /* Check a certificate can be used for client authentication. Currently
3254  * check cert exists, if we have a suitable digest for TLS 1.2 if
3255  * static DH client certificates can be used and optionally checks
3256  * suitability for Suite B.
3257  */
3258 static int ssl3_check_client_certificate(SSL *s)
3259         {
3260         unsigned long alg_k;
3261         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3262                 return 0;
3263         /* If no suitable signature algorithm can't use certificate */
3264         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3265                 return 0;
3266         /* If strict mode check suitability of chain before using it.
3267          * This also adjusts suite B digest if necessary.
3268          */
3269         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3270                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3271                 return 0;
3272         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3273         /* See if we can use client certificate for fixed DH */
3274         if (alg_k & (SSL_kDHr|SSL_kDHd))
3275                 {
3276                 SESS_CERT *scert = s->session->sess_cert;
3277                 int i = scert->peer_cert_type;
3278                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3279                 clkey = s->cert->key->privatekey;
3280                 /* If client key not DH assume it can be used */
3281                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3282                         return 1;
3283                 if (i >= 0)
3284                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3285                 if (spkey)
3286                         {
3287                         /* Compare server and client parameters */
3288                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3289                         EVP_PKEY_free(spkey);
3290                         if (i != 1)
3291                                 return 0;
3292                         }
3293                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3294                 }
3295         return 1;
3296         }
3297
3298 int ssl3_send_client_certificate(SSL *s)
3299         {
3300         X509 *x509=NULL;
3301         EVP_PKEY *pkey=NULL;
3302         int i;
3303
3304         if (s->state == SSL3_ST_CW_CERT_A)
3305                 {
3306                 /* Let cert callback update client certificates if required */
3307                 if (s->cert->cert_cb)
3308                         {
3309                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3310                         if (i < 0)
3311                                 {
3312                                 s->rwstate=SSL_X509_LOOKUP;
3313                                 return -1;
3314                                 }
3315                         if (i == 0)
3316                                 {
3317                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3318                                 return 0;
3319                                 }
3320                         s->rwstate=SSL_NOTHING;
3321                         }
3322                 if (ssl3_check_client_certificate(s))
3323                         s->state=SSL3_ST_CW_CERT_C;
3324                 else
3325                         s->state=SSL3_ST_CW_CERT_B;
3326                 }
3327
3328         /* We need to get a client cert */
3329         if (s->state == SSL3_ST_CW_CERT_B)
3330                 {
3331                 /* If we get an error, we need to
3332                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3333                  * We then get retied later */
3334                 i=0;
3335                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3336                 if (i < 0)
3337                         {
3338                         s->rwstate=SSL_X509_LOOKUP;
3339                         return(-1);
3340                         }
3341                 s->rwstate=SSL_NOTHING;
3342                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3343                         {
3344                         s->state=SSL3_ST_CW_CERT_B;
3345                         if (    !SSL_use_certificate(s,x509) ||
3346                                 !SSL_use_PrivateKey(s,pkey))
3347                                 i=0;
3348                         }
3349                 else if (i == 1)
3350                         {
3351                         i=0;
3352                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3353                         }
3354
3355                 if (x509 != NULL) X509_free(x509);
3356                 if (pkey != NULL) EVP_PKEY_free(pkey);
3357                 if (i && !ssl3_check_client_certificate(s))
3358                         i = 0;
3359                 if (i == 0)
3360                         {
3361                         if (s->version == SSL3_VERSION)
3362                                 {
3363                                 s->s3->tmp.cert_req=0;
3364                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3365                                 return(1);
3366                                 }
3367                         else
3368                                 {
3369                                 s->s3->tmp.cert_req=2;
3370                                 }
3371                         }
3372
3373                 /* Ok, we have a cert */
3374                 s->state=SSL3_ST_CW_CERT_C;
3375                 }
3376
3377         if (s->state == SSL3_ST_CW_CERT_C)
3378                 {
3379                 s->state=SSL3_ST_CW_CERT_D;
3380                 ssl3_output_cert_chain(s,
3381                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3382                 }
3383         /* SSL3_ST_CW_CERT_D */
3384         return ssl_do_write(s);
3385         }
3386
3387 #define has_bits(i,m)   (((i)&(m)) == (m))
3388
3389 int ssl3_check_cert_and_algorithm(SSL *s)
3390         {
3391         int i,idx;
3392         long alg_k,alg_a;
3393         EVP_PKEY *pkey=NULL;
3394         SESS_CERT *sc;
3395 #ifndef OPENSSL_NO_RSA
3396         RSA *rsa;
3397 #endif
3398 #ifndef OPENSSL_NO_DH
3399         DH *dh;
3400 #endif
3401
3402         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3403         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3404
