New option no-ssl3-method which removes SSLv3_*method
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229 #ifndef OPENSSL_NO_TLSEXT
230                         /*
231                          * If renegotiating, the server may choose to not issue
232                          * a new ticket, so reset the flag. It will be set to
233                          * the right value when parsing ServerHello extensions.
234                          */
235                         s->tlsext_ticket_expected = 0;
236 #endif
237                         /* break */
238                 case SSL_ST_BEFORE:
239                 case SSL_ST_CONNECT:
240                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
241                 case SSL_ST_OK|SSL_ST_CONNECT:
242
243                         s->server=0;
244                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
245
246                         if ((s->version & 0xff00 ) != 0x0300)
247                                 {
248                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
249                                 ret = -1;
250                                 goto end;
251                                 }
252
253                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
254                                                         s->version, NULL))
255                                 {
256                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
257                                 return -1;
258                                 }
259                                 
260                         /* s->version=SSL3_VERSION; */
261                         s->type=SSL_ST_CONNECT;
262
263                         if (s->init_buf == NULL)
264                                 {
265                                 if ((buf=BUF_MEM_new()) == NULL)
266                                         {
267                                         ret= -1;
268                                         goto end;
269                                         }
270                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 s->init_buf=buf;
276                                 buf=NULL;
277                                 }
278
279                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
280
281                         /* setup buffing BIO */
282                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
283
284                         /* don't push the buffering BIO quite yet */
285
286                         ssl3_init_finished_mac(s);
287
288                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
289                         s->ctx->stats.sess_connect++;
290                         s->init_num=0;
291                         break;
292
293                 case SSL3_ST_CW_CLNT_HELLO_A:
294                 case SSL3_ST_CW_CLNT_HELLO_B:
295
296                         s->shutdown=0;
297                         ret=ssl3_client_hello(s);
298                         if (ret <= 0) goto end;
299                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
300                         s->init_num=0;
301
302                         /* turn on buffering for the next lot of output */
303                         if (s->bbio != s->wbio)
304                                 s->wbio=BIO_push(s->bbio,s->wbio);
305
306                         break;
307
308                 case SSL3_ST_CR_SRVR_HELLO_A:
309                 case SSL3_ST_CR_SRVR_HELLO_B:
310                         ret=ssl3_get_server_hello(s);
311                         if (ret <= 0) goto end;
312
313                         if (s->hit)
314                                 {
315                                 s->state=SSL3_ST_CR_FINISHED_A;
316 #ifndef OPENSSL_NO_TLSEXT
317                                 if (s->tlsext_ticket_expected)
318                                         {
319                                         /* receive renewed session ticket */
320                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
321                                         }
322 #endif
323                                 }
324                         else
325                                 {
326                                         s->state=SSL3_ST_CR_CERT_A;
327                                 }
328                         s->init_num=0;
329                         break;
330                 case SSL3_ST_CR_CERT_A:
331                 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333                         ret=ssl3_check_finished(s);
334                         if (ret <= 0) goto end;
335                         if (ret == 2)
336                                 {
337                                 s->hit = 1;
338                                 if (s->tlsext_ticket_expected)
339                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
340                                 else
341                                         s->state=SSL3_ST_CR_FINISHED_A;
342                                 s->init_num=0;
343                                 break;
344                                 }
345 #endif
346                         /* Check if it is anon DH/ECDH, SRP auth */
347                         /* or PSK */
348                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
349                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350                                 {
351                                 ret=ssl3_get_server_certificate(s);
352                                 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354                                 if (s->tlsext_status_expected)
355                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
356                                 else
357                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
358                                 }
359                         else
360                                 {
361                                 skip = 1;
362                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
363                                 }
364 #else
365                                 }
366                         else
367                                 skip=1;
368
369                         s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_KEY_EXCH_A:
375                 case SSL3_ST_CR_KEY_EXCH_B:
376                         ret=ssl3_get_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_CERT_REQ_A;
379                         s->init_num=0;
380
381                         /* at this point we check that we have the
382                          * required stuff from the server */
383                         if (!ssl3_check_cert_and_algorithm(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388                         break;
389
390                 case SSL3_ST_CR_CERT_REQ_A:
391                 case SSL3_ST_CR_CERT_REQ_B:
392                         ret=ssl3_get_certificate_request(s);
393                         if (ret <= 0) goto end;
394                         s->state=SSL3_ST_CR_SRVR_DONE_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CR_SRVR_DONE_A:
399                 case SSL3_ST_CR_SRVR_DONE_B:
400                         ret=ssl3_get_server_done(s);
401                         if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404                                 {
405                                 if ((ret = SRP_Calc_A_param(s))<=0)
406                                         {
407                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409                                         goto end;
410                                         }
411                                 }
412 #endif
413                         if (s->s3->tmp.cert_req)
414                                 s->state=SSL3_ST_CW_CERT_A;
415                         else
416                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
417                         s->init_num=0;
418
419                         break;
420
421                 case SSL3_ST_CW_CERT_A:
422                 case SSL3_ST_CW_CERT_B:
423                 case SSL3_ST_CW_CERT_C:
424                 case SSL3_ST_CW_CERT_D:
425                         ret=ssl3_send_client_certificate(s);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_KEY_EXCH_A;
428                         s->init_num=0;
429                         break;
430
431                 case SSL3_ST_CW_KEY_EXCH_A:
432                 case SSL3_ST_CW_KEY_EXCH_B:
433                         ret=ssl3_send_client_key_exchange(s);
434                         if (ret <= 0) goto end;
435                         /* EAY EAY EAY need to check for DH fix cert
436                          * sent back */
437                         /* For TLS, cert_req is set to 2, so a cert chain
438                          * of nothing is sent, but no verify packet is sent */
439                         /* XXX: For now, we do not support client 
440                          * authentication in ECDH cipher suites with
441                          * ECDH (rather than ECDSA) certificates.
442                          * We need to skip the certificate verify 
443                          * message when client's ECDH public key is sent 
444                          * inside the client certificate.
