0a006a75342893fd4f2fdd30f930ec220b7694fa
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243
244                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
245                                                         s->version, NULL))
246                                 {
247                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
248                                 return -1;
249                                 }
250                                 
251                         /* s->version=SSL3_VERSION; */
252                         s->type=SSL_ST_CONNECT;
253
254                         if (s->init_buf == NULL)
255                                 {
256                                 if ((buf=BUF_MEM_new()) == NULL)
257                                         {
258                                         ret= -1;
259                                         goto end;
260                                         }
261                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
262                                         {
263                                         ret= -1;
264                                         goto end;
265                                         }
266                                 s->init_buf=buf;
267                                 buf=NULL;
268                                 }
269
270                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
271
272                         /* setup buffing BIO */
273                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
274
275                         /* don't push the buffering BIO quite yet */
276
277                         ssl3_init_finished_mac(s);
278
279                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
280                         s->ctx->stats.sess_connect++;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CW_CLNT_HELLO_A:
285                 case SSL3_ST_CW_CLNT_HELLO_B:
286
287                         s->shutdown=0;
288                         ret=ssl3_client_hello(s);
289                         if (ret <= 0) goto end;
290                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
291                         s->init_num=0;
292
293                         /* turn on buffering for the next lot of output */
294                         if (s->bbio != s->wbio)
295                                 s->wbio=BIO_push(s->bbio,s->wbio);
296
297                         break;
298
299                 case SSL3_ST_CR_SRVR_HELLO_A:
300                 case SSL3_ST_CR_SRVR_HELLO_B:
301                         ret=ssl3_get_server_hello(s);
302                         if (ret <= 0) goto end;
303
304                         if (s->hit)
305                                 {
306                                 s->state=SSL3_ST_CR_FINISHED_A;
307 #ifndef OPENSSL_NO_TLSEXT
308                                 if (s->tlsext_ticket_expected)
309                                         {
310                                         /* receive renewed session ticket */
311                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
312                                         }
313 #endif
314                                 }
315                         else
316                                 {
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321                 case SSL3_ST_CR_CERT_A:
322                 case SSL3_ST_CR_CERT_B:
323 #ifndef OPENSSL_NO_TLSEXT
324                         ret=ssl3_check_finished(s);
325                         if (ret <= 0) goto end;
326                         if (ret == 2)
327                                 {
328                                 s->hit = 1;
329                                 if (s->tlsext_ticket_expected)
330                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
331                                 else
332                                         s->state=SSL3_ST_CR_FINISHED_A;
333                                 s->init_num=0;
334                                 break;
335                                 }
336 #endif
337                         /* Check if it is anon DH/ECDH */
338                         /* or PSK */
339                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
340                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
341                                 {
342                                 ret=ssl3_get_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_CR_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_CR_KEY_EXCH_A:
366                 case SSL3_ST_CR_KEY_EXCH_B:
367                         ret=ssl3_get_key_exchange(s);
368                         if (ret <= 0) goto end;
369                         s->state=SSL3_ST_CR_CERT_REQ_A;
370                         s->init_num=0;
371
372                         /* at this point we check that we have the
373                          * required stuff from the server */
374                         if (!ssl3_check_cert_and_algorithm(s))
375                                 {
376                                 ret= -1;
377                                 goto end;
378                                 }
379                         break;
380
381                 case SSL3_ST_CR_CERT_REQ_A:
382                 case SSL3_ST_CR_CERT_REQ_B:
383                         ret=ssl3_get_certificate_request(s);
384                         if (ret <= 0) goto end;
385                         s->state=SSL3_ST_CR_SRVR_DONE_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_CR_SRVR_DONE_A:
390                 case SSL3_ST_CR_SRVR_DONE_B:
391                         ret=ssl3_get_server_done(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_SRP
394                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
395                                 {
396                                 if ((ret = SRP_Calc_A_param(s))<=0)
397                                         {
398                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
399                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
400                                         goto end;
401                                         }
402                                 }
403 #endif
404                         if (s->s3->tmp.cert_req)
405                                 s->state=SSL3_ST_CW_CERT_A;
406                         else
407                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
408                         s->init_num=0;
409
410                         break;
411
412                 case SSL3_ST_CW_CERT_A:
413                 case SSL3_ST_CW_CERT_B:
414                 case SSL3_ST_CW_CERT_C:
415                 case SSL3_ST_CW_CERT_D:
416                         ret=ssl3_send_client_certificate(s);
417                         if (ret <= 0) goto end;
418                         s->state=SSL3_ST_CW_KEY_EXCH_A;
419                         s->init_num=0;
420                         break;
421
422                 case SSL3_ST_CW_KEY_EXCH_A:
423                 case SSL3_ST_CW_KEY_EXCH_B:
424                         ret=ssl3_send_client_key_exchange(s);
425                         if (ret <= 0) goto end;
426                         /* EAY EAY EAY need to check for DH fix cert
427                          * sent back */
428                         /* For TLS, cert_req is set to 2, so a cert chain
429                          * of nothing is sent, but no verify packet is sent */
430                         /* XXX: For now, we do not support client 
431                          * authentication in ECDH cipher suites with
432                          * ECDH (rather than ECDSA) certificates.
433                          * We need to skip the certificate verify 
434                          * message when client's ECDH public key is sent 
435                          * inside the client certificate.
436                          */
437                         if (s->s3->tmp.cert_req == 1)
438                                 {
439                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
440                                 }
441                         else
442                                 {
443                                 s->state=SSL3_ST_CW_CHANGE_A;
444                                 s->s3->change_cipher_spec=0;
445                                 }
446                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
447                                 {
448                                 s->state=SSL3_ST_CW_CHANGE_A;
449                                 s->s3->change_cipher_spec=0;
450                                 }
451
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_CW_CERT_VRFY_A:
456                 case SSL3_ST_CW_CERT_VRFY_B:
457                         ret=ssl3_send_client_verify(s);
458                         if (ret <= 0) goto end;
459                         s->state=SSL3_ST_CW_CHANGE_A;
460                         s->init_num=0;
461                         s->s3->change_cipher_spec=0;
462                         break;
463
464                 case SSL3_ST_CW_CHANGE_A:
465                 case SSL3_ST_CW_CHANGE_B:
466                         ret=ssl3_send_change_cipher_spec(s,
467                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
468                         if (ret <= 0) goto end;
469
470 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
471                         s->state=SSL3_ST_CW_FINISHED_A;
472 #else
473                         if (s->s3->next_proto_neg_seen)
474                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
475                         else
476                                 s->state=SSL3_ST_CW_FINISHED_A;
477 #endif
478                         s->init_num=0;
479
480                         s->session->cipher=s->s3->tmp.new_cipher;
481 #ifdef OPENSSL_NO_COMP
482                         s->session->compress_meth=0;
483 #else
484                         if (s->s3->tmp.new_compression == NULL)
485                                 s->session->compress_meth=0;
486                         else
487                                 s->session->compress_meth=
488                                         s->s3->tmp.new_compression->id;
489 #endif
490                         if (!s->method->ssl3_enc->setup_key_block(s))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         if (!s->method->ssl3_enc->change_cipher_state(s,
497                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
498                                 {
499                                 ret= -1;
500                                 goto end;
501                                 }
502
503                         break;
504
505 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
506                 case SSL3_ST_CW_NEXT_PROTO_A:
507                 case SSL3_ST_CW_NEXT_PROTO_B:
508                         ret=ssl3_send_next_proto(s);
509                         if (ret <= 0) goto end;
510                         s->state=SSL3_ST_CW_FINISHED_A;
511                         break;
512 #endif
513
514                 case SSL3_ST_CW_FINISHED_A:
515                 case SSL3_ST_CW_FINISHED_B:
516                         ret=ssl3_send_finished(s,
517                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
518                                 s->method->ssl3_enc->client_finished_label,
519                                 s->method->ssl3_enc->client_finished_label_len);
520                         if (ret <= 0) goto end;
521                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
522                         s->state=SSL3_ST_CW_FLUSH;
523
524                         /* clear flags */
525                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
526                         if (s->hit)
527                                 {
528                                 s->s3->tmp.next_state=SSL_ST_OK;
529                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
530                                         {
531                                         s->state=SSL_ST_OK;
532                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
533                                         s->s3->delay_buf_pop_ret=0;
534                                         }
535                                 }
536                         else
537                                 {
538 #ifndef OPENSSL_NO_TLSEXT
539                                 /* Allow NewSessionTicket if ticket expected */
540                                 if (s->tlsext_ticket_expected)
541                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
542                                 else
543 #endif
544                                 
545                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
546                                 }
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_CR_SESSION_TICKET_A:
552                 case SSL3_ST_CR_SESSION_TICKET_B:
553                         ret=ssl3_get_new_session_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_FINISHED_A;
556                         s->init_num=0;
557                 break;
558
559                 case SSL3_ST_CR_CERT_STATUS_A:
560                 case SSL3_ST_CR_CERT_STATUS_B:
561                         ret=ssl3_get_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_KEY_EXCH_A;
564                         s->init_num=0;
565                 break;
566 #endif
567
568                 case SSL3_ST_CR_FINISHED_A:
569                 case SSL3_ST_CR_FINISHED_B:
570
571                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
572                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
573                                 SSL3_ST_CR_FINISHED_B);
574                         if (ret <= 0) goto end;
575
576                         if (s->hit)
577                                 s->state=SSL3_ST_CW_CHANGE_A;
578                         else
579                                 s->state=SSL_ST_OK;
580                         s->init_num=0;
581                         break;
582
583                 case SSL3_ST_CW_FLUSH:
584                         s->rwstate=SSL_WRITING;
585                         if (BIO_flush(s->wbio) <= 0)
586                                 {
587                                 ret= -1;
588                                 goto end;
589                                 }
590                         s->rwstate=SSL_NOTHING;
591                         s->state=s->s3->tmp.next_state;
592                         break;
593
594                 case SSL_ST_OK:
595                         /* clean a few things up */
596                         ssl3_cleanup_key_block(s);
597
598                         if (s->init_buf != NULL)
599                                 {
600                                 BUF_MEM_free(s->init_buf);
601                                 s->init_buf=NULL;
602                                 }
603
604                         /* If we are not 'joining' the last two packets,
605                          * remove the buffering now */
606                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
607                                 ssl_free_wbio_buffer(s);
608                         /* else do it later in ssl3_write */
609
610                         s->init_num=0;
611                         s->renegotiate=0;
612                         s->new_session=0;
613
614                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
615                         if (s->hit) s->ctx->stats.sess_hit++;
616
617                         ret=1;
618                         /* s->server=0; */
619                         s->handshake_func=ssl3_connect;
620                         s->ctx->stats.sess_connect_good++;
621
622                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
623
624                         goto end;
625                         /* break; */
626                         
627                 default:
628                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
629                         ret= -1;
630                         goto end;
631                         /* break; */
632                         }
633
634                 /* did we do anything */
635                 if (!s->s3->tmp.reuse_message && !skip)
636                         {
637                         if (s->debug)
638                                 {
639                                 if ((ret=BIO_flush(s->wbio)) <= 0)
640                                         goto end;
641                                 }
642
643                         if ((cb != NULL) && (s->state != state))
644                                 {
645                                 new_state=s->state;
646                                 s->state=state;
647                                 cb(s,SSL_CB_CONNECT_LOOP,1);
648                                 s->state=new_state;
649                                 }
650                         }
651                 skip=0;
652                 }
653 end:
654         s->in_handshake--;
655         if (buf != NULL)
656                 BUF_MEM_free(buf);
657         if (cb != NULL)
658                 cb(s,SSL_CB_CONNECT_EXIT,ret);
659         return(ret);
660         }
661
662
663 int ssl3_client_hello(SSL *s)
664         {
665         unsigned char *buf;
666         unsigned char *p,*d;
667         int i;
668         unsigned long l;
669         int al = 0;
670 #ifndef OPENSSL_NO_COMP
671         int j;
672         SSL_COMP *comp;
673 #endif
674
675         buf=(unsigned char *)s->init_buf->data;
676         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
677                 {
678                 SSL_SESSION *sess = s->session;
679                 if ((sess == NULL) ||
680                         (sess->ssl_version != s->version) ||
681 #ifdef OPENSSL_NO_TLSEXT
682                         !sess->session_id_length ||
683 #else
684                         (!sess->session_id_length && !sess->tlsext_tick) ||
685 #endif
686                         (sess->not_resumable))
687                         {
688                         if (!ssl_get_new_session(s,0))
689                                 goto err;
690                         }
691                 if (s->method->version == DTLS_ANY_VERSION)
692                         {
693                         /* Determine which DTLS version to use */
694                         int options = s->options;
695                         /* If DTLS 1.2 disabled correct the version number */
696                         if (options & SSL_OP_NO_DTLSv1_2)
697                                 {
698                                 if (tls1_suiteb(s))
699                                         {
700                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
701                                         goto err;
702                                         }
703                                 /* Disabling all versions is silly: return an
704                                  * error.