3405         /* we don't have a certificate */
3406         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3407                 return(1);
3408
3409         sc=s->session->sess_cert;
3410         if (sc == NULL)
3411                 {
3412                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3413                 goto err;
3414                 }
3415
3416 #ifndef OPENSSL_NO_RSA
3417         rsa=s->session->sess_cert->peer_rsa_tmp;
3418 #endif
3419 #ifndef OPENSSL_NO_DH
3420         dh=s->session->sess_cert->peer_dh_tmp;
3421 #endif
3422
3423         /* This is the passed certificate */
3424
3425         idx=sc->peer_cert_type;
3426 #ifndef OPENSSL_NO_ECDH
3427         if (idx == SSL_PKEY_ECC)
3428                 {
3429                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3430                                                                 s) == 0) 
3431                         { /* check failed */
3432                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3433                         goto f_err;
3434                         }
3435                 else 
3436                         {
3437                         return 1;
3438                         }
3439                 }
3440         else if (alg_a & SSL_aECDSA)
3441                 {
3442                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3443                 goto f_err;
3444                 }
3445         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3446                 {
3447                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3448                 goto f_err;
3449                 }
3450 #endif
3451         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3452         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3453         EVP_PKEY_free(pkey);
3454
3455         
3456         /* Check that we have a certificate if we require one */
3457         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3458                 {
3459                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3460                 goto f_err;
3461                 }
3462 #ifndef OPENSSL_NO_DSA
3463         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3464                 {
3465                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3466                 goto f_err;
3467                 }
3468 #endif
3469 #ifndef OPENSSL_NO_RSA
3470         if ((alg_k & SSL_kRSA) &&
3471                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3472                 {
3473                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3474                 goto f_err;
3475                 }
3476 #endif
3477 #ifndef OPENSSL_NO_DH
3478         if ((alg_k & SSL_kEDH) && 
3479                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3480                 {
3481                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3482                 goto f_err;
3483                 }
3484         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3485                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3486                 {
3487                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3488                 goto f_err;
3489                 }
3490 #ifndef OPENSSL_NO_DSA
3491         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3492                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3493                 {
3494                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3495                 goto f_err;
3496                 }
3497 #endif
3498 #endif
3499
3500         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3501                 {
3502 #ifndef OPENSSL_NO_RSA
3503                 if (alg_k & SSL_kRSA)
3504                         {
3505                         if (rsa == NULL
3506                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3507                                 {
3508                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3509                                 goto f_err;
3510                                 }
3511                         }
3512                 else
3513 #endif
3514 #ifndef OPENSSL_NO_DH
3515                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3516                             {
3517                             if (dh == NULL
3518                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3519                                 {
3520                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3521                                 goto f_err;
3522                                 }
3523                         }
3524                 else
3525 #endif
3526                         {
3527                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3528                         goto f_err;
3529                         }
3530                 }
3531         return(1);
3532 f_err:
3533         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3534 err:
3535         return(0);
3536         }
3537
3538 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3539 int ssl3_send_next_proto(SSL *s)
3540         {
3541         unsigned int len, padding_len;
3542         unsigned char *d;
3543
3544         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3545                 {
3546                 len = s->next_proto_negotiated_len;
3547                 padding_len = 32 - ((len + 2) % 32);
3548                 d = (unsigned char *)s->init_buf->data;
3549                 d[4] = len;
3550                 memcpy(d + 5, s->next_proto_negotiated, len);
3551                 d[5 + len] = padding_len;
3552                 memset(d + 6 + len, 0, padding_len);
3553                 *(d++)=SSL3_MT_NEXT_PROTO;
3554                 l2n3(2 + len + padding_len, d);
3555                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3556                 s->init_num = 4 + 2 + len + padding_len;
3557                 s->init_off = 0;
3558                 }
3559
3560         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3561 }
3562 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3563
3564 /* Check to see if handshake is full or resumed. Usually this is just a
3565  * case of checking to see if a cache hit has occurred. In the case of
3566  * session tickets we have to check the next message to be sure.