445                          */
446                         if (s->s3->tmp.cert_req == 1)
447                                 {
448                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
449                                 }
450                         else
451                                 {
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                                 s->s3->change_cipher_spec=0;
454                                 }
455                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456                                 {
457                                 s->state=SSL3_ST_CW_CHANGE_A;
458                                 s->s3->change_cipher_spec=0;
459                                 }
460
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_CERT_VRFY_A:
465                 case SSL3_ST_CW_CERT_VRFY_B:
466                         ret=ssl3_send_client_verify(s);
467                         if (ret <= 0) goto end;
468                         s->state=SSL3_ST_CW_CHANGE_A;
469                         s->init_num=0;
470                         s->s3->change_cipher_spec=0;
471                         break;
472
473                 case SSL3_ST_CW_CHANGE_A:
474                 case SSL3_ST_CW_CHANGE_B:
475                         ret=ssl3_send_change_cipher_spec(s,
476                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477                         if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480                         s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482                         if (s->s3->next_proto_neg_seen)
483                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484                         else
485                                 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487                         s->init_num=0;
488
489                         s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491                         s->session->compress_meth=0;
492 #else
493                         if (s->s3->tmp.new_compression == NULL)
494                                 s->session->compress_meth=0;
495                         else
496                                 s->session->compress_meth=
497                                         s->s3->tmp.new_compression->id;
498 #endif
499                         if (!s->method->ssl3_enc->setup_key_block(s))
500                                 {
501                                 ret= -1;
502                                 goto end;
503                                 }
504
505                         if (!s->method->ssl3_enc->change_cipher_state(s,
506                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507                                 {
508                                 ret= -1;
509                                 goto end;
510                                 }
511
512                         break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515                 case SSL3_ST_CW_NEXT_PROTO_A:
516                 case SSL3_ST_CW_NEXT_PROTO_B:
517                         ret=ssl3_send_next_proto(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CW_FINISHED_A;
520                         break;
521 #endif
522
523                 case SSL3_ST_CW_FINISHED_A:
524                 case SSL3_ST_CW_FINISHED_B:
525                         ret=ssl3_send_finished(s,
526                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527                                 s->method->ssl3_enc->client_finished_label,
528                                 s->method->ssl3_enc->client_finished_label_len);
529                         if (ret <= 0) goto end;
530                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
531                         s->state=SSL3_ST_CW_FLUSH;
532
533                         /* clear flags */
534                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
535                         if (s->hit)
536                                 {
537                                 s->s3->tmp.next_state=SSL_ST_OK;
538                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
539                                         {
540                                         s->state=SSL_ST_OK;
541                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
542                                         s->s3->delay_buf_pop_ret=0;
543                                         }
544                                 }
545                         else
546                                 {
547 #ifndef OPENSSL_NO_TLSEXT
548                                 /* Allow NewSessionTicket if ticket expected */
549                                 if (s->tlsext_ticket_expected)
550                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
551                                 else
552 #endif
553                                 
554                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
555                                 }
556                         s->init_num=0;
557                         break;
558
559 #ifndef OPENSSL_NO_TLSEXT
560                 case SSL3_ST_CR_SESSION_TICKET_A:
561                 case SSL3_ST_CR_SESSION_TICKET_B:
562                         ret=ssl3_get_new_session_ticket(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_CR_FINISHED_A;
565                         s->init_num=0;
566                 break;
567
568                 case SSL3_ST_CR_CERT_STATUS_A:
569                 case SSL3_ST_CR_CERT_STATUS_B:
570                         ret=ssl3_get_cert_status(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_CR_KEY_EXCH_A;
573                         s->init_num=0;
574                 break;
575 #endif
576
577                 case SSL3_ST_CR_FINISHED_A:
578                 case SSL3_ST_CR_FINISHED_B:
579
580                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
581                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
582                                 SSL3_ST_CR_FINISHED_B);
583                         if (ret <= 0) goto end;
584
585                         if (s->hit)
586                                 s->state=SSL3_ST_CW_CHANGE_A;
587                         else
588                                 s->state=SSL_ST_OK;
589                         s->init_num=0;
590                         break;
591
592                 case SSL3_ST_CW_FLUSH:
593                         s->rwstate=SSL_WRITING;
594                         if (BIO_flush(s->wbio) <= 0)
595                                 {
596                                 ret= -1;
597                                 goto end;
598                                 }
599                         s->rwstate=SSL_NOTHING;
600                         s->state=s->s3->tmp.next_state;
601                         break;
602
603                 case SSL_ST_OK:
604                         /* clean a few things up */
605                         ssl3_cleanup_key_block(s);
606
607                         if (s->init_buf != NULL)
608                                 {
609                                 BUF_MEM_free(s->init_buf);
610                                 s->init_buf=NULL;
611                                 }
612
613                         /* If we are not 'joining' the last two packets,
614                          * remove the buffering now */
615                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
616                                 ssl_free_wbio_buffer(s);
617                         /* else do it later in ssl3_write */
618
619                         s->init_num=0;
620                         s->renegotiate=0;
621                         s->new_session=0;
622
623                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
624                         if (s->hit) s->ctx->stats.sess_hit++;
625
626                         ret=1;
627                         /* s->server=0; */
628                         s->handshake_func=ssl3_connect;
629                         s->ctx->stats.sess_connect_good++;
630
631                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
632
633                         goto end;
634                         /* break; */
635                         
636                 default:
637                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
638                         ret= -1;
639                         goto end;
640                         /* break; */
641                         }
642
643                 /* did we do anything */
644                 if (!s->s3->tmp.reuse_message && !skip)
645                         {
646                         if (s->debug)
647                                 {
648                                 if ((ret=BIO_flush(s->wbio)) <= 0)
649                                         goto end;
650                                 }
651
652                         if ((cb != NULL) && (s->state != state))
653                                 {
654                                 new_state=s->state;
655                                 s->state=state;
656                                 cb(s,SSL_CB_CONNECT_LOOP,1);
657                                 s->state=new_state;
658                                 }
659                         }
660                 skip=0;
661                 }
662 end:
663         s->in_handshake--;
664         if (buf != NULL)
665                 BUF_MEM_free(buf);
666         if (cb != NULL)
667                 cb(s,SSL_CB_CONNECT_EXIT,ret);
668         return(ret);
669         }
670
671
672 int ssl3_client_hello(SSL *s)
673         {
674         unsigned char *buf;
675         unsigned char *p,*d;
676         int i;
677         unsigned long l;
678         int al = 0;
679 #ifndef OPENSSL_NO_COMP
680         int j;
681         SSL_COMP *comp;
682 #endif
683
684         buf=(unsigned char *)s->init_buf->data;
685         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
686                 {
687                 SSL_SESSION *sess = s->session;
688                 if ((sess == NULL) ||
689                         (sess->ssl_version != s->version) ||
690 #ifdef OPENSSL_NO_TLSEXT
691                         !sess->session_id_length ||
692 #else
693                         (!sess->session_id_length && !sess->tlsext_tick) ||
694 #endif
695                         (sess->not_resumable))
696                         {
697                         if (!ssl_get_new_session(s,0))
698                                 goto err;
699                         }
700                 if (s->method->version == DTLS_ANY_VERSION)
701                         {
702                         /* Determine which DTLS version to use */
703                         int options = s->options;
704                         /* If DTLS 1.2 disabled correct the version number */
705                         if (options & SSL_OP_NO_DTLSv1_2)
706                                 {
707                                 if (tls1_suiteb(s))
708                                         {
709                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
710                                         goto err;
711                                         }
712                                 /* Disabling all versions is silly: return an
713                                  * error.