705                                  */
706                                 if (options & SSL_OP_NO_DTLSv1)
707                                         {
708                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
709                                         goto err;
710                                         }
711                                 /* Update method so we don't use any DTLS 1.2
712                                  * features.
713                                  */
714                                 s->method = DTLSv1_client_method();
715                                 s->version = DTLS1_VERSION;
716                                 }
717                         else
718                                 {
719                                 /* We only support one version: update method */
720                                 if (options & SSL_OP_NO_DTLSv1)
721                                         s->method = DTLSv1_2_client_method();
722                                 s->version = DTLS1_2_VERSION;
723                                 }
724                         s->client_version = s->version;
725                         }
726                 /* else use the pre-loaded session */
727
728                 p=s->s3->client_random;
729
730                 /* for DTLS if client_random is initialized, reuse it, we are
731                  * required to use same upon reply to HelloVerify */
732                 if (SSL_IS_DTLS(s))
733                         {
734                         size_t idx;
735                         i = 1;
736                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
737                                 {
738                                 if (p[idx])
739                                         {
740                                         i = 0;
741                                         break;
742                                         }
743                                 }
744                         }
745                 else 
746                         i = 1;
747
748                 if (i)
749                         ssl_fill_hello_random(s, 0, p,
750                                               sizeof(s->s3->client_random));
751
752                 /* Do the message type and length last */
753                 d=p= ssl_handshake_start(s);
754
755                 /* version indicates the negotiated version: for example from
756                  * an SSLv2/v3 compatible client hello). The client_version
757                  * field is the maximum version we permit and it is also
758                  * used in RSA encrypted premaster secrets. Some servers can
759                  * choke if we initially report a higher version then
760                  * renegotiate to a lower one in the premaster secret. This
761                  * didn't happen with TLS 1.0 as most servers supported it
762                  * but it can with TLS 1.1 or later if the server only supports
763                  * 1.0.
764                  *
765                  * Possible scenario with previous logic:
766                  *      1. Client hello indicates TLS 1.2
767                  *      2. Server hello says TLS 1.0
768                  *      3. RSA encrypted premaster secret uses 1.2.
769                  *      4. Handhaked proceeds using TLS 1.0.
770                  *      5. Server sends hello request to renegotiate.
771                  *      6. Client hello indicates TLS v1.0 as we now
772                  *         know that is maximum server supports.
773                  *      7. Server chokes on RSA encrypted premaster secret
774                  *         containing version 1.0.
775                  *
776                  * For interoperability it should be OK to always use the
777                  * maximum version we support in client hello and then rely
778                  * on the checking of version to ensure the servers isn't
779                  * being inconsistent: for example initially negotiating with
780                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
781                  * client_version in client hello and not resetting it to
782                  * the negotiated version.
783                  */
784 #if 0
785                 *(p++)=s->version>>8;
786                 *(p++)=s->version&0xff;
787                 s->client_version=s->version;
788 #else
789                 *(p++)=s->client_version>>8;
790                 *(p++)=s->client_version&0xff;
791 #endif
792
793                 /* Random stuff */
794                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
795                 p+=SSL3_RANDOM_SIZE;
796
797                 /* Session ID */
798                 if (s->new_session)
799                         i=0;
800                 else
801                         i=s->session->session_id_length;
802                 *(p++)=i;
803                 if (i != 0)
804                         {
805                         if (i > (int)sizeof(s->session->session_id))
806                                 {
807                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
808                                 goto err;
809                                 }
810                         memcpy(p,s->session->session_id,i);
811                         p+=i;
812                         }
813                 
814                 /* cookie stuff for DTLS */
815                 if (SSL_IS_DTLS(s))
816                         {
817                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
818                                 {
819                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
820                                 goto err;
821                                 }
822                         *(p++) = s->d1->cookie_len;
823                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
824                         p += s->d1->cookie_len;
825                         }
826                 
827                 /* Ciphers supported */
828                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
829                 if (i == 0)
830                         {
831                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
832                         goto err;
833                         }
834 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
835                         /* Some servers hang if client hello > 256 bytes
836                          * as hack workaround chop number of supported ciphers
837                          * to keep it well below this if we use TLS v1.2
838                          */
839                         if (TLS1_get_version(s) >= TLS1_2_VERSION
840                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
841                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
842 #endif
843                 s2n(i,p);
844                 p+=i;
845
846                 /* COMPRESSION */
847 #ifdef OPENSSL_NO_COMP
848                 *(p++)=1;
849 #else
850
851                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
852                         j=0;
853                 else
854                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
855                 *(p++)=1+j;
856                 for (i=0; i<j; i++)
857                         {
858                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
859                         *(p++)=comp->id;
860                         }
861 #endif
862                 *(p++)=0; /* Add the NULL method */
863
864 #ifndef OPENSSL_NO_TLSEXT
865                 /* TLS extensions*/
866                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
867                         {
868                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
869                         goto err;
870                         }
871                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
872                         {
873                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
874                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
875                         goto err;
876                         }
877 #endif
878                 
879                 l= p-d;
880                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
881                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
882                 }
883
884         /* SSL3_ST_CW_CLNT_HELLO_B */
885         return ssl_do_write(s);
886 err:
887         return(-1);
888         }
889
890 int ssl3_get_server_hello(SSL *s)
891         {
892         STACK_OF(SSL_CIPHER) *sk;
893         const SSL_CIPHER *c;
894         CERT *ct = s->cert;
895         unsigned char *p,*d;
896         int i,al=SSL_AD_INTERNAL_ERROR,ok;
897         unsigned int j;
898         long n;
899 #ifndef OPENSSL_NO_COMP
900         SSL_COMP *comp;
901 #endif
902         /* Hello verify request and/or server hello version may not
903          * match so set first packet if we're negotiating version.
904          */
905         if (SSL_IS_DTLS(s))
906                 s->first_packet = 1;
907
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_CR_SRVR_HELLO_A,
910                 SSL3_ST_CR_SRVR_HELLO_B,
911                 -1,
912                 20000, /* ?? */
913                 &ok);
914
915         if (!ok) return((int)n);
916
917         if (SSL_IS_DTLS(s))
918                 {
919                 s->first_packet = 0;
920                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
921                         {
922                         if ( s->d1->send_cookie == 0)
923                                 {
924                                 s->s3->tmp.reuse_message = 1;
925                                 return 1;
926                                 }
927                         else /* already sent a cookie */
928                                 {
929                                 al=SSL_AD_UNEXPECTED_MESSAGE;
930                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
931                                 goto f_err;
932                                 }
933                         }
934                 }
935         
936         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
937                 {
938                 al=SSL_AD_UNEXPECTED_MESSAGE;
939                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
940                 goto f_err;
941                 }
942
943         d=p=(unsigned char *)s->init_msg;
944         if (s->method->version == DTLS_ANY_VERSION)
945                 {
946                 /* Work out correct protocol version to use */
947                 int hversion = (p[0] << 8)|p[1];
948                 int options = s->options;
949                 if (hversion == DTLS1_2_VERSION
950                         && !(options & SSL_OP_NO_DTLSv1_2))
951                         s->method = DTLSv1_2_client_method();
952                 else if (tls1_suiteb(s))
953                         {
954                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
955                         s->version = hversion;
956                         al = SSL_AD_PROTOCOL_VERSION;
957                         goto f_err;
958                         }
959                 else if (hversion == DTLS1_VERSION
960                         && !(options & SSL_OP_NO_DTLSv1))
961                         s->method = DTLSv1_client_method();
962                 else
963                         {
964                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
965                         s->version = hversion;
966                         al = SSL_AD_PROTOCOL_VERSION;
967                         goto f_err;
968                         }
969                 s->version = s->client_version = s->method->version;
970                 }
971
972         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
973                 {
974                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
975                 s->version=(s->version&0xff00)|p[1];
976                 al=SSL_AD_PROTOCOL_VERSION;
977                 goto f_err;
978                 }
979         p+=2;
980
981         /* load the server hello data */
982         /* load the server random */
983         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
984         p+=SSL3_RANDOM_SIZE;
985
986         /* get the session-id */
987         j= *(p++);
988
989         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
990                 {
991                 al=SSL_AD_ILLEGAL_PARAMETER;
992                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
993                 goto f_err;
994                 }
995
996 #ifndef OPENSSL_NO_TLSEXT
997         /* check if we want to resume the session based on external pre-shared secret */
998         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
999                 {
1000                 SSL_CIPHER *pref_cipher=NULL;
1001                 s->session->master_key_length=sizeof(s->session->master_key);
1002                 if (s->tls_session_secret_cb(s, s->session->master_key,
1003                                              &s->session->master_key_length,
1004                                              NULL, &pref_cipher,
1005                                              s->tls_session_secret_cb_arg))
1006                         {
1007                         s->session->cipher = pref_cipher ?
1008                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1009                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1010                         }
1011                 }
1012 #endif /* OPENSSL_NO_TLSEXT */
1013
1014         if (j != 0 && j == s->session->session_id_length
1015             && memcmp(p,s->session->session_id,j) == 0)
1016             {
1017             if(s->sid_ctx_length != s->session->sid_ctx_length
1018                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1019                 {
1020                 /* actually a client application bug */
1021                 al=SSL_AD_ILLEGAL_PARAMETER;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1023                 goto f_err;
1024                 }
1025             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1026             s->hit=1;
1027             }
1028         else    /* a miss or crap from the other end */
1029                 {
1030                 /* If we were trying for session-id reuse, make a new
1031                  * SSL_SESSION so we don't stuff up other people */
1032                 s->hit=0;
1033                 if (s->session->session_id_length > 0)
1034                         {
1035                         if (!ssl_get_new_session(s,0))
1036                                 {
1037                                 goto f_err;
1038                                 }
1039                         }
1040                 s->session->session_id_length=j;
1041                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1042                 }
1043         p+=j;
1044         c=ssl_get_cipher_by_char(s,p);
1045         if (c == NULL)
1046                 {
1047                 /* unknown cipher */
1048                 al=SSL_AD_ILLEGAL_PARAMETER;
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1050                 goto f_err;
1051                 }
1052         /* Set version disabled mask now we know version */
1053         if (!SSL_USE_TLS1_2_CIPHERS(s))
1054                 ct->mask_ssl = SSL_TLSV1_2;
1055         else
1056                 ct->mask_ssl = 0;
1057         /* If it is a disabled cipher we didn't send it in client hello,
1058          * so return an error.
1059          */
1060         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1061                 {
1062                 al=SSL_AD_ILLEGAL_PARAMETER;
1063                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1064                 goto f_err;
1065                 }
1066         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1067
1068         sk=ssl_get_ciphers_by_id(s);
1069         i=sk_SSL_CIPHER_find(sk,c);
1070         if (i < 0)
1071                 {
1072                 /* we did not say we would use this cipher */
1073                 al=SSL_AD_ILLEGAL_PARAMETER;
1074                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1075                 goto f_err;
1076                 }
1077
1078         /* Depending on the session caching (internal/external), the cipher
1079            and/or cipher_id values may not be set. Make sure that
1080            cipher_id is set and use it for comparison. */
1081         if (s->session->cipher)
1082                 s->session->cipher_id = s->session->cipher->id;
1083         if (s->hit && (s->session->cipher_id != c->id))
1084                 {
1085 /* Workaround is now obsolete */
1086 #if 0
1087                 if (!(s->options &
1088                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1089 #endif
1090                         {
1091                         al=SSL_AD_ILLEGAL_PARAMETER;
1092                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1093                         goto f_err;
1094                         }
1095                 }
1096         s->s3->tmp.new_cipher=c;
1097         /* Don't digest cached records if no sigalgs: we may need them for
1098          * client authentication.