3567  */
3568
3569 #ifndef OPENSSL_NO_TLSEXT
3570 int ssl3_check_finished(SSL *s)
3571         {
3572         int ok;
3573         long n;
3574 /*      Read the message to see if it is supplemental data, regardless if there is a session ticket
3575         this function is called when we really expect a Certificate
3576         message, so permit appropriate message length */
3577         n=s->method->ssl_get_message(s,
3578                 SSL3_ST_CR_CERT_A,
3579                 SSL3_ST_CR_CERT_B,
3580                 -1,
3581                 s->max_cert_list,
3582                 &ok);
3583         if (!ok) return((int)n);
3584         s->s3->tmp.reuse_message = 1;
3585
3586         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3587                 {
3588                 return 3;
3589                 }
3590         /* If we have no ticket it cannot be a resumed session. */
3591         if (!s->session->tlsext_tick)
3592                 return 1;
3593         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3594                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3595                 return 2;
3596
3597         return 1;
3598         }
3599 #endif
3600
3601 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3602         {
3603         int i = 0;
3604 #ifndef OPENSSL_NO_ENGINE
3605         if (s->ctx->client_cert_engine)
3606                 {
3607                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3608                                                 SSL_get_client_CA_list(s),
3609                                                 px509, ppkey, NULL, NULL, NULL);
3610                 if (i != 0)
3611                         return i;
3612                 }
3613 #endif
3614         if (s->ctx->client_cert_cb)
3615                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3616         return i;
3617         }
3618
3619 #ifndef OPENSSL_NO_TLSEXT
3620 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3621         {
3622         int al = 0;
3623         if (s->ctx->cli_supp_data_records_count)
3624                 {
3625                 unsigned char *p = NULL;
3626                 unsigned char *size_loc = NULL;
3627                 cli_supp_data_record *record = NULL;
3628                 size_t length = 0;
3629                 size_t i = 0;
3630
3631                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3632                         {
3633                         const unsigned char *out = NULL;
3634                         unsigned short outlen = 0;
3635                         int cb_retval = 0;
3636                         record = &s->ctx->cli_supp_data_records[i];
3637
3638                         /* NULL callback or -1 omits supp data entry*/
3639                         if (!record->fn2)
3640                                 continue;
3641                         cb_retval = record->fn2(s, record->supp_data_type,
3642                                                                         &out, &outlen, &al,
3643                                                                         record->arg);
3644                         if (cb_retval == -1)
3645                                 continue; /* skip this supp data entry */
3646                         if (cb_retval == 0)
3647                                 {
3648                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3649                                 goto f_err;
3650                                 }
3651                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3652                                 {
3653                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3654                                 return 0;
3655                                 }
3656                         /* if first entry, write handshake message type */
3657                         if (length == 0)
3658                                 {
3659                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3660                                         {
3661                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3662                                         return 0;
3663                                         }
3664                                 p = (unsigned char *)s->init_buf->data;
3665                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3666                                 /* update message length when all
3667                                 * callbacks complete */
3668                                 size_loc = p;
3669                                 /* skip over handshake length field (3
3670                                 * bytes) and supp_data length field
3671                                 * (3 bytes) */
3672                                 p += 3 + 3;
3673                                 length += 1 +3 +3;
3674                                 }
3675                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3676                                 {
3677                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3678                                 return 0;
3679                                 }
3680                         s2n(record->supp_data_type, p);
3681                         s2n(outlen, p);
3682                         memcpy(p, out, outlen);
3683                         length += (outlen + 4);
3684                         p += outlen;
3685                         }
3686                 if (length > 0)
3687                         {
3688                         //write handshake length
3689                         l2n3(length - 4, size_loc);
3690                         //supp_data length
3691                         l2n3(length - 7, size_loc);
3692                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3693                         s->init_num = length;
3694                         s->init_off = 0;
3695                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3696                         }
3697                 }
3698
3699         //no supp data message sent
3700         *skip = 1;
3701         s->init_num = 0;
3702         s->init_off = 0;
3703         return 1;
3704
3705         f_err:
3706                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3707                 return 0;
3708         }
3709
3710 int tls1_get_server_supplemental_data(SSL *s)
3711         {
3712         int al = 0;
3713         int ok;
3714         long n;
3715         const unsigned char *p, *d;
3716         unsigned short supp_data_entry_type = 0;
3717         unsigned long supp_data_entry_len = 0;
3718         unsigned long supp_data_len = 0;
3719         size_t i;
3720         int cb_retval = 0;
3721
3722         n=s->method->ssl_get_message(s,
3723                                         SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3724                                         SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3725                                         SSL3_MT_SUPPLEMENTAL_DATA,
3726                                         /* use default limit */
3727                                         TLSEXT_MAXLEN_supplemental_data,
3728                                         &ok);
3729
3730         if (!ok) return((int)n);
3731
3732         p = (unsigned char *)s->init_msg;
3733         d = p;
3734         /* The message cannot be empty */
3735         if (n < 3)
3736                 {
3737                 al = SSL_AD_DECODE_ERROR;
3738                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3739                 goto f_err;
3740                 }
3741         n2l3(p, supp_data_len);
3742         while (p<d+supp_data_len)
3743                 {
3744                 n2s(p, supp_data_entry_type);
3745                 n2s(p, supp_data_entry_len);
3746                 //if there is a callback for this supp data type, send it
3747                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3748                         {
3749                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
3750                                 s->ctx->cli_supp_data_records[i].fn1)
3751                                 {
3752                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
3753                                 supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3754                                 if (cb_retval == 0)
3755                                         {
3756                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3757                                         goto f_err;
3758                                         }
3759                                 }
3760                         }
3761                 p+=supp_data_entry_len;
3762                 }
3763         return 1;
3764         f_err:
3765                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3766                 return -1;
3767         }
3768 #endif