714                                  */
715                                 if (options & SSL_OP_NO_DTLSv1)
716                                         {
717                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
718                                         goto err;
719                                         }
720                                 /* Update method so we don't use any DTLS 1.2
721                                  * features.
722                                  */
723                                 s->method = DTLSv1_client_method();
724                                 s->version = DTLS1_VERSION;
725                                 }
726                         else
727                                 {
728                                 /* We only support one version: update method */
729                                 if (options & SSL_OP_NO_DTLSv1)
730                                         s->method = DTLSv1_2_client_method();
731                                 s->version = DTLS1_2_VERSION;
732                                 }
733                         s->client_version = s->version;
734                         }
735                 /* else use the pre-loaded session */
736
737                 p=s->s3->client_random;
738
739                 /* for DTLS if client_random is initialized, reuse it, we are
740                  * required to use same upon reply to HelloVerify */
741                 if (SSL_IS_DTLS(s))
742                         {
743                         size_t idx;
744                         i = 1;
745                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
746                                 {
747                                 if (p[idx])
748                                         {
749                                         i = 0;
750                                         break;
751                                         }
752                                 }
753                         }
754                 else 
755                         i = 1;
756
757                 if (i)
758                         ssl_fill_hello_random(s, 0, p,
759                                               sizeof(s->s3->client_random));
760
761                 /* Do the message type and length last */
762                 d=p= ssl_handshake_start(s);
763
764                 /* version indicates the negotiated version: for example from
765                  * an SSLv2/v3 compatible client hello). The client_version
766                  * field is the maximum version we permit and it is also
767                  * used in RSA encrypted premaster secrets. Some servers can
768                  * choke if we initially report a higher version then
769                  * renegotiate to a lower one in the premaster secret. This
770                  * didn't happen with TLS 1.0 as most servers supported it
771                  * but it can with TLS 1.1 or later if the server only supports
772                  * 1.0.
773                  *
774                  * Possible scenario with previous logic:
775                  *      1. Client hello indicates TLS 1.2
776                  *      2. Server hello says TLS 1.0
777                  *      3. RSA encrypted premaster secret uses 1.2.
778                  *      4. Handhaked proceeds using TLS 1.0.
779                  *      5. Server sends hello request to renegotiate.
780                  *      6. Client hello indicates TLS v1.0 as we now
781                  *         know that is maximum server supports.
782                  *      7. Server chokes on RSA encrypted premaster secret
783                  *         containing version 1.0.
784                  *
785                  * For interoperability it should be OK to always use the
786                  * maximum version we support in client hello and then rely
787                  * on the checking of version to ensure the servers isn't
788                  * being inconsistent: for example initially negotiating with
789                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
790                  * client_version in client hello and not resetting it to
791                  * the negotiated version.
792                  */
793 #if 0
794                 *(p++)=s->version>>8;
795                 *(p++)=s->version&0xff;
796                 s->client_version=s->version;
797 #else
798                 *(p++)=s->client_version>>8;
799                 *(p++)=s->client_version&0xff;
800 #endif
801
802                 /* Random stuff */
803                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
804                 p+=SSL3_RANDOM_SIZE;
805
806                 /* Session ID */
807                 if (s->new_session)
808                         i=0;
809                 else
810                         i=s->session->session_id_length;
811                 *(p++)=i;
812                 if (i != 0)
813                         {
814                         if (i > (int)sizeof(s->session->session_id))
815                                 {
816                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
817                                 goto err;
818                                 }
819                         memcpy(p,s->session->session_id,i);
820                         p+=i;
821                         }
822                 
823                 /* cookie stuff for DTLS */
824                 if (SSL_IS_DTLS(s))
825                         {
826                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
827                                 {
828                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
829                                 goto err;
830                                 }
831                         *(p++) = s->d1->cookie_len;
832                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
833                         p += s->d1->cookie_len;
834                         }
835                 
836                 /* Ciphers supported */
837                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
838                 if (i == 0)
839                         {
840                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
841                         goto err;
842                         }
843 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
844                         /* Some servers hang if client hello > 256 bytes
845                          * as hack workaround chop number of supported ciphers
846                          * to keep it well below this if we use TLS v1.2
847                          */
848                         if (TLS1_get_version(s) >= TLS1_2_VERSION
849                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
850                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
851 #endif
852                 s2n(i,p);
853                 p+=i;
854
855                 /* COMPRESSION */
856 #ifdef OPENSSL_NO_COMP
857                 *(p++)=1;
858 #else
859
860                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
861                         j=0;
862                 else
863                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
864                 *(p++)=1+j;
865                 for (i=0; i<j; i++)
866                         {
867                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
868                         *(p++)=comp->id;
869                         }
870 #endif
871                 *(p++)=0; /* Add the NULL method */
872
873 #ifndef OPENSSL_NO_TLSEXT
874                 /* TLS extensions*/
875                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
876                         {
877                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
878                         goto err;
879                         }
880                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
881                         {
882                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
883                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
884                         goto err;
885                         }
886 #endif
887                 
888                 l= p-d;
889                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
890                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
891                 }
892
893         /* SSL3_ST_CW_CLNT_HELLO_B */
894         return ssl_do_write(s);
895 err:
896         return(-1);
897         }
898
899 int ssl3_get_server_hello(SSL *s)
900         {
901         STACK_OF(SSL_CIPHER) *sk;
902         const SSL_CIPHER *c;
903         CERT *ct = s->cert;
904         unsigned char *p,*d;
905         int i,al=SSL_AD_INTERNAL_ERROR,ok;
906         unsigned int j;
907         long n;
908 #ifndef OPENSSL_NO_COMP
909         SSL_COMP *comp;
910 #endif
911         /* Hello verify request and/or server hello version may not
912          * match so set first packet if we're negotiating version.