1099          */
1100         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1101                 goto f_err;
1102         /* lets get the compression algorithm */
1103         /* COMPRESSION */
1104 #ifdef OPENSSL_NO_COMP
1105         if (*(p++) != 0)
1106                 {
1107                 al=SSL_AD_ILLEGAL_PARAMETER;
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1109                 goto f_err;
1110                 }
1111         /* If compression is disabled we'd better not try to resume a session
1112          * using compression.
1113          */
1114         if (s->session->compress_meth != 0)
1115                 {
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1117                 goto f_err;
1118                 }
1119 #else
1120         j= *(p++);
1121         if (s->hit && j != s->session->compress_meth)
1122                 {
1123                 al=SSL_AD_ILLEGAL_PARAMETER;
1124                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1125                 goto f_err;
1126                 }
1127         if (j == 0)
1128                 comp=NULL;
1129         else if (!ssl_allow_compression(s))
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1133                 goto f_err;
1134                 }
1135         else
1136                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1137         
1138         if ((j != 0) && (comp == NULL))
1139                 {
1140                 al=SSL_AD_ILLEGAL_PARAMETER;
1141                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1142                 goto f_err;
1143                 }
1144         else
1145                 {
1146                 s->s3->tmp.new_compression=comp;
1147                 }
1148 #endif
1149
1150 #ifndef OPENSSL_NO_TLSEXT
1151         /* TLS extensions*/
1152         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1153                 {
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1155                 goto err; 
1156                 }
1157 #endif
1158
1159         if (p != (d+n))
1160                 {
1161                 /* wrong packet length */
1162                 al=SSL_AD_DECODE_ERROR;
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1164                 goto f_err;
1165                 }
1166
1167         return(1);
1168 f_err:
1169         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1170 err:
1171         return(-1);
1172         }
1173
1174 int ssl3_get_server_certificate(SSL *s)
1175         {
1176         int al,i,ok,ret= -1;
1177         unsigned long n,nc,llen,l;
1178         X509 *x=NULL;
1179         const unsigned char *q,*p;
1180         unsigned char *d;
1181         STACK_OF(X509) *sk=NULL;
1182         SESS_CERT *sc;
1183         EVP_PKEY *pkey=NULL;
1184         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1185
1186         n=s->method->ssl_get_message(s,
1187                 SSL3_ST_CR_CERT_A,
1188                 SSL3_ST_CR_CERT_B,
1189                 -1,
1190                 s->max_cert_list,
1191                 &ok);
1192
1193         if (!ok) return((int)n);
1194
1195         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1196                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1197                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1198                 {
1199                 s->s3->tmp.reuse_message=1;
1200                 return(1);
1201                 }
1202
1203         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1204                 {
1205                 al=SSL_AD_UNEXPECTED_MESSAGE;
1206                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1207                 goto f_err;
1208                 }
1209         p=d=(unsigned char *)s->init_msg;
1210
1211         if ((sk=sk_X509_new_null()) == NULL)
1212                 {
1213                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1214                 goto err;
1215                 }
1216
1217         n2l3(p,llen);
1218         if (llen+3 != n)
1219                 {
1220                 al=SSL_AD_DECODE_ERROR;
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1222                 goto f_err;
1223                 }
1224         for (nc=0; nc<llen; )
1225                 {
1226                 n2l3(p,l);
1227                 if ((l+nc+3) > llen)
1228                         {
1229                         al=SSL_AD_DECODE_ERROR;
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1231                         goto f_err;
1232                         }
1233
1234                 q=p;
1235                 x=d2i_X509(NULL,&q,l);
1236                 if (x == NULL)
1237                         {
1238                         al=SSL_AD_BAD_CERTIFICATE;
1239                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1240                         goto f_err;
1241                         }
1242                 if (q != (p+l))
1243                         {
1244                         al=SSL_AD_DECODE_ERROR;
1245                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1246                         goto f_err;
1247                         }
1248                 if (!sk_X509_push(sk,x))
1249                         {
1250                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1251                         goto err;
1252                         }
1253                 x=NULL;
1254                 nc+=l+3;
1255                 p=q;
1256                 }
1257
1258         i=ssl_verify_cert_chain(s,sk);
1259         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1260 #ifndef OPENSSL_NO_KRB5
1261             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1262                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1263 #endif /* OPENSSL_NO_KRB5 */
1264                 )
1265                 {
1266                 al=ssl_verify_alarm_type(s->verify_result);
1267                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1268                 goto f_err; 
1269                 }
1270         ERR_clear_error(); /* but we keep s->verify_result */
1271         if (i > 1)
1272                 {
1273                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1274                 al = SSL_AD_HANDSHAKE_FAILURE;
1275                 goto f_err;
1276                 }
1277
1278         sc=ssl_sess_cert_new();
1279         if (sc == NULL) goto err;
1280
1281         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1282         s->session->sess_cert=sc;
1283
1284         sc->cert_chain=sk;
1285         /* Inconsistency alert: cert_chain does include the peer's
1286          * certificate, which we don't include in s3_srvr.c */
1287         x=sk_X509_value(sk,0);
1288         sk=NULL;
1289         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1290
1291         pkey=X509_get_pubkey(x);
1292
1293         /* VRS: allow null cert if auth == KRB5 */
1294         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1295                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1296                     ? 0 : 1;
1297
1298 #ifdef KSSL_DEBUG
1299         printf("pkey,x = %p, %p\n", pkey,x);
1300         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1301         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1302                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1303 #endif    /* KSSL_DEBUG */
1304
1305         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1306                 {
1307                 x=NULL;
1308                 al=SSL3_AL_FATAL;
1309                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1310                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1311                 goto f_err;
1312                 }
1313
1314         i=ssl_cert_type(x,pkey);
1315         if (need_cert && i < 0)
1316                 {
1317                 x=NULL;
1318                 al=SSL3_AL_FATAL;
1319                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1320                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1321                 goto f_err;
1322                 }
1323
1324         if (need_cert)
1325                 {
1326                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1327                 if (exp_idx >= 0 && i != exp_idx)
1328                         {
1329                         x=NULL;
1330                         al=SSL_AD_ILLEGAL_PARAMETER;
1331                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1332                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1333                         goto f_err;
1334                         }
1335                 sc->peer_cert_type=i;
1336                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1337                 /* Why would the following ever happen?
1338                  * We just created sc a couple of lines ago. */
1339                 if (sc->peer_pkeys[i].x509 != NULL)
1340                         X509_free(sc->peer_pkeys[i].x509);
1341                 sc->peer_pkeys[i].x509=x;
1342                 sc->peer_key= &(sc->peer_pkeys[i]);
1343
1344                 if (s->session->peer != NULL)
1345                         X509_free(s->session->peer);
1346                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1347                 s->session->peer=x;
1348                 }
1349         else
1350                 {
1351                 sc->peer_cert_type=i;
1352                 sc->peer_key= NULL;
1353
1354                 if (s->session->peer != NULL)
1355                         X509_free(s->session->peer);
1356                 s->session->peer=NULL;
1357                 }
1358         s->session->verify_result = s->verify_result;
1359
1360         x=NULL;
1361         ret=1;
1362         if (0)
1363                 {
1364 f_err:
1365                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1366                 }
1367 err:
1368         EVP_PKEY_free(pkey);
1369         X509_free(x);
1370         sk_X509_pop_free(sk,X509_free);
1371         return(ret);
1372         }
1373
1374 int ssl3_get_key_exchange(SSL *s)
1375         {
1376 #ifndef OPENSSL_NO_RSA
1377         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1378 #endif
1379         EVP_MD_CTX md_ctx;
1380         unsigned char *param,*p;
1381         int al,i,j,param_len,ok;
1382         long n,alg_k,alg_a;
1383         EVP_PKEY *pkey=NULL;
1384         const EVP_MD *md = NULL;
1385 #ifndef OPENSSL_NO_RSA
1386         RSA *rsa=NULL;
1387 #endif
1388 #ifndef OPENSSL_NO_DH
1389         DH *dh=NULL;
1390 #endif
1391 #ifndef OPENSSL_NO_ECDH
1392         EC_KEY *ecdh = NULL;
1393         BN_CTX *bn_ctx = NULL;
1394         EC_POINT *srvr_ecpoint = NULL;
1395         int curve_nid = 0;
1396         int encoded_pt_len = 0;
1397 #endif
1398
1399         /* use same message size as in ssl3_get_certificate_request()
1400          * as ServerKeyExchange message may be skipped */
1401         n=s->method->ssl_get_message(s,
1402                 SSL3_ST_CR_KEY_EXCH_A,
1403                 SSL3_ST_CR_KEY_EXCH_B,
1404                 -1,
1405                 s->max_cert_list,
1406                 &ok);
1407         if (!ok) return((int)n);
1408
1409         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1410                 {
1411 #ifndef OPENSSL_NO_PSK
1412                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1413                    omitted if no identity hint is sent. Set
1414                    session->sess_cert anyway to avoid problems
1415                    later.*/
1416                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1417                         {
1418                         s->session->sess_cert=ssl_sess_cert_new();
1419                         if (s->ctx->psk_identity_hint)
1420                                 OPENSSL_free(s->ctx->psk_identity_hint);
1421                         s->ctx->psk_identity_hint = NULL;
1422                         }
1423 #endif
1424                 s->s3->tmp.reuse_message=1;
1425                 return(1);
1426                 }
1427
1428         param=p=(unsigned char *)s->init_msg;
1429         if (s->session->sess_cert != NULL)
1430                 {
1431 #ifndef OPENSSL_NO_RSA
1432                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1433                         {
1434                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1435                         s->session->sess_cert->peer_rsa_tmp=NULL;
1436                         }
1437 #endif
1438 #ifndef OPENSSL_NO_DH
1439                 if (s->session->sess_cert->peer_dh_tmp)
1440                         {
1441                         DH_free(s->session->sess_cert->peer_dh_tmp);
1442                         s->session->sess_cert->peer_dh_tmp=NULL;
1443                         }
1444 #endif
1445 #ifndef OPENSSL_NO_ECDH
1446                 if (s->session->sess_cert->peer_ecdh_tmp)
1447                         {
1448                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1449                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1450                         }
1451 #endif
1452                 }
1453         else
1454                 {
1455                 s->session->sess_cert=ssl_sess_cert_new();
1456                 }
1457
1458         param_len=0;
1459         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1460         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1461         EVP_MD_CTX_init(&md_ctx);
1462
1463 #ifndef OPENSSL_NO_PSK
1464         if (alg_k & SSL_kPSK)
1465                 {
1466                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1467
1468                 al=SSL_AD_HANDSHAKE_FAILURE;
1469                 n2s(p,i);
1470                 param_len=i+2;
1471                 /* Store PSK identity hint for later use, hint is used
1472                  * in ssl3_send_client_key_exchange.  Assume that the
1473                  * maximum length of a PSK identity hint can be as
1474                  * long as the maximum length of a PSK identity. */
1475                 if (i > PSK_MAX_IDENTITY_LEN)
1476                         {
1477                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1478                                 SSL_R_DATA_LENGTH_TOO_LONG);
1479                         goto f_err;
1480                         }
1481                 if (param_len > n)
1482                         {
1483                         al=SSL_AD_DECODE_ERROR;
1484                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1485                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1486                         goto f_err;
1487                         }
1488                 /* If received PSK identity hint contains NULL
1489                  * characters, the hint is truncated from the first
1490                  * NULL. p may not be ending with NULL, so create a
1491                  * NULL-terminated string. */
1492                 memcpy(tmp_id_hint, p, i);
1493                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1494                 if (s->ctx->psk_identity_hint != NULL)
1495                         OPENSSL_free(s->ctx->psk_identity_hint);
1496                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1497                 if (s->ctx->psk_identity_hint == NULL)
1498                         {
1499                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1500                         goto f_err;
1501                         }          
1502
1503                 p+=i;
1504                 n-=param_len;
1505                 }
1506         else
1507 #endif /* !OPENSSL_NO_PSK */
1508 #ifndef OPENSSL_NO_SRP
1509         if (alg_k & SSL_kSRP)
1510                 {
1511                 n2s(p,i);
1512                 param_len=i+2;
1513                 if (param_len > n)
1514                         {
1515                         al=SSL_AD_DECODE_ERROR;
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1517                         goto f_err;
1518                         }
1519                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1522                         goto err;
1523                         }
1524                 p+=i;
1525
1526                 n2s(p,i);
1527                 param_len+=i+2;
1528                 if (param_len > n)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1532                         goto f_err;
1533                         }
1534                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1537                         goto err;
1538                         }
1539                 p+=i;
1540
1541                 i = (unsigned int)(p[0]);
1542                 p++;
1543                 param_len+=i+1;
1544                 if (param_len > n)
1545                         {
1546                         al=SSL_AD_DECODE_ERROR;
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1548                         goto f_err;
1549                         }
1550                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1553                         goto err;
1554                         }
1555                 p+=i;
1556
1557                 n2s(p,i);
1558                 param_len+=i+2;
1559                 if (param_len > n)
1560                         {
1561                         al=SSL_AD_DECODE_ERROR;
1562                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1563                         goto f_err;
1564                         }