913          */
914         if (SSL_IS_DTLS(s))
915                 s->first_packet = 1;
916
917         n=s->method->ssl_get_message(s,
918                 SSL3_ST_CR_SRVR_HELLO_A,
919                 SSL3_ST_CR_SRVR_HELLO_B,
920                 -1,
921                 20000, /* ?? */
922                 &ok);
923
924         if (!ok) return((int)n);
925
926         if (SSL_IS_DTLS(s))
927                 {
928                 s->first_packet = 0;
929                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
930                         {
931                         if ( s->d1->send_cookie == 0)
932                                 {
933                                 s->s3->tmp.reuse_message = 1;
934                                 return 1;
935                                 }
936                         else /* already sent a cookie */
937                                 {
938                                 al=SSL_AD_UNEXPECTED_MESSAGE;
939                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
940                                 goto f_err;
941                                 }
942                         }
943                 }
944         
945         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
946                 {
947                 al=SSL_AD_UNEXPECTED_MESSAGE;
948                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
949                 goto f_err;
950                 }
951
952         d=p=(unsigned char *)s->init_msg;
953         if (s->method->version == DTLS_ANY_VERSION)
954                 {
955                 /* Work out correct protocol version to use */
956                 int hversion = (p[0] << 8)|p[1];
957                 int options = s->options;
958                 if (hversion == DTLS1_2_VERSION
959                         && !(options & SSL_OP_NO_DTLSv1_2))
960                         s->method = DTLSv1_2_client_method();
961                 else if (tls1_suiteb(s))
962                         {
963                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
964                         s->version = hversion;
965                         al = SSL_AD_PROTOCOL_VERSION;
966                         goto f_err;
967                         }
968                 else if (hversion == DTLS1_VERSION
969                         && !(options & SSL_OP_NO_DTLSv1))
970                         s->method = DTLSv1_client_method();
971                 else
972                         {
973                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
974                         s->version = hversion;
975                         al = SSL_AD_PROTOCOL_VERSION;
976                         goto f_err;
977                         }
978                 s->version = s->client_version = s->method->version;
979                 }
980
981         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
982                 {
983                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
984                 s->version=(s->version&0xff00)|p[1];
985                 al=SSL_AD_PROTOCOL_VERSION;
986                 goto f_err;
987                 }
988         p+=2;
989
990         /* load the server hello data */
991         /* load the server random */
992         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
993         p+=SSL3_RANDOM_SIZE;
994
995         /* get the session-id */
996         j= *(p++);
997
998         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
999                 {
1000                 al=SSL_AD_ILLEGAL_PARAMETER;
1001                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1002                 goto f_err;
1003                 }
1004
1005 #ifndef OPENSSL_NO_TLSEXT
1006         /* check if we want to resume the session based on external pre-shared secret */
1007         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1008                 {
1009                 SSL_CIPHER *pref_cipher=NULL;
1010                 s->session->master_key_length=sizeof(s->session->master_key);
1011                 if (s->tls_session_secret_cb(s, s->session->master_key,
1012                                              &s->session->master_key_length,
1013                                              NULL, &pref_cipher,
1014                                              s->tls_session_secret_cb_arg))
1015                         {
1016                         s->session->cipher = pref_cipher ?
1017                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1018                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1019                         }
1020                 }
1021 #endif /* OPENSSL_NO_TLSEXT */
1022
1023         if (j != 0 && j == s->session->session_id_length
1024             && memcmp(p,s->session->session_id,j) == 0)
1025             {
1026             if(s->sid_ctx_length != s->session->sid_ctx_length
1027                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1028                 {
1029                 /* actually a client application bug */
1030                 al=SSL_AD_ILLEGAL_PARAMETER;
1031                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1032                 goto f_err;
1033                 }
1034             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1035             s->hit=1;
1036             }
1037         else    /* a miss or crap from the other end */
1038                 {
1039                 /* If we were trying for session-id reuse, make a new
1040                  * SSL_SESSION so we don't stuff up other people */
1041                 s->hit=0;
1042                 if (s->session->session_id_length > 0)
1043                         {
1044                         if (!ssl_get_new_session(s,0))
1045                                 {
1046                                 goto f_err;
1047                                 }
1048                         }
1049                 s->session->session_id_length=j;
1050                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1051                 }
1052         p+=j;
1053         c=ssl_get_cipher_by_char(s,p);
1054         if (c == NULL)
1055                 {
1056                 /* unknown cipher */
1057                 al=SSL_AD_ILLEGAL_PARAMETER;
1058                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1059                 goto f_err;
1060                 }
1061         /* Set version disabled mask now we know version */
1062         if (!SSL_USE_TLS1_2_CIPHERS(s))
1063                 ct->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 ct->mask_ssl = 0;
1066         /* If it is a disabled cipher we didn't send it in client hello,
1067          * so return an error.
1068          */
1069         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1070                 {
1071                 al=SSL_AD_ILLEGAL_PARAMETER;
1072                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1073                 goto f_err;
1074                 }
1075         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1076
1077         sk=ssl_get_ciphers_by_id(s);
1078         i=sk_SSL_CIPHER_find(sk,c);
1079         if (i < 0)
1080                 {
1081                 /* we did not say we would use this cipher */
1082                 al=SSL_AD_ILLEGAL_PARAMETER;
1083                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1084                 goto f_err;
1085                 }
1086
1087         /* Depending on the session caching (internal/external), the cipher
1088            and/or cipher_id values may not be set. Make sure that
1089            cipher_id is set and use it for comparison. */
1090         if (s->session->cipher)
1091                 s->session->cipher_id = s->session->cipher->id;
1092         if (s->hit && (s->session->cipher_id != c->id))
1093                 {
1094 /* Workaround is now obsolete */
1095 #if 0
1096                 if (!(s->options &
1097                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1098 #endif
1099                         {
1100                         al=SSL_AD_ILLEGAL_PARAMETER;
1101                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1102                         goto f_err;
1103                         }
1104                 }
1105         s->s3->tmp.new_cipher=c;
1106         /* Don't digest cached records if no sigalgs: we may need them for
1107          * client authentication.
1108          */
1109         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1110                 goto f_err;
1111         /* lets get the compression algorithm */
1112         /* COMPRESSION */
1113 #ifdef OPENSSL_NO_COMP
1114         if (*(p++) != 0)
1115                 {
1116                 al=SSL_AD_ILLEGAL_PARAMETER;
1117                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1118                 goto f_err;
1119                 }
1120         /* If compression is disabled we'd better not try to resume a session
1121          * using compression.
1122          */
1123         if (s->session->compress_meth != 0)
1124                 {
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1126                 goto f_err;
1127                 }
1128 #else
1129         j= *(p++);
1130         if (s->hit && j != s->session->compress_meth)
1131                 {
1132                 al=SSL_AD_ILLEGAL_PARAMETER;
1133                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1134                 goto f_err;
1135                 }
1136         if (j == 0)
1137                 comp=NULL;
1138         else if (!ssl_allow_compression(s))
1139                 {
1140                 al=SSL_AD_ILLEGAL_PARAMETER;
1141                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1142                 goto f_err;
1143                 }
1144         else
1145                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1146         
1147         if ((j != 0) && (comp == NULL))
1148                 {
1149                 al=SSL_AD_ILLEGAL_PARAMETER;
1150                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1151                 goto f_err;
1152                 }
1153         else
1154                 {
1155                 s->s3->tmp.new_compression=comp;
1156                 }
1157 #endif
1158
1159 #ifndef OPENSSL_NO_TLSEXT
1160         /* TLS extensions*/
1161         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1162                 {
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1164                 goto err; 
1165                 }
1166 #endif
1167
1168         if (p != (d+n))
1169                 {
1170                 /* wrong packet length */
1171                 al=SSL_AD_DECODE_ERROR;
1172                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1173                 goto f_err;
1174                 }
1175
1176         return(1);
1177 f_err:
1178         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1179 err:
1180         return(-1);
1181         }
1182
1183 int ssl3_get_server_certificate(SSL *s)
1184         {
1185         int al,i,ok,ret= -1;
1186         unsigned long n,nc,llen,l;
1187         X509 *x=NULL;
1188         const unsigned char *q,*p;
1189         unsigned char *d;
1190         STACK_OF(X509) *sk=NULL;
1191         SESS_CERT *sc;
1192         EVP_PKEY *pkey=NULL;
1193         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1194
1195         n=s->method->ssl_get_message(s,
1196                 SSL3_ST_CR_CERT_A,
1197                 SSL3_ST_CR_CERT_B,
1198                 -1,
1199                 s->max_cert_list,
1200                 &ok);
1201
1202         if (!ok) return((int)n);
1203
1204         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1205                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1206                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1207                 {
1208                 s->s3->tmp.reuse_message=1;
1209                 return(1);
1210                 }
1211
1212         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1213                 {
1214                 al=SSL_AD_UNEXPECTED_MESSAGE;
1215                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1216                 goto f_err;
1217                 }
1218         p=d=(unsigned char *)s->init_msg;
1219
1220         if ((sk=sk_X509_new_null()) == NULL)
1221                 {
1222                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1223                 goto err;
1224                 }
1225
1226         n2l3(p,llen);
1227         if (llen+3 != n)
1228                 {
1229                 al=SSL_AD_DECODE_ERROR;
1230                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1231                 goto f_err;
1232                 }
1233         for (nc=0; nc<llen; )
1234                 {
1235                 n2l3(p,l);
1236                 if ((l+nc+3) > llen)
1237                         {
1238                         al=SSL_AD_DECODE_ERROR;
1239                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1240                         goto f_err;
1241                         }
1242
1243                 q=p;
1244                 x=d2i_X509(NULL,&q,l);
1245                 if (x == NULL)
1246                         {
1247                         al=SSL_AD_BAD_CERTIFICATE;
1248                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1249                         goto f_err;
1250                         }
1251                 if (q != (p+l))
1252                         {
1253                         al=SSL_AD_DECODE_ERROR;
1254                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1255                         goto f_err;
1256                         }
1257                 if (!sk_X509_push(sk,x))
1258                         {
1259                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1260                         goto err;
1261                         }
1262                 x=NULL;
1263                 nc+=l+3;
1264                 p=q;
1265                 }
1266
1267         i=ssl_verify_cert_chain(s,sk);
1268         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1269 #ifndef OPENSSL_NO_KRB5
1270             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1271                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1272 #endif /* OPENSSL_NO_KRB5 */
1273                 )
1274                 {
1275                 al=ssl_verify_alarm_type(s->verify_result);
1276                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1277                 goto f_err; 
1278                 }
1279         ERR_clear_error(); /* but we keep s->verify_result */
1280         if (i > 1)
1281                 {
1282                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1283                 al = SSL_AD_HANDSHAKE_FAILURE;
1284                 goto f_err;
1285                 }
1286
1287         sc=ssl_sess_cert_new();
1288         if (sc == NULL) goto err;
1289
1290         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1291         s->session->sess_cert=sc;
1292
1293         sc->cert_chain=sk;
1294         /* Inconsistency alert: cert_chain does include the peer's
1295          * certificate, which we don't include in s3_srvr.c */
1296         x=sk_X509_value(sk,0);
1297         sk=NULL;
1298         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1299
1300         pkey=X509_get_pubkey(x);
1301
1302         /* VRS: allow null cert if auth == KRB5 */
1303         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1304                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1305                     ? 0 : 1;
1306
1307 #ifdef KSSL_DEBUG
1308         printf("pkey,x = %p, %p\n", pkey,x);
1309         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1310         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1311                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1312 #endif    /* KSSL_DEBUG */
1313
1314         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1315                 {
1316                 x=NULL;
1317                 al=SSL3_AL_FATAL;
1318                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1319                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1320                 goto f_err;
1321                 }
1322
1323         i=ssl_cert_type(x,pkey);
1324         if (need_cert && i < 0)
1325                 {
1326                 x=NULL;
1327                 al=SSL3_AL_FATAL;
1328                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1329                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1330                 goto f_err;
1331                 }
1332
1333         if (need_cert)
1334                 {
1335                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1336                 if (exp_idx >= 0 && i != exp_idx)
1337                         {
1338                         x=NULL;
1339                         al=SSL_AD_ILLEGAL_PARAMETER;
1340                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1341                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1342                         goto f_err;
1343                         }
1344                 sc->peer_cert_type=i;
1345                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1346                 /* Why would the following ever happen?