1565                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1568                         goto err;
1569                         }
1570                 p+=i;
1571                 n-=param_len;
1572
1573 /* We must check if there is a certificate */
1574 #ifndef OPENSSL_NO_RSA
1575                 if (alg_a & SSL_aRSA)
1576                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1577 #else
1578                 if (0)
1579                         ;
1580 #endif
1581 #ifndef OPENSSL_NO_DSA
1582                 else if (alg_a & SSL_aDSS)
1583                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1584 #endif
1585                 }
1586         else
1587 #endif /* !OPENSSL_NO_SRP */
1588 #ifndef OPENSSL_NO_RSA
1589         if (alg_k & SSL_kRSA)
1590                 {
1591                 if ((rsa=RSA_new()) == NULL)
1592                         {
1593                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1594                         goto err;
1595                         }
1596                 n2s(p,i);
1597                 param_len=i+2;
1598                 if (param_len > n)
1599                         {
1600                         al=SSL_AD_DECODE_ERROR;
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1602                         goto f_err;
1603                         }
1604                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1607                         goto err;
1608                         }
1609                 p+=i;
1610
1611                 n2s(p,i);
1612                 param_len+=i+2;
1613                 if (param_len > n)
1614                         {
1615                         al=SSL_AD_DECODE_ERROR;
1616                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1617                         goto f_err;
1618                         }
1619                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1620                         {
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1622                         goto err;
1623                         }
1624                 p+=i;
1625                 n-=param_len;
1626
1627                 /* this should be because we are using an export cipher */
1628                 if (alg_a & SSL_aRSA)
1629                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1630                 else
1631                         {
1632                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1633                         goto err;
1634                         }
1635                 s->session->sess_cert->peer_rsa_tmp=rsa;
1636                 rsa=NULL;
1637                 }
1638 #else /* OPENSSL_NO_RSA */
1639         if (0)
1640                 ;
1641 #endif
1642 #ifndef OPENSSL_NO_DH
1643         else if (alg_k & SSL_kDHE)
1644                 {
1645                 if ((dh=DH_new()) == NULL)
1646                         {
1647                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1648                         goto err;
1649                         }
1650                 n2s(p,i);
1651                 param_len=i+2;
1652                 if (param_len > n)
1653                         {
1654                         al=SSL_AD_DECODE_ERROR;
1655                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1656                         goto f_err;
1657                         }
1658                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1661                         goto err;
1662                         }
1663                 p+=i;
1664
1665                 n2s(p,i);
1666                 param_len+=i+2;
1667                 if (param_len > n)
1668                         {
1669                         al=SSL_AD_DECODE_ERROR;
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1671                         goto f_err;
1672                         }
1673                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1676                         goto err;
1677                         }
1678                 p+=i;
1679
1680                 n2s(p,i);
1681                 param_len+=i+2;
1682                 if (param_len > n)
1683                         {
1684                         al=SSL_AD_DECODE_ERROR;
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1686                         goto f_err;
1687                         }
1688                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1689                         {
1690                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1691                         goto err;
1692                         }
1693                 p+=i;
1694                 n-=param_len;
1695
1696                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1697                                                 DH_security_bits(dh), 0, dh))
1698                         {
1699                         al=SSL_AD_HANDSHAKE_FAILURE;
1700                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1701                         goto f_err;
1702                         }
1703
1704 #ifndef OPENSSL_NO_RSA
1705                 if (alg_a & SSL_aRSA)
1706                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1707 #else
1708                 if (0)
1709                         ;
1710 #endif
1711 #ifndef OPENSSL_NO_DSA
1712                 else if (alg_a & SSL_aDSS)
1713                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1714 #endif
1715                 /* else anonymous DH, so no certificate or pkey. */
1716
1717                 s->session->sess_cert->peer_dh_tmp=dh;
1718                 dh=NULL;
1719                 }
1720         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1721                 {
1722                 al=SSL_AD_ILLEGAL_PARAMETER;
1723                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1724                 goto f_err;
1725                 }
1726 #endif /* !OPENSSL_NO_DH */
1727
1728 #ifndef OPENSSL_NO_ECDH
1729         else if (alg_k & SSL_kECDHE)
1730                 {
1731                 EC_GROUP *ngroup;
1732                 const EC_GROUP *group;
1733
1734                 if ((ecdh=EC_KEY_new()) == NULL)
1735                         {
1736                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1737                         goto err;
1738                         }
1739
1740                 /* Extract elliptic curve parameters and the
1741                  * server's ephemeral ECDH public key.
1742                  * Keep accumulating lengths of various components in
1743                  * param_len and make sure it never exceeds n.
1744                  */
1745
1746                 /* XXX: For now we only support named (not generic) curves
1747                  * and the ECParameters in this case is just three bytes.
1748                  */
1749                 param_len=3;
1750                 /* Check curve is one of our preferences, if not server has
1751                  * sent an invalid curve.
1752                  */
1753                 if (!tls1_check_curve(s, p, param_len))
1754                         {
1755                         al=SSL_AD_DECODE_ERROR;
1756                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1757                         goto f_err;
1758                         }
1759
1760                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1761                         {
1762                         al=SSL_AD_INTERNAL_ERROR;
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1764                         goto f_err;
1765                         }
1766
1767                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1768                 if (ngroup == NULL)
1769                         {
1770                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1771                         goto err;
1772                         }
1773                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1774                         {
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1776                         goto err;
1777                         }
1778                 EC_GROUP_free(ngroup);
1779
1780                 group = EC_KEY_get0_group(ecdh);
1781
1782                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1783                     (EC_GROUP_get_degree(group) > 163))
1784                         {
1785                         al=SSL_AD_EXPORT_RESTRICTION;
1786                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1787                         goto f_err;
1788                         }
1789
1790                 p+=3;
1791
1792                 /* Next, get the encoded ECPoint */
1793                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1794                     ((bn_ctx = BN_CTX_new()) == NULL))
1795                         {
1796                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1797                         goto err;
1798                         }
1799
1800                 encoded_pt_len = *p;  /* length of encoded point */
1801                 p+=1;
1802                 param_len += (1 + encoded_pt_len);
1803                 if ((param_len > n) ||
1804                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1805                         p, encoded_pt_len, bn_ctx) == 0))
1806                         {
1807                         al=SSL_AD_DECODE_ERROR;
1808                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1809                         goto f_err;
1810                         }
1811
1812                 n-=param_len;
1813                 p+=encoded_pt_len;
1814
1815                 /* The ECC/TLS specification does not mention
1816                  * the use of DSA to sign ECParameters in the server
1817                  * key exchange message. We do support RSA and ECDSA.
1818                  */
1819                 if (0) ;
1820 #ifndef OPENSSL_NO_RSA
1821                 else if (alg_a & SSL_aRSA)
1822                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1823 #endif
1824 #ifndef OPENSSL_NO_ECDSA
1825                 else if (alg_a & SSL_aECDSA)
1826                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1827 #endif
1828                 /* else anonymous ECDH, so no certificate or pkey. */
1829                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1830                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1831                 ecdh=NULL;
1832                 BN_CTX_free(bn_ctx);
1833                 bn_ctx = NULL;
1834                 EC_POINT_free(srvr_ecpoint);
1835                 srvr_ecpoint = NULL;
1836                 }
1837         else if (alg_k)
1838                 {
1839                 al=SSL_AD_UNEXPECTED_MESSAGE;
1840                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1841                 goto f_err;
1842                 }
1843 #endif /* !OPENSSL_NO_ECDH */
1844
1845
1846         /* p points to the next byte, there are 'n' bytes left */
1847
1848         /* if it was signed, check the signature */
1849         if (pkey != NULL)
1850                 {
1851                 if (SSL_USE_SIGALGS(s))
1852                         {
1853                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1854                         if (rv == -1)
1855                                 goto err;
1856                         else if (rv == 0)
1857                                 {
1858                                 al = SSL_AD_DECODE_ERROR;
1859                                 goto f_err;
1860                                 }
1861 #ifdef SSL_DEBUG
1862 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1863 #endif
1864                         p += 2;
1865                         n -= 2;
1866                         }
1867                 else
1868                         md = EVP_sha1();
1869                         
1870                 n2s(p,i);
1871                 n-=2;
1872                 j=EVP_PKEY_size(pkey);
1873
1874                 if ((i != n) || (n > j) || (n <= 0))
1875                         {
1876                         /* wrong packet length */
1877                         al=SSL_AD_DECODE_ERROR;
1878                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1879                         goto f_err;
1880                         }
1881
1882 #ifndef OPENSSL_NO_RSA
1883                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1884                         {
1885                         int num;
1886
1887                         j=0;
1888                         q=md_buf;
1889                         for (num=2; num > 0; num--)
1890                                 {
1891                                 EVP_MD_CTX_set_flags(&md_ctx,
1892                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1893                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1894                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1895                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1896                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1897                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1898                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1899                                 q+=i;
1900                                 j+=i;
1901                                 }
1902                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1903                                                                 pkey->pkey.rsa);
1904                         if (i < 0)
1905                                 {
1906                                 al=SSL_AD_DECRYPT_ERROR;
1907                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1908                                 goto f_err;
1909                                 }
1910                         if (i == 0)
1911                                 {
1912                                 /* bad signature */
1913                                 al=SSL_AD_DECRYPT_ERROR;
1914                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1915                                 goto f_err;
1916                                 }
1917                         }
1918                 else
1919 #endif
1920                         {
1921                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1922                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1923                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1924                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1925                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1926                                 {
1927                                 /* bad signature */
1928                                 al=SSL_AD_DECRYPT_ERROR;
1929                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1930                                 goto f_err;
1931                                 }
1932                         }
1933                 }
1934         else
1935                 {
1936                 /* aNULL or kPSK do not need public keys */
1937                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1938                         {
1939                         /* Might be wrong key type, check it */
1940                         if (ssl3_check_cert_and_algorithm(s))
1941                                 /* Otherwise this shouldn't happen */
1942                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1943                         goto err;
1944                         }
1945                 /* still data left over */
1946                 if (n != 0)
1947                         {
1948                         al=SSL_AD_DECODE_ERROR;
1949                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1950                         goto f_err;
1951                         }
1952                 }
1953         EVP_PKEY_free(pkey);
1954         EVP_MD_CTX_cleanup(&md_ctx);
1955         return(1);
1956 f_err:
1957         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1958 err:
1959         EVP_PKEY_free(pkey);
1960 #ifndef OPENSSL_NO_RSA
1961         if (rsa != NULL)
1962                 RSA_free(rsa);
1963 #endif
1964 #ifndef OPENSSL_NO_DH
1965         if (dh != NULL)
1966                 DH_free(dh);
1967 #endif
1968 #ifndef OPENSSL_NO_ECDH
1969         BN_CTX_free(bn_ctx);
1970         EC_POINT_free(srvr_ecpoint);
1971         if (ecdh != NULL)
1972                 EC_KEY_free(ecdh);
1973 #endif
1974         EVP_MD_CTX_cleanup(&md_ctx);
1975         return(-1);
1976         }
1977
1978 int ssl3_get_certificate_request(SSL *s)
1979         {
1980         int ok,ret=0;
1981         unsigned long n,nc,l;
1982         unsigned int llen, ctype_num,i;
1983         X509_NAME *xn=NULL;
1984         const unsigned char *p,*q;
1985         unsigned char *d;
1986         STACK_OF(X509_NAME) *ca_sk=NULL;
1987
1988         n=s->method->ssl_get_message(s,
1989                 SSL3_ST_CR_CERT_REQ_A,
1990                 SSL3_ST_CR_CERT_REQ_B,
1991                 -1,
1992                 s->max_cert_list,
1993                 &ok);
1994
1995         if (!ok) return((int)n);
1996
1997         s->s3->tmp.cert_req=0;
1998
1999         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2000                 {
2001                 s->s3->tmp.reuse_message=1;
2002                 /* If we get here we don't need any cached handshake records
2003                  * as we wont be doing client auth.