1347                  * We just created sc a couple of lines ago. */
1348                 if (sc->peer_pkeys[i].x509 != NULL)
1349                         X509_free(sc->peer_pkeys[i].x509);
1350                 sc->peer_pkeys[i].x509=x;
1351                 sc->peer_key= &(sc->peer_pkeys[i]);
1352
1353                 if (s->session->peer != NULL)
1354                         X509_free(s->session->peer);
1355                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1356                 s->session->peer=x;
1357                 }
1358         else
1359                 {
1360                 sc->peer_cert_type=i;
1361                 sc->peer_key= NULL;
1362
1363                 if (s->session->peer != NULL)
1364                         X509_free(s->session->peer);
1365                 s->session->peer=NULL;
1366                 }
1367         s->session->verify_result = s->verify_result;
1368
1369         x=NULL;
1370         ret=1;
1371         if (0)
1372                 {
1373 f_err:
1374                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1375                 }
1376 err:
1377         EVP_PKEY_free(pkey);
1378         X509_free(x);
1379         sk_X509_pop_free(sk,X509_free);
1380         return(ret);
1381         }
1382
1383 int ssl3_get_key_exchange(SSL *s)
1384         {
1385 #ifndef OPENSSL_NO_RSA
1386         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1387 #endif
1388         EVP_MD_CTX md_ctx;
1389         unsigned char *param,*p;
1390         int al,j,ok;
1391         long i,param_len,n,alg_k,alg_a;
1392         EVP_PKEY *pkey=NULL;
1393         const EVP_MD *md = NULL;
1394 #ifndef OPENSSL_NO_RSA
1395         RSA *rsa=NULL;
1396 #endif
1397 #ifndef OPENSSL_NO_DH
1398         DH *dh=NULL;
1399 #endif
1400 #ifndef OPENSSL_NO_ECDH
1401         EC_KEY *ecdh = NULL;
1402         BN_CTX *bn_ctx = NULL;
1403         EC_POINT *srvr_ecpoint = NULL;
1404         int curve_nid = 0;
1405         int encoded_pt_len = 0;
1406 #endif
1407
1408         /* use same message size as in ssl3_get_certificate_request()
1409          * as ServerKeyExchange message may be skipped */
1410         n=s->method->ssl_get_message(s,
1411                 SSL3_ST_CR_KEY_EXCH_A,
1412                 SSL3_ST_CR_KEY_EXCH_B,
1413                 -1,
1414                 s->max_cert_list,
1415                 &ok);
1416         if (!ok) return((int)n);
1417
1418         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1419                 {
1420 #ifndef OPENSSL_NO_PSK
1421                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1422                    omitted if no identity hint is sent. Set
1423                    session->sess_cert anyway to avoid problems
1424                    later.*/
1425                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1426                         {
1427                         s->session->sess_cert=ssl_sess_cert_new();
1428                         if (s->ctx->psk_identity_hint)
1429                                 OPENSSL_free(s->ctx->psk_identity_hint);
1430                         s->ctx->psk_identity_hint = NULL;
1431                         }
1432 #endif
1433                 s->s3->tmp.reuse_message=1;
1434                 return(1);
1435                 }
1436
1437         param=p=(unsigned char *)s->init_msg;
1438         if (s->session->sess_cert != NULL)
1439                 {
1440 #ifndef OPENSSL_NO_RSA
1441                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1442                         {
1443                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1444                         s->session->sess_cert->peer_rsa_tmp=NULL;
1445                         }
1446 #endif
1447 #ifndef OPENSSL_NO_DH
1448                 if (s->session->sess_cert->peer_dh_tmp)
1449                         {
1450                         DH_free(s->session->sess_cert->peer_dh_tmp);
1451                         s->session->sess_cert->peer_dh_tmp=NULL;
1452                         }
1453 #endif
1454 #ifndef OPENSSL_NO_ECDH
1455                 if (s->session->sess_cert->peer_ecdh_tmp)
1456                         {
1457                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1458                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1459                         }
1460 #endif
1461                 }
1462         else
1463                 {
1464                 s->session->sess_cert=ssl_sess_cert_new();
1465                 }
1466
1467         /* Total length of the parameters including the length prefix */
1468         param_len=0;
1469
1470         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1471         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1472         EVP_MD_CTX_init(&md_ctx);
1473
1474         al=SSL_AD_DECODE_ERROR;
1475
1476 #ifndef OPENSSL_NO_PSK
1477         if (alg_k & SSL_kPSK)
1478                 {
1479                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1480
1481                 param_len = 2;
1482                 if (param_len > n)
1483                         {
1484                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1485                                 SSL_R_LENGTH_TOO_SHORT);
1486                         goto f_err;
1487                         }
1488                 n2s(p,i);
1489
1490                 /* Store PSK identity hint for later use, hint is used
1491                  * in ssl3_send_client_key_exchange.  Assume that the
1492                  * maximum length of a PSK identity hint can be as
1493                  * long as the maximum length of a PSK identity. */
1494                 if (i > PSK_MAX_IDENTITY_LEN)
1495                         {
1496                         al=SSL_AD_HANDSHAKE_FAILURE;
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1498                                 SSL_R_DATA_LENGTH_TOO_LONG);
1499                         goto f_err;
1500                         }
1501                 if (i > n - param_len)
1502                         {
1503                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1504                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1505                         goto f_err;
1506                         }
1507                 param_len += i;
1508
1509                 /* If received PSK identity hint contains NULL
1510                  * characters, the hint is truncated from the first
1511                  * NULL. p may not be ending with NULL, so create a
1512                  * NULL-terminated string. */
1513                 memcpy(tmp_id_hint, p, i);
1514                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1515                 if (s->ctx->psk_identity_hint != NULL)
1516                         OPENSSL_free(s->ctx->psk_identity_hint);
1517                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1518                 if (s->ctx->psk_identity_hint == NULL)
1519                         {
1520                         al=SSL_AD_HANDSHAKE_FAILURE;
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1522                         goto f_err;
1523                         }          
1524
1525                 p+=i;
1526                 n-=param_len;
1527                 }
1528         else
1529 #endif /* !OPENSSL_NO_PSK */
1530 #ifndef OPENSSL_NO_SRP
1531         if (alg_k & SSL_kSRP)
1532                 {
1533                 param_len = 2;
1534                 if (param_len > n)
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1537                                 SSL_R_LENGTH_TOO_SHORT);
1538                         goto f_err;
1539                         }
1540                 n2s(p,i);
1541
1542                 if (i > n - param_len)
1543                         {
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1545                         goto f_err;
1546                         }
1547                 param_len += i;
1548
1549                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1552                         goto err;
1553                         }
1554                 p+=i;
1555
1556
1557                 if (2 > n - param_len)
1558                         {
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1560                                 SSL_R_LENGTH_TOO_SHORT);
1561                         goto f_err;
1562                         }
1563                 param_len += 2;
1564
1565                 n2s(p,i);
1566
1567                 if (i > n - param_len)
1568                         {
1569                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1570                         goto f_err;
1571                         }
1572                 param_len += i;
1573
1574                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1575                         {
1576                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1577                         goto err;
1578                         }
1579                 p+=i;
1580
1581
1582                 if (1 > n - param_len)
1583                         {
1584                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1585                                 SSL_R_LENGTH_TOO_SHORT);
1586                         goto f_err;
1587                         }
1588                 param_len += 1;
1589
1590                 i = (unsigned int)(p[0]);
1591                 p++;
1592
1593                 if (i > n - param_len)
1594                         {
1595                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1596                         goto f_err;