2004                  */
2005                 if (s->s3->handshake_buffer)
2006                         {
2007                         if (!ssl3_digest_cached_records(s))
2008                                 goto err;
2009                         }
2010                 return(1);
2011                 }
2012
2013         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2014                 {
2015                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2016                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2017                 goto err;
2018                 }
2019
2020         /* TLS does not like anon-DH with client cert */
2021         if (s->version > SSL3_VERSION)
2022                 {
2023                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2024                         {
2025                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2026                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2027                         goto err;
2028                         }
2029                 }
2030
2031         p=d=(unsigned char *)s->init_msg;
2032
2033         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2034                 {
2035                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2036                 goto err;
2037                 }
2038
2039         /* get the certificate types */
2040         ctype_num= *(p++);
2041         if (s->cert->ctypes)
2042                 {
2043                 OPENSSL_free(s->cert->ctypes);
2044                 s->cert->ctypes = NULL;
2045                 }
2046         if (ctype_num > SSL3_CT_NUMBER)
2047                 {
2048                 /* If we exceed static buffer copy all to cert structure */
2049                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2050                 memcpy(s->cert->ctypes, p, ctype_num);
2051                 s->cert->ctype_num = (size_t)ctype_num;
2052                 ctype_num=SSL3_CT_NUMBER;
2053                 }
2054         for (i=0; i<ctype_num; i++)
2055                 s->s3->tmp.ctype[i]= p[i];
2056         p+=p[-1];
2057         if (SSL_USE_SIGALGS(s))
2058                 {
2059                 n2s(p, llen);
2060                 /* Check we have enough room for signature algorithms and
2061                  * following length value.
2062                  */
2063                 if ((unsigned long)(p - d + llen + 2) > n)
2064                         {
2065                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2066                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2067                         goto err;
2068                         }
2069                 /* Clear certificate digests and validity flags */
2070                 for (i = 0; i < SSL_PKEY_NUM; i++)
2071                         {
2072                         s->cert->pkeys[i].digest = NULL;
2073                         s->cert->pkeys[i].valid_flags = 0;
2074                         }
2075                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2076                         {
2077                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2078                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2079                         goto err;
2080                         }
2081                 p += llen;
2082                 }
2083
2084         /* get the CA RDNs */
2085         n2s(p,llen);
2086 #if 0
2087 {
2088 FILE *out;
2089 out=fopen("/tmp/vsign.der","w");
2090 fwrite(p,1,llen,out);
2091 fclose(out);
2092 }
2093 #endif
2094
2095         if ((unsigned long)(p - d + llen) != n)
2096                 {
2097                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2098                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2099                 goto err;
2100                 }
2101
2102         for (nc=0; nc<llen; )
2103                 {
2104                 n2s(p,l);
2105                 if ((l+nc+2) > llen)
2106                         {
2107                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2108                                 goto cont; /* netscape bugs */
2109                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2110                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2111                         goto err;
2112                         }
2113
2114                 q=p;
2115
2116                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2117                         {
2118                         /* If netscape tolerance is on, ignore errors */
2119                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2120                                 goto cont;
2121                         else
2122                                 {
2123                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2124                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2125                                 goto err;
2126                                 }
2127                         }
2128
2129                 if (q != (p+l))
2130                         {
2131                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2132                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2133                         goto err;
2134                         }
2135                 if (!sk_X509_NAME_push(ca_sk,xn))
2136                         {
2137                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2138                         goto err;
2139                         }
2140
2141                 p+=l;
2142                 nc+=l+2;
2143                 }
2144
2145         if (0)
2146                 {
2147 cont:
2148                 ERR_clear_error();
2149                 }
2150
2151         /* we should setup a certificate to return.... */
2152         s->s3->tmp.cert_req=1;
2153         s->s3->tmp.ctype_num=ctype_num;
2154         if (s->s3->tmp.ca_names != NULL)
2155                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2156         s->s3->tmp.ca_names=ca_sk;
2157         ca_sk=NULL;
2158
2159         ret=1;
2160 err:
2161         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2162         return(ret);
2163         }
2164
2165 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2166         {
2167         return(X509_NAME_cmp(*a,*b));
2168         }
2169 #ifndef OPENSSL_NO_TLSEXT
2170 int ssl3_get_new_session_ticket(SSL *s)
2171         {
2172         int ok,al,ret=0, ticklen;
2173         long n;
2174         const unsigned char *p;
2175         unsigned char *d;
2176
2177         n=s->method->ssl_get_message(s,
2178                 SSL3_ST_CR_SESSION_TICKET_A,
2179                 SSL3_ST_CR_SESSION_TICKET_B,
2180                 -1,
2181                 16384,
2182                 &ok);
2183
2184         if (!ok)
2185                 return((int)n);
2186
2187         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2188                 {
2189                 s->s3->tmp.reuse_message=1;
2190                 return(1);
2191                 }
2192         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2193                 {
2194                 al=SSL_AD_UNEXPECTED_MESSAGE;
2195                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2196                 goto f_err;
2197                 }
2198         if (n < 6)
2199                 {
2200                 /* need at least ticket_lifetime_hint + ticket length */
2201                 al = SSL_AD_DECODE_ERROR;
2202                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2203                 goto f_err;
2204                 }
2205
2206         p=d=(unsigned char *)s->init_msg;
2207         n2l(p, s->session->tlsext_tick_lifetime_hint);
2208         n2s(p, ticklen);
2209         /* ticket_lifetime_hint + ticket_length + ticket */
2210         if (ticklen + 6 != n)
2211                 {
2212                 al = SSL_AD_DECODE_ERROR;
2213                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2214                 goto f_err;
2215                 }
2216         if (s->session->tlsext_tick)
2217                 {
2218                 OPENSSL_free(s->session->tlsext_tick);
2219                 s->session->tlsext_ticklen = 0;
2220                 }
2221         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2222         if (!s->session->tlsext_tick)
2223                 {
2224                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2225                 goto err;
2226                 }
2227         memcpy(s->session->tlsext_tick, p, ticklen);
2228         s->session->tlsext_ticklen = ticklen;
2229         /* There are two ways to detect a resumed ticket sesion.
2230          * One is to set an appropriate session ID and then the server
2231          * must return a match in ServerHello. This allows the normal
2232          * client session ID matching to work and we know much 
2233          * earlier that the ticket has been accepted.
2234          * 
2235          * The other way is to set zero length session ID when the
2236          * ticket is presented and rely on the handshake to determine
2237          * session resumption.
2238          *
2239          * We choose the former approach because this fits in with
2240          * assumptions elsewhere in OpenSSL. The session ID is set
2241          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2242          * ticket.
2243          */ 
2244         EVP_Digest(p, ticklen,
2245                         s->session->session_id, &s->session->session_id_length,
2246 #ifndef OPENSSL_NO_SHA256
2247                                                         EVP_sha256(), NULL);
2248 #else
2249                                                         EVP_sha1(), NULL);
2250 #endif
2251         ret=1;
2252         return(ret);
2253 f_err:
2254         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2255 err:
2256         return(-1);
2257         }
2258
2259 int ssl3_get_cert_status(SSL *s)
2260         {
2261         int ok, al;
2262         unsigned long resplen,n;
2263         const unsigned char *p;
2264
2265         n=s->method->ssl_get_message(s,
2266                 SSL3_ST_CR_CERT_STATUS_A,
2267                 SSL3_ST_CR_CERT_STATUS_B,
2268                 SSL3_MT_CERTIFICATE_STATUS,
2269                 16384,
2270                 &ok);
2271
2272         if (!ok) return((int)n);
2273         if (n < 4)
2274                 {
2275                 /* need at least status type + length */
2276                 al = SSL_AD_DECODE_ERROR;
2277                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2278                 goto f_err;
2279                 }
2280         p = (unsigned char *)s->init_msg;
2281         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2282                 {
2283                 al = SSL_AD_DECODE_ERROR;
2284                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2285                 goto f_err;
2286                 }
2287         n2l3(p, resplen);
2288         if (resplen + 4 != n)
2289                 {
2290                 al = SSL_AD_DECODE_ERROR;
2291                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2292                 goto f_err;
2293                 }
2294         if (s->tlsext_ocsp_resp)
2295                 OPENSSL_free(s->tlsext_ocsp_resp);
2296         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2297         if (!s->tlsext_ocsp_resp)
2298                 {
2299                 al = SSL_AD_INTERNAL_ERROR;
2300                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2301                 goto f_err;
2302                 }
2303         s->tlsext_ocsp_resplen = resplen;
2304         if (s->ctx->tlsext_status_cb)
2305                 {
2306                 int ret;
2307                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2308                 if (ret == 0)
2309                         {
2310                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2311                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2312                         goto f_err;
2313                         }
2314                 if (ret < 0)
2315                         {
2316                         al = SSL_AD_INTERNAL_ERROR;
2317                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2318                         goto f_err;
2319                         }
2320                 }
2321         return 1;
2322 f_err:
2323         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2324         return(-1);
2325         }
2326 #endif
2327
2328 int ssl3_get_server_done(SSL *s)
2329         {
2330         int ok,ret=0;
2331         long n;
2332
2333         n=s->method->ssl_get_message(s,
2334                 SSL3_ST_CR_SRVR_DONE_A,
2335                 SSL3_ST_CR_SRVR_DONE_B,
2336                 SSL3_MT_SERVER_DONE,
2337                 30, /* should be very small, like 0 :-) */
2338                 &ok);
2339
2340         if (!ok) return((int)n);
2341         if (n > 0)
2342                 {
2343                 /* should contain no data */
2344                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2345                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2346                 return -1;
2347                 }
2348         ret=1;
2349         return(ret);
2350         }
2351
2352
2353 int ssl3_send_client_key_exchange(SSL *s)
2354         {
2355         unsigned char *p;
2356         int n;
2357         unsigned long alg_k;
2358 #ifndef OPENSSL_NO_RSA
2359         unsigned char *q;
2360         EVP_PKEY *pkey=NULL;
2361 #endif
2362 #ifndef OPENSSL_NO_KRB5
2363         KSSL_ERR kssl_err;
2364 #endif /* OPENSSL_NO_KRB5 */
2365 #ifndef OPENSSL_NO_ECDH
2366         EC_KEY *clnt_ecdh = NULL;
2367         const EC_POINT *srvr_ecpoint = NULL;
2368         EVP_PKEY *srvr_pub_pkey = NULL;
2369         unsigned char *encodedPoint = NULL;
2370         int encoded_pt_len = 0;
2371         BN_CTX * bn_ctx = NULL;
2372 #endif
2373
2374         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2375                 {
2376                 p = ssl_handshake_start(s);
2377
2378                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2379
2380                 /* Fool emacs indentation */
2381                 if (0) {}
2382 #ifndef OPENSSL_NO_RSA
2383                 else if (alg_k & SSL_kRSA)
2384                         {
2385                         RSA *rsa;
2386                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2387
2388                         if (s->session->sess_cert == NULL)
2389                                 {
2390                                 /* We should always have a server certificate with SSL_kRSA. */
2391                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2392                                 goto err;
2393                                 }
2394
2395                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2396                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2397                         else
2398                                 {
2399                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2400                                 if ((pkey == NULL) ||
2401                                         (pkey->type != EVP_PKEY_RSA) ||
2402                                         (pkey->pkey.rsa == NULL))
2403                                         {
2404                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2405                                         goto err;
2406                                         }
2407                                 rsa=pkey->pkey.rsa;
2408                                 EVP_PKEY_free(pkey);
2409                                 }
2410                                 
2411                         tmp_buf[0]=s->client_version>>8;
2412                         tmp_buf[1]=s->client_version&0xff;
2413                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2414                                         goto err;
2415
2416                         s->session->master_key_length=sizeof tmp_buf;
2417
2418                         q=p;
2419                         /* Fix buf for TLS and beyond */
2420                         if (s->version > SSL3_VERSION)
2421                                 p+=2;
2422                         n=RSA_public_encrypt(sizeof tmp_buf,
2423                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2424 #ifdef PKCS1_CHECK
2425                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2426                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2427 #endif
2428                         if (n <= 0)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2431                                 goto err;
2432                                 }
2433
2434                         /* Fix buf for TLS and beyond */
2435                         if (s->version > SSL3_VERSION)
2436                                 {
2437                                 s2n(n,q);
2438                                 n+=2;
2439                                 }
2440
2441                         s->session->master_key_length=
2442                                 s->method->ssl3_enc->generate_master_secret(s,
2443                                         s->session->master_key,
2444                                         tmp_buf,sizeof tmp_buf);
2445                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2446                         }
2447 #endif
2448 #ifndef OPENSSL_NO_KRB5
2449                 else if (alg_k & SSL_kKRB5)
2450                         {
2451                         krb5_error_code krb5rc;
2452                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2453                         /*  krb5_data   krb5_ap_req;  */
2454                         krb5_data       *enc_ticket;
2455                         krb5_data       authenticator, *authp = NULL;
2456                         EVP_CIPHER_CTX  ciph_ctx;
2457                         const EVP_CIPHER *enc = NULL;
2458                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2459                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2460                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2461                                                 + EVP_MAX_IV_LENGTH];
2462                         int             padl, outl = sizeof(epms);
2463
2464                         EVP_CIPHER_CTX_init(&ciph_ctx);
2465
2466 #ifdef KSSL_DEBUG
2467                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2468                                 alg_k, SSL_kKRB5);
2469 #endif  /* KSSL_DEBUG */
2470
2471                         authp = NULL;
2472 #ifdef KRB5SENDAUTH
2473                         if (KRB5SENDAUTH)  authp = &authenticator;
2474 #endif  /* KRB5SENDAUTH */
2475
2476                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2477                                 &kssl_err);
2478                         enc = kssl_map_enc(kssl_ctx->enctype);
2479                         if (enc == NULL)
2480                             goto err;
2481 #ifdef KSSL_DEBUG
2482                         {
2483                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2484                         if (krb5rc && kssl_err.text)
2485                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2486                         }
2487 #endif  /* KSSL_DEBUG */
2488
2489                         if (krb5rc)
2490                                 {
2491                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2492                                                 SSL_AD_HANDSHAKE_FAILURE);
2493                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2494                                                 kssl_err.reason);
2495                                 goto err;
2496                                 }
2497
2498                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2499                         **  in place of RFC 2712 KerberosWrapper, as in:
2500                         **
2501                         **  Send ticket (copy to *p, set n = length)
2502                         **  n = krb5_ap_req.length;
2503                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2504                         **  if (krb5_ap_req.data)  
2505                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2506                         **
2507                         **  Now using real RFC 2712 KerberosWrapper
2508                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2509                         **  Note: 2712 "opaque" types are here replaced
2510                         **  with a 2-byte length followed by the value.