1597                         }
1598                 param_len += i;
1599
1600                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1601                         {
1602                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1603                         goto err;
1604                         }
1605                 p+=i;
1606
1607                 if (2 > n - param_len)
1608                         {
1609                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1610                                 SSL_R_LENGTH_TOO_SHORT);
1611                         goto f_err;
1612                         }
1613                 param_len += 2;
1614
1615                 n2s(p,i);
1616
1617                 if (i > n - param_len)
1618                         {
1619                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1620                         goto f_err;
1621                         }
1622                 param_len += i;
1623
1624                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1625                         {
1626                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1627                         goto err;
1628                         }
1629                 p+=i;
1630                 n-=param_len;
1631
1632                 if (!srp_verify_server_param(s, &al))
1633                         {
1634                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1635                         goto f_err;
1636                         }
1637
1638 /* We must check if there is a certificate */
1639 #ifndef OPENSSL_NO_RSA
1640                 if (alg_a & SSL_aRSA)
1641                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1642 #else
1643                 if (0)
1644                         ;
1645 #endif
1646 #ifndef OPENSSL_NO_DSA
1647                 else if (alg_a & SSL_aDSS)
1648                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1649 #endif
1650                 }
1651         else
1652 #endif /* !OPENSSL_NO_SRP */
1653 #ifndef OPENSSL_NO_RSA
1654         if (alg_k & SSL_kRSA)
1655                 {
1656                 if ((rsa=RSA_new()) == NULL)
1657                         {
1658                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1659                         goto err;
1660                         }
1661
1662                 param_len = 2;
1663                 if (param_len > n)
1664                         {
1665                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1666                                 SSL_R_LENGTH_TOO_SHORT);
1667                         goto f_err;
1668                         }
1669                 n2s(p,i);
1670
1671                 if (i > n - param_len)
1672                         {
1673                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1674                         goto f_err;
1675                         }
1676                 param_len += i;
1677
1678                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1679                         {
1680                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1681                         goto err;
1682                         }
1683                 p+=i;
1684
1685                 if (2 > n - param_len)
1686                         {
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1688                                 SSL_R_LENGTH_TOO_SHORT);
1689                         goto f_err;
1690                         }
1691                 param_len += 2;
1692
1693                 n2s(p,i);
1694
1695                 if (i > n - param_len)
1696                         {
1697                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1698                         goto f_err;
1699                         }
1700                 param_len += i;
1701
1702                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1703                         {
1704                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1705                         goto err;
1706                         }
1707                 p+=i;
1708                 n-=param_len;
1709
1710                 /* this should be because we are using an export cipher */
1711                 if (alg_a & SSL_aRSA)
1712                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1713                 else
1714                         {
1715                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1716                         goto err;
1717                         }
1718                 s->session->sess_cert->peer_rsa_tmp=rsa;
1719                 rsa=NULL;
1720                 }
1721 #else /* OPENSSL_NO_RSA */
1722         if (0)
1723                 ;
1724 #endif
1725 #ifndef OPENSSL_NO_DH
1726         else if (alg_k & SSL_kDHE)
1727                 {
1728                 if ((dh=DH_new()) == NULL)
1729                         {
1730                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1731                         goto err;
1732                         }
1733
1734                 param_len = 2;
1735                 if (param_len > n)
1736                         {
1737                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1738                                 SSL_R_LENGTH_TOO_SHORT);
1739                         goto f_err;
1740                         }
1741                 n2s(p,i);
1742
1743                 if (i > n - param_len)
1744                         {
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1746                         goto f_err;
1747                         }
1748                 param_len += i;
1749
1750                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1751                         {
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1753                         goto err;
1754                         }
1755                 p+=i;
1756
1757                 if (2 > n - param_len)
1758                         {
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1760                                 SSL_R_LENGTH_TOO_SHORT);
1761                         goto f_err;
1762                         }
1763                 param_len += 2;
1764
1765                 n2s(p,i);
1766
1767                 if (i > n - param_len)
1768                         {
1769                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1770                         goto f_err;
1771                         }
1772                 param_len += i;
1773
1774                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1775                         {
1776                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1777                         goto err;
1778                         }
1779                 p+=i;
1780
1781                 if (2 > n - param_len)
1782                         {
1783                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1784                                 SSL_R_LENGTH_TOO_SHORT);
1785                         goto f_err;
1786                         }
1787                 param_len += 2;
1788
1789                 n2s(p,i);
1790
1791                 if (i > n - param_len)
1792                         {
1793                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1794                         goto f_err;
1795                         }
1796                 param_len += i;
1797
1798                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1799                         {
1800                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1801                         goto err;
1802                         }
1803                 p+=i;
1804                 n-=param_len;
1805
1806                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1807                                                 DH_security_bits(dh), 0, dh))
1808                         {
1809                         al=SSL_AD_HANDSHAKE_FAILURE;
1810                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1811                         goto f_err;
1812                         }
1813
1814 #ifndef OPENSSL_NO_RSA
1815                 if (alg_a & SSL_aRSA)
1816                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1817 #else
1818                 if (0)
1819                         ;
1820 #endif
1821 #ifndef OPENSSL_NO_DSA
1822                 else if (alg_a & SSL_aDSS)
1823                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1824 #endif
1825                 /* else anonymous DH, so no certificate or pkey. */
1826
1827                 s->session->sess_cert->peer_dh_tmp=dh;
1828                 dh=NULL;
1829                 }
1830         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1831                 {
1832                 al=SSL_AD_ILLEGAL_PARAMETER;
1833                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1834                 goto f_err;
1835                 }
1836 #endif /* !OPENSSL_NO_DH */
1837
1838 #ifndef OPENSSL_NO_ECDH
1839         else if (alg_k & SSL_kECDHE)
1840                 {
1841                 EC_GROUP *ngroup;
1842                 const EC_GROUP *group;
1843
1844                 if ((ecdh=EC_KEY_new()) == NULL)
1845                         {
1846                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1847                         goto err;
1848                         }
1849
1850                 /* Extract elliptic curve parameters and the
1851                  * server's ephemeral ECDH public key.