2511                         **  Example:
2512                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2513                         **  Where "xx xx" = length bytes.  Shown here with
2514                         **  optional authenticator omitted.
2515                         */
2516
2517                         /*  KerberosWrapper.Ticket              */
2518                         s2n(enc_ticket->length,p);
2519                         memcpy(p, enc_ticket->data, enc_ticket->length);
2520                         p+= enc_ticket->length;
2521                         n = enc_ticket->length + 2;
2522
2523                         /*  KerberosWrapper.Authenticator       */
2524                         if (authp  &&  authp->length)  
2525                                 {
2526                                 s2n(authp->length,p);
2527                                 memcpy(p, authp->data, authp->length);
2528                                 p+= authp->length;
2529                                 n+= authp->length + 2;
2530                                 
2531                                 free(authp->data);
2532                                 authp->data = NULL;
2533                                 authp->length = 0;
2534                                 }
2535                         else
2536                                 {
2537                                 s2n(0,p);/*  null authenticator length  */
2538                                 n+=2;
2539                                 }
2540  
2541                             tmp_buf[0]=s->client_version>>8;
2542                             tmp_buf[1]=s->client_version&0xff;
2543                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2544                                 goto err;
2545
2546                         /*  20010420 VRS.  Tried it this way; failed.
2547                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2548                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2549                         **                              kssl_ctx->length);
2550                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2551                         */
2552
2553                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2554                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2555                                 kssl_ctx->key,iv);
2556                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2557                                 sizeof tmp_buf);
2558                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2559                         outl += padl;
2560                         if (outl > (int)sizeof epms)
2561                                 {
2562                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2563                                 goto err;
2564                                 }
2565                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2566
2567                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2568                         s2n(outl,p);
2569                         memcpy(p, epms, outl);
2570                         p+=outl;
2571                         n+=outl + 2;
2572
2573                         s->session->master_key_length=
2574                                 s->method->ssl3_enc->generate_master_secret(s,
2575                                         s->session->master_key,
2576                                         tmp_buf, sizeof tmp_buf);
2577
2578                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2579                         OPENSSL_cleanse(epms, outl);
2580                         }
2581 #endif
2582 #ifndef OPENSSL_NO_DH
2583                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2584                         {
2585                         DH *dh_srvr,*dh_clnt;
2586                         SESS_CERT *scert = s->session->sess_cert;
2587
2588                         if (scert == NULL) 
2589                                 {
2590                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2591                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2592                                 goto err;
2593                                 }
2594
2595                         if (scert->peer_dh_tmp != NULL)
2596                                 dh_srvr=scert->peer_dh_tmp;
2597                         else
2598                                 {
2599                                 /* we get them from the cert */
2600                                 int idx = scert->peer_cert_type;
2601                                 EVP_PKEY *spkey = NULL;
2602                                 dh_srvr = NULL;
2603                                 if (idx >= 0)
2604                                         spkey = X509_get_pubkey(
2605                                                 scert->peer_pkeys[idx].x509);
2606                                 if (spkey)
2607                                         {
2608                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2609                                         EVP_PKEY_free(spkey);
2610                                         }
2611                                 if (dh_srvr == NULL)
2612                                         {
2613                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2614                                             ERR_R_INTERNAL_ERROR);
2615                                         goto err;
2616                                         }
2617                                 }
2618                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2619                                 {
2620                                 /* Use client certificate key */
2621                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2622                                 dh_clnt = NULL;
2623                                 if (clkey)
2624                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2625                                 if (dh_clnt == NULL)
2626                                         {
2627                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2628                                             ERR_R_INTERNAL_ERROR);
2629                                         goto err;
2630                                         }
2631                                 }
2632                         else
2633                                 {
2634                                 /* generate a new random key */
2635                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2636                                         {
2637                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2638                                         goto err;
2639                                         }
2640                                 if (!DH_generate_key(dh_clnt))
2641                                         {
2642                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2643                                         DH_free(dh_clnt);
2644                                         goto err;
2645                                         }
2646                                 }
2647
2648                         /* use the 'p' output buffer for the DH key, but
2649                          * make sure to clear it out afterwards */
2650
2651                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2652                         if (scert->peer_dh_tmp == NULL)
2653                                 DH_free(dh_srvr);
2654
2655                         if (n <= 0)
2656                                 {
2657                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2658                                 DH_free(dh_clnt);
2659                                 goto err;
2660                                 }
2661
2662                         /* generate master key from the result */
2663                         s->session->master_key_length=
2664                                 s->method->ssl3_enc->generate_master_secret(s,
2665                                         s->session->master_key,p,n);
2666                         /* clean up */
2667                         memset(p,0,n);
2668
2669                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2670                                 n = 0;
2671                         else
2672                                 {
2673                                 /* send off the data */
2674                                 n=BN_num_bytes(dh_clnt->pub_key);
2675                                 s2n(n,p);
2676                                 BN_bn2bin(dh_clnt->pub_key,p);
2677                                 n+=2;
2678                                 }
2679
2680                         DH_free(dh_clnt);
2681
2682                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2683                         }
2684 #endif
2685
2686 #ifndef OPENSSL_NO_ECDH 
2687                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2688                         {
2689                         const EC_GROUP *srvr_group = NULL;
2690                         EC_KEY *tkey;
2691                         int ecdh_clnt_cert = 0;
2692                         int field_size = 0;
2693
2694                         if (s->session->sess_cert == NULL) 
2695                                 {
2696                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2697                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2698                                 goto err;
2699                                 }
2700
2701                         /* Did we send out the client's
2702                          * ECDH share for use in premaster
2703                          * computation as part of client certificate?
2704                          * If so, set ecdh_clnt_cert to 1.
2705                          */
2706                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2707                                 {
2708                                 /* XXX: For now, we do not support client
2709                                  * authentication using ECDH certificates.
2710                                  * To add such support, one needs to add
2711                                  * code that checks for appropriate 
2712                                  * conditions and sets ecdh_clnt_cert to 1.
2713                                  * For example, the cert have an ECC
2714                                  * key on the same curve as the server's
2715                                  * and the key should be authorized for
2716                                  * key agreement.
2717                                  *
2718                                  * One also needs to add code in ssl3_connect
2719                                  * to skip sending the certificate verify
2720                                  * message.
2721                                  *
2722                                  * if ((s->cert->key->privatekey != NULL) &&
2723                                  *     (s->cert->key->privatekey->type ==
2724                                  *      EVP_PKEY_EC) && ...)
2725                                  * ecdh_clnt_cert = 1;
2726                                  */
2727                                 }
2728
2729                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2730                                 {
2731                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2732                                 }
2733                         else
2734                                 {
2735                                 /* Get the Server Public Key from Cert */
2736                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2737                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2738                                 if ((srvr_pub_pkey == NULL) ||
2739                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2740                                     (srvr_pub_pkey->pkey.ec == NULL))
2741                                         {
2742                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2743                                             ERR_R_INTERNAL_ERROR);
2744                                         goto err;
2745                                         }
2746
2747                                 tkey = srvr_pub_pkey->pkey.ec;
2748                                 }
2749
2750                         srvr_group   = EC_KEY_get0_group(tkey);
2751                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2752
2753                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2754                                 {
2755                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2756                                     ERR_R_INTERNAL_ERROR);
2757                                 goto err;
2758                                 }
2759
2760                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2761                                 {
2762                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2763                                 goto err;
2764                                 }
2765
2766                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2769                                 goto err;
2770                                 }
2771                         if (ecdh_clnt_cert) 
2772                                 { 
2773                                 /* Reuse key info from our certificate
2774                                  * We only need our private key to perform
2775                                  * the ECDH computation.
2776                                  */
2777                                 const BIGNUM *priv_key;
2778                                 tkey = s->cert->key->privatekey->pkey.ec;
2779                                 priv_key = EC_KEY_get0_private_key(tkey);
2780                                 if (priv_key == NULL)
2781                                         {
2782                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2783                                         goto err;
2784                                         }
2785                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2786                                         {
2787                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2788                                         goto err;
2789                                         }
2790                                 }
2791                         else 
2792                                 {
2793                                 /* Generate a new ECDH key pair */
2794                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2795                                         {
2796                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2797                                         goto err;
2798                                         }
2799                                 }
2800
2801                         /* use the 'p' output buffer for the ECDH key, but
2802                          * make sure to clear it out afterwards
2803                          */
2804
2805                         field_size = EC_GROUP_get_degree(srvr_group);
2806                         if (field_size <= 0)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2809                                        ERR_R_ECDH_LIB);
2810                                 goto err;
2811                                 }
2812                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2813                         if (n <= 0)
2814                                 {
2815                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2816                                        ERR_R_ECDH_LIB);
2817                                 goto err;
2818                                 }
2819
2820                         /* generate master key from the result */
2821                         s->session->master_key_length = s->method->ssl3_enc \
2822                             -> generate_master_secret(s, 
2823                                 s->session->master_key,
2824                                 p, n);
2825
2826                         memset(p, 0, n); /* clean up */
2827
2828                         if (ecdh_clnt_cert) 
2829                                 {
2830                                 /* Send empty client key exch message */
2831                                 n = 0;
2832                                 }
2833                         else 
2834                                 {
2835                                 /* First check the size of encoding and
2836                                  * allocate memory accordingly.
2837                                  */
2838                                 encoded_pt_len = 
2839                                     EC_POINT_point2oct(srvr_group, 
2840                                         EC_KEY_get0_public_key(clnt_ecdh), 
2841                                         POINT_CONVERSION_UNCOMPRESSED, 
2842                                         NULL, 0, NULL);
2843
2844                                 encodedPoint = (unsigned char *) 
2845                                     OPENSSL_malloc(encoded_pt_len * 
2846                                         sizeof(unsigned char)); 
2847                                 bn_ctx = BN_CTX_new();
2848                                 if ((encodedPoint == NULL) || 
2849                                     (bn_ctx == NULL)) 
2850                                         {
2851                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2852                                         goto err;
2853                                         }
2854
2855                                 /* Encode the public key */
2856                                 n = EC_POINT_point2oct(srvr_group, 
2857                                     EC_KEY_get0_public_key(clnt_ecdh), 
2858                                     POINT_CONVERSION_UNCOMPRESSED, 
2859                                     encodedPoint, encoded_pt_len, bn_ctx);
2860
2861                                 *p = n; /* length of encoded point */
2862                                 /* Encoded point will be copied here */
2863                                 p += 1; 
2864                                 /* copy the point */
2865                                 memcpy((unsigned char *)p, encodedPoint, n);
2866                                 /* increment n to account for length field */
2867                                 n += 1; 
2868                                 }
2869
2870                         /* Free allocated memory */
2871                         BN_CTX_free(bn_ctx);
2872                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2873                         if (clnt_ecdh != NULL) 
2874                                  EC_KEY_free(clnt_ecdh);
2875                         EVP_PKEY_free(srvr_pub_pkey);
2876                         }
2877 #endif /* !OPENSSL_NO_ECDH */
2878                 else if (alg_k & SSL_kGOST) 
2879                         {
2880                         /* GOST key exchange message creation */
2881                         EVP_PKEY_CTX *pkey_ctx;
2882                         X509 *peer_cert; 
2883                         size_t msglen;
2884                         unsigned int md_len;
2885                         int keytype;
2886                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2887                         EVP_MD_CTX *ukm_hash;
2888                         EVP_PKEY *pub_key;
2889
2890                         /* Get server sertificate PKEY and create ctx from it */
2891                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2892                         if (!peer_cert) 
2893                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2894                         if (!peer_cert)         {
2895                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2896                                         goto err;
2897                                 }       
2898                                 
2899                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2900                         /* If we have send a certificate, and certificate key
2901
2902                          * parameters match those of server certificate, use
2903                          * certificate key for key exchange
2904                          */
2905
2906                          /* Otherwise, generate ephemeral key pair */
2907                                         
2908                         EVP_PKEY_encrypt_init(pkey_ctx);
2909                           /* Generate session key */    
2910                     RAND_bytes(premaster_secret,32);
2911                         /* If we have client certificate, use its secret as peer key */
2912                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2913                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2914                                         /* If there was an error - just ignore it. Ephemeral key
2915                                         * would be used
2916                                         */
2917                                         ERR_clear_error();
2918                                 }
2919                         }                       
2920                         /* Compute shared IV and store it in algorithm-specific
2921                          * context data */
2922                         ukm_hash = EVP_MD_CTX_create();
2923                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2924                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2925                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2926                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2927                         EVP_MD_CTX_destroy(ukm_hash);
2928                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2929                                 8,shared_ukm)<0) {
2930                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2931                                                 SSL_R_LIBRARY_BUG);
2932                                         goto err;
2933                                 }       
2934                         /* Make GOST keytransport blob message */
2935                         /*Encapsulate it into sequence */
2936                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2937                         msglen=255;
2938                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2939                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2940                                         SSL_R_LIBRARY_BUG);
2941                                 goto err;
2942                         }
2943                         if (msglen >= 0x80)
2944                                 {
2945                                 *(p++)=0x81;
2946                                 *(p++)= msglen & 0xff;
2947                                 n=msglen+3;
2948                                 }
2949                         else
2950                                 {
2951                                 *(p++)= msglen & 0xff;
2952                                 n=msglen+2;
2953                                 }
2954                         memcpy(p, tmp, msglen);
2955                         /* Check if pubkey from client certificate was used */
2956                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2957                                 {
2958                                 /* Set flag "skip certificate verify" */
2959                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2960                                 }
2961                         EVP_PKEY_CTX_free(pkey_ctx);
2962                         s->session->master_key_length=
2963                                 s->method->ssl3_enc->generate_master_secret(s,
2964                                         s->session->master_key,premaster_secret,32);
2965                         EVP_PKEY_free(pub_key);
2966
2967                         }
2968 #ifndef OPENSSL_NO_SRP
2969                 else if (alg_k & SSL_kSRP)
2970                         {
2971                         if (s->srp_ctx.A != NULL)
2972                                 {
2973                                 /* send off the data */
2974                                 n=BN_num_bytes(s->srp_ctx.A);
2975                                 s2n(n,p);
2976                                 BN_bn2bin(s->srp_ctx.A,p);
2977                                 n+=2;
2978                                 }
2979                         else
2980                                 {
2981                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2982                                 goto err;
2983                                 }
2984                         if (s->session->srp_username != NULL)
2985                                 OPENSSL_free(s->session->srp_username);
2986                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2987                         if (s->session->srp_username == NULL)
2988                                 {
2989                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2990                                         ERR_R_MALLOC_FAILURE);
2991                                 goto err;
2992                                 }
2993
2994                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2995                                 {
2996                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2997                                 goto err;
2998                                 }
2999                         }
3000 #endif
3001 #ifndef OPENSSL_NO_PSK
3002                 else if (alg_k & SSL_kPSK)
3003                         {
3004                         char identity[PSK_MAX_IDENTITY_LEN];
3005                         unsigned char *t = NULL;
3006                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3007                         unsigned int pre_ms_len = 0, psk_len = 0;
3008                         int psk_err = 1;
3009
3010                         n = 0;
3011                         if (s->psk_client_callback == NULL)
3012                                 {
3013                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3014                                         SSL_R_PSK_NO_CLIENT_CB);
3015                                 goto err;
3016                                 }
3017
3018                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3019                                 identity, PSK_MAX_IDENTITY_LEN,
3020                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3021                         if (psk_len > PSK_MAX_PSK_LEN)
3022                                 {
3023                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3024                                         ERR_R_INTERNAL_ERROR);
3025                                 goto psk_err;
3026                                 }
3027                         else if (psk_len == 0)
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3030                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3031                                 goto psk_err;
3032                                 }
3033
3034                         /* create PSK pre_master_secret */
3035                         pre_ms_len = 2+psk_len+2+psk_len;
3036                         t = psk_or_pre_ms;
3037                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3038                         s2n(psk_len, t);
3039                         memset(t, 0, psk_len);
3040                         t+=psk_len;
3041                         s2n(psk_len, t);
3042
3043                         if (s->session->psk_identity_hint != NULL)
3044                                 OPENSSL_free(s->session->psk_identity_hint);
3045                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3046                         if (s->ctx->psk_identity_hint != NULL &&
3047                                 s->session->psk_identity_hint == NULL)
3048                                 {
3049                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3050                                         ERR_R_MALLOC_FAILURE);
3051                                 goto psk_err;
3052                                 }
3053
3054                         if (s->session->psk_identity != NULL)
3055                                 OPENSSL_free(s->session->psk_identity);
3056                         s->session->psk_identity = BUF_strdup(identity);
3057                         if (s->session->psk_identity == NULL)
3058                                 {
3059                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3060                                         ERR_R_MALLOC_FAILURE);
3061                                 goto psk_err;
3062                                 }
3063
3064                         s->session->master_key_length =
3065                                 s->method->ssl3_enc->generate_master_secret(s,
3066                                         s->session->master_key,
3067                                         psk_or_pre_ms, pre_ms_len); 
3068                         n = strlen(identity);
3069                         s2n(n, p);
3070                         memcpy(p, identity, n);
3071                         n+=2;
3072                         psk_err = 0;
3073                 psk_err:
3074                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3075                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3076                         if (psk_err != 0)
3077                                 {
3078                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3079                                 goto err;
3080                                 }
3081                         }
3082 #endif
3083                 else
3084                         {
3085                         ssl3_send_alert(s, SSL3_AL_FATAL,
3086                             SSL_AD_HANDSHAKE_FAILURE);
3087                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3088                             ERR_R_INTERNAL_ERROR);
3089                         goto err;
3090                         }
3091
3092                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3093                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3094                 }
3095
3096         /* SSL3_ST_CW_KEY_EXCH_B */
3097         return ssl_do_write(s);
3098 err:
3099 #ifndef OPENSSL_NO_ECDH
3100         BN_CTX_free(bn_ctx);
3101         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3102         if (clnt_ecdh != NULL) 
3103                 EC_KEY_free(clnt_ecdh);
3104         EVP_PKEY_free(srvr_pub_pkey);
3105 #endif
3106         return(-1);
3107         }
3108
3109 int ssl3_send_client_verify(SSL *s)
3110         {
3111         unsigned char *p;
3112         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3113         EVP_PKEY *pkey;
3114         EVP_PKEY_CTX *pctx=NULL;
3115         EVP_MD_CTX mctx;
3116         unsigned u=0;
3117         unsigned long n;
3118         int j;
3119
3120         EVP_MD_CTX_init(&mctx);
3121
3122         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3123                 {
3124                 p= ssl_handshake_start(s);
3125                 pkey=s->cert->key->privatekey;
3126 /* Create context from key and test if sha1 is allowed as digest */
3127                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3128                 EVP_PKEY_sign_init(pctx);
3129                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3130                         {
3131                         if (!SSL_USE_SIGALGS(s))
3132                                 s->method->ssl3_enc->cert_verify_mac(s,
3133                                                 NID_sha1,
3134                                                 &(data[MD5_DIGEST_LENGTH]));
3135                         }
3136                 else
3137                         {
3138                         ERR_clear_error();
3139                         }
3140                 /* For TLS v1.2 send signature algorithm and signature
3141                  * using agreed digest and cached handshake records.
3142                  */
3143                 if (SSL_USE_SIGALGS(s))
3144                         {
3145                         long hdatalen = 0;
3146                         void *hdata;
3147                         const EVP_MD *md = s->cert->key->digest;
3148                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3149                                                                 &hdata);
3150                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3151                                 {
3152                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3153                                                 ERR_R_INTERNAL_ERROR);
3154                                 goto err;
3155                                 }
3156                         p += 2;
3157 #ifdef SSL_DEBUG
3158                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3159                                                         EVP_MD_name(md));
3160 #endif
3161                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3162                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3163                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3164                                 {
3165                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3166                                                 ERR_R_EVP_LIB);
3167                                 goto err;
3168                                 }
3169                         s2n(u,p);
3170                         n = u + 4;
3171                         if (!ssl3_digest_cached_records(s))
3172                                 goto err;
3173                         }
3174                 else
3175 #ifndef OPENSSL_NO_RSA
3176                 if (pkey->type == EVP_PKEY_RSA)
3177                         {
3178                         s->method->ssl3_enc->cert_verify_mac(s,
3179                                 NID_md5,
3180                                 &(data[0]));
3181                         if (RSA_sign(NID_md5_sha1, data,
3182                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3183                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3184                                 {
3185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3186                                 goto err;
3187                                 }
3188                         s2n(u,p);
3189                         n=u+2;
3190                         }
3191                 else
3192 #endif
3193 #ifndef OPENSSL_NO_DSA
3194                         if (pkey->type == EVP_PKEY_DSA)
3195                         {
3196                         if (!DSA_sign(pkey->save_type,
3197                                 &(data[MD5_DIGEST_LENGTH]),
3198                                 SHA_DIGEST_LENGTH,&(p[2]),
3199                                 (unsigned int *)&j,pkey->pkey.dsa))
3200                                 {
3201                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3202                                 goto err;
3203                                 }
3204                         s2n(j,p);
3205                         n=j+2;
3206                         }
3207                 else
3208 #endif
3209 #ifndef OPENSSL_NO_ECDSA
3210                         if (pkey->type == EVP_PKEY_EC)
3211                         {
3212                         if (!ECDSA_sign(pkey->save_type,
3213                                 &(data[MD5_DIGEST_LENGTH]),
3214                                 SHA_DIGEST_LENGTH,&(p[2]),
3215                                 (unsigned int *)&j,pkey->pkey.ec))
3216                                 {
3217                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3218                                     ERR_R_ECDSA_LIB);
3219                                 goto err;
3220                                 }
3221                         s2n(j,p);
3222                         n=j+2;
3223                         }
3224                 else
3225 #endif
3226                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3227                 {
3228                 unsigned char signbuf[64];
3229                 int i;
3230                 size_t sigsize=64;
3231                 s->method->ssl3_enc->cert_verify_mac(s,
3232                         NID_id_GostR3411_94,
3233                         data);
3234                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3235                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3236                         ERR_R_INTERNAL_ERROR);
3237                         goto err;
3238                 }
3239                 for (i=63,j=0; i>=0; j++, i--) {
3240                         p[2+j]=signbuf[i];
3241                 }       
3242                 s2n(j,p);
3243                 n=j+2;
3244                 }
3245                 else
3246                 {
3247                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3248                         goto err;
3249                 }
3250                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3251                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3252                 }
3253         EVP_MD_CTX_cleanup(&mctx);
3254         EVP_PKEY_CTX_free(pctx);
3255         return ssl_do_write(s);
3256 err:
3257         EVP_MD_CTX_cleanup(&mctx);
3258         EVP_PKEY_CTX_free(pctx);
3259         return(-1);
3260         }
3261
3262 /* Check a certificate can be used for client authentication. Currently
3263  * check cert exists, if we have a suitable digest for TLS 1.2 if
3264  * static DH client certificates can be used and optionally checks
3265  * suitability for Suite B.
3266  */
3267 static int ssl3_check_client_certificate(SSL *s)
3268         {
3269         unsigned long alg_k;
3270         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3271                 return 0;
3272         /* If no suitable signature algorithm can't use certificate */
3273         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3274                 return 0;
3275         /* If strict mode check suitability of chain before using it.
3276          * This also adjusts suite B digest if necessary.
3277          */
3278         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3279                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3280                 return 0;
3281         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3282         /* See if we can use client certificate for fixed DH */
3283         if (alg_k & (SSL_kDHr|SSL_kDHd))
3284                 {
3285                 SESS_CERT *scert = s->session->sess_cert;
3286                 int i = scert->peer_cert_type;
3287                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3288                 clkey = s->cert->key->privatekey;
3289                 /* If client key not DH assume it can be used */
3290                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3291                         return 1;
3292                 if (i >= 0)
3293                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3294                 if (spkey)
3295                         {
3296                         /* Compare server and client parameters */
3297                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3298                         EVP_PKEY_free(spkey);
3299                         if (i != 1)
3300                                 return 0;
3301                         }
3302                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3303                 }
3304         return 1;
3305         }
3306
3307 int ssl3_send_client_certificate(SSL *s)
3308         {
3309         X509 *x509=NULL;
3310         EVP_PKEY *pkey=NULL;
3311         int i;
3312
3313         if (s->state == SSL3_ST_CW_CERT_A)
3314                 {
3315                 /* Let cert callback update client certificates if required */
3316                 if (s->cert->cert_cb)
3317                         {
3318                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3319                         if (i < 0)
3320                                 {
3321                                 s->rwstate=SSL_X509_LOOKUP;
3322                                 return -1;
3323                                 }
3324                         if (i == 0)
3325                                 {
3326                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3327                                 return 0;
3328                                 }
3329                         s->rwstate=SSL_NOTHING;
3330                         }
3331                 if (ssl3_check_client_certificate(s))
3332                         s->state=SSL3_ST_CW_CERT_C;
3333                 else
3334                         s->state=SSL3_ST_CW_CERT_B;
3335                 }
3336
3337         /* We need to get a client cert */
3338         if (s->state == SSL3_ST_CW_CERT_B)
3339                 {
3340                 /* If we get an error, we need to
3341                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3342                  * We then get retied later */
3343                 i=0;
3344                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3345                 if (i < 0)
3346                         {
3347                         s->rwstate=SSL_X509_LOOKUP;
3348                         return(-1);
3349                         }
3350                 s->rwstate=SSL_NOTHING;
3351                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3352                         {
3353                         s->state=SSL3_ST_CW_CERT_B;
3354                         if (    !SSL_use_certificate(s,x509) ||
3355                                 !SSL_use_PrivateKey(s,pkey))
3356                                 i=0;
3357                         }
3358                 else if (i == 1)
3359                         {
3360                         i=0;
3361                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3362                         }
3363
3364                 if (x509 != NULL) X509_free(x509);
3365                 if (pkey != NULL) EVP_PKEY_free(pkey);
3366                 if (i && !ssl3_check_client_certificate(s))
3367                         i = 0;
3368                 if (i == 0)
3369                         {
3370                         if (s->version == SSL3_VERSION)
3371                                 {
3372                                 s->s3->tmp.cert_req=0;
3373                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3374                                 return(1);
3375                                 }
3376                         else
3377                                 {
3378                                 s->s3->tmp.cert_req=2;
3379                                 }
3380                         }
3381
3382                 /* Ok, we have a cert */
3383                 s->state=SSL3_ST_CW_CERT_C;
3384                 }
3385
3386         if (s->state == SSL3_ST_CW_CERT_C)
3387                 {
3388                 s->state=SSL3_ST_CW_CERT_D;
3389                 if (!ssl3_output_cert_chain(s,
3390                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3391                         {
3392                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3393                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3394                         return 0;
3395                         }
3396                 }
3397         /* SSL3_ST_CW_CERT_D */
3398         return ssl_do_write(s);
3399         }
3400
3401 #define has_bits(i,m)   (((i)&(m)) == (m))
3402
3403 int ssl3_check_cert_and_algorithm(SSL *s)
3404         {
3405         int i,idx;
3406         long alg_k,alg_a;
3407         EVP_PKEY *pkey=NULL;
3408         SESS_CERT *sc;
3409 #ifndef OPENSSL_NO_RSA
3410         RSA *rsa;
3411 #endif
3412 #ifndef OPENSSL_NO_DH
3413         DH *dh;
3414 #endif
3415
3416         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3417         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3418
3419         /* we don't have a certificate */
3420         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3421                 return(1);
3422
3423         sc=s->session->sess_cert;
3424         if (sc == NULL)
3425                 {
3426                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3427                 goto err;
3428                 }
3429
3430 #ifndef OPENSSL_NO_RSA
3431         rsa=s->session->sess_cert->peer_rsa_tmp;
3432 #endif
3433 #ifndef OPENSSL_NO_DH
3434         dh=s->session->sess_cert->peer_dh_tmp;
3435 #endif
3436
3437         /* This is the passed certificate */
3438
3439         idx=sc->peer_cert_type;
3440 #ifndef OPENSSL_NO_ECDH
3441         if (idx == SSL_PKEY_ECC)
3442                 {
3443                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3444                                                                 s) == 0) 
3445                         { /* check failed */
3446                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3447                         goto f_err;
3448                         }
3449                 else 
3450                         {
3451                         return 1;
3452                         }
3453                 }
3454         else if (alg_a & SSL_aECDSA)
3455                 {
3456                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3457                 goto f_err;
3458                 }
3459         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3460                 {
3461                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3462                 goto f_err;
3463                 }
3464 #endif
3465         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3466         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3467         EVP_PKEY_free(pkey);
3468
3469         
3470         /* Check that we have a certificate if we require one */
3471         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3472                 {
3473                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3474                 goto f_err;
3475                 }
3476 #ifndef OPENSSL_NO_DSA
3477         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3478                 {
3479                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3480                 goto f_err;
3481                 }
3482 #endif
3483 #ifndef OPENSSL_NO_RSA
3484         if ((alg_k & SSL_kRSA) &&
3485                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3486                 {
3487                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3488                 goto f_err;
3489                 }
3490 #endif
3491 #ifndef OPENSSL_NO_DH
3492         if ((alg_k & SSL_kDHE) && 
3493                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3494                 {
3495                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3496                 goto f_err;
3497                 }
3498         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3499                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3500                 {
3501                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3502                 goto f_err;
3503                 }
3504 #ifndef OPENSSL_NO_DSA
3505         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3506                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3507                 {
3508                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3509                 goto f_err;
3510                 }
3511 #endif
3512 #endif
3513
3514         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3515                 {
3516 #ifndef OPENSSL_NO_RSA
3517                 if (alg_k & SSL_kRSA)
3518                         {
3519                         if (rsa == NULL
3520                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3521                                 {
3522                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3523                                 goto f_err;
3524                                 }
3525                         }
3526                 else
3527 #endif
3528 #ifndef OPENSSL_NO_DH
3529                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3530                             {
3531                             if (dh == NULL
3532                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3533                                 {
3534                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3535                                 goto f_err;
3536                                 }
3537                         }
3538                 else
3539 #endif
3540                         {
3541                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3542                         goto f_err;
3543                         }
3544                 }
3545         return(1);
3546 f_err:
3547         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3548 err:
3549         return(0);
3550         }
3551
3552 /* Check to see if handshake is full or resumed. Usually this is just a
3553  * case of checking to see if a cache hit has occurred. In the case of
3554  * session tickets we have to check the next message to be sure.
3555  */
3556
3557 #ifndef OPENSSL_NO_TLSEXT
3558 # ifndef OPENSSL_NO_NEXTPROTONEG
3559 int ssl3_send_next_proto(SSL *s)
3560         {
3561         unsigned int len, padding_len;
3562         unsigned char *d;
3563
3564         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3565                 {
3566                 len = s->next_proto_negotiated_len;
3567                 padding_len = 32 - ((len + 2) % 32);
3568                 d = (unsigned char *)s->init_buf->data;
3569                 d[4] = len;
3570                 memcpy(d + 5, s->next_proto_negotiated, len);
3571                 d[5 + len] = padding_len;
3572                 memset(d + 6 + len, 0, padding_len);
3573                 *(d++)=SSL3_MT_NEXT_PROTO;
3574                 l2n3(2 + len + padding_len, d);
3575                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3576                 s->init_num = 4 + 2 + len + padding_len;
3577                 s->init_off = 0;
3578                 }
3579
3580         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3581         }
3582 # endif
3583
3584 int ssl3_check_finished(SSL *s)
3585         {
3586         int ok;
3587         long n;
3588
3589         /* If we have no ticket it cannot be a resumed session. */
3590         if (!s->session->tlsext_tick)
3591                 return 1;
3592         /* this function is called when we really expect a Certificate
3593          * message, so permit appropriate message length */
3594         n=s->method->ssl_get_message(s,
3595                 SSL3_ST_CR_CERT_A,
3596                 SSL3_ST_CR_CERT_B,
3597                 -1,
3598                 s->max_cert_list,
3599                 &ok);
3600         if (!ok) return((int)n);
3601         s->s3->tmp.reuse_message = 1;
3602
3603         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3604                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3605                 return 2;
3606
3607         return 1;
3608         }
3609 #endif
3610
3611 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3612         {
3613         int i = 0;
3614 #ifndef OPENSSL_NO_ENGINE
3615         if (s->ctx->client_cert_engine)
3616                 {
3617                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3618                                                 SSL_get_client_CA_list(s),
3619                                                 px509, ppkey, NULL, NULL, NULL);
3620                 if (i != 0)
3621                         return i;
3622                 }
3623 #endif
3624         if (s->ctx->client_cert_cb)
3625                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3626         return i;
3627         }