1852                  * Keep accumulating lengths of various components in
1853                  * param_len and make sure it never exceeds n.
1854                  */
1855
1856                 /* XXX: For now we only support named (not generic) curves
1857                  * and the ECParameters in this case is just three bytes. We
1858                  * also need one byte for the length of the encoded point
1859                  */
1860                 param_len=4;
1861                 if (param_len > n)
1862                         {
1863                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1864                                 SSL_R_LENGTH_TOO_SHORT);
1865                         goto f_err;
1866                         }
1867                 /* Check curve is one of our preferences, if not server has
1868                  * sent an invalid curve. ECParameters is 3 bytes.
1869                  */
1870                 if (!tls1_check_curve(s, p, 3))
1871                         {
1872                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1873                         goto f_err;
1874                         }
1875
1876                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1877                         {
1878                         al=SSL_AD_INTERNAL_ERROR;
1879                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1880                         goto f_err;
1881                         }
1882
1883                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1884                 if (ngroup == NULL)
1885                         {
1886                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1887                         goto err;
1888                         }
1889                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1890                         {
1891                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1892                         goto err;
1893                         }
1894                 EC_GROUP_free(ngroup);
1895
1896                 group = EC_KEY_get0_group(ecdh);
1897
1898                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1899                     (EC_GROUP_get_degree(group) > 163))
1900                         {
1901                         al=SSL_AD_EXPORT_RESTRICTION;
1902                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1903                         goto f_err;
1904                         }
1905
1906                 p+=3;
1907
1908                 /* Next, get the encoded ECPoint */
1909                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1910                     ((bn_ctx = BN_CTX_new()) == NULL))
1911                         {
1912                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1913                         goto err;
1914                         }
1915
1916                 encoded_pt_len = *p;  /* length of encoded point */
1917                 p+=1;
1918
1919                 if ((encoded_pt_len > n - param_len) ||
1920                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1921                         p, encoded_pt_len, bn_ctx) == 0))
1922                         {
1923                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1924                         goto f_err;
1925                         }
1926                 param_len += encoded_pt_len;
1927
1928                 n-=param_len;
1929                 p+=encoded_pt_len;
1930
1931                 /* The ECC/TLS specification does not mention
1932                  * the use of DSA to sign ECParameters in the server
1933                  * key exchange message. We do support RSA and ECDSA.
1934                  */
1935                 if (0) ;
1936 #ifndef OPENSSL_NO_RSA
1937                 else if (alg_a & SSL_aRSA)
1938                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1939 #endif
1940 #ifndef OPENSSL_NO_ECDSA
1941                 else if (alg_a & SSL_aECDSA)
1942                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1943 #endif
1944                 /* else anonymous ECDH, so no certificate or pkey. */
1945                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1946                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1947                 ecdh=NULL;
1948                 BN_CTX_free(bn_ctx);
1949                 bn_ctx = NULL;
1950                 EC_POINT_free(srvr_ecpoint);
1951                 srvr_ecpoint = NULL;
1952                 }
1953         else if (alg_k)
1954                 {
1955                 al=SSL_AD_UNEXPECTED_MESSAGE;
1956                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1957                 goto f_err;
1958                 }
1959 #endif /* !OPENSSL_NO_ECDH */
1960
1961
1962         /* p points to the next byte, there are 'n' bytes left */
1963
1964         /* if it was signed, check the signature */
1965         if (pkey != NULL)
1966                 {
1967                 if (SSL_USE_SIGALGS(s))
1968                         {
1969                         int rv;
1970                         if (2 > n)
1971                                 {
1972                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1973                                         SSL_R_LENGTH_TOO_SHORT);
1974                                 goto f_err;
1975                                 }
1976                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1977                         if (rv == -1)
1978                                 goto err;
1979                         else if (rv == 0)
1980                                 {
1981                                 goto f_err;
1982                                 }
1983 #ifdef SSL_DEBUG
1984 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1985 #endif
1986                         p += 2;
1987                         n -= 2;
1988                         }
1989                 else
1990                         md = EVP_sha1();
1991
1992                 if (2 > n)
1993                         {
1994                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1995                                 SSL_R_LENGTH_TOO_SHORT);
1996                         goto f_err;
1997                         }
1998                 n2s(p,i);
1999                 n-=2;
2000                 j=EVP_PKEY_size(pkey);
2001
2002                 /* Check signature length. If n is 0 then signature is empty */
2003                 if ((i != n) || (n > j) || (n <= 0))
2004                         {
2005                         /* wrong packet length */
2006                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
2007                         goto f_err;
2008                         }
2009
2010 #ifndef OPENSSL_NO_RSA
2011                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2012                         {
2013                         int num;
2014                         unsigned int size;
2015
2016                         j=0;
2017                         q=md_buf;
2018                         for (num=2; num > 0; num--)
2019                                 {
2020                                 EVP_MD_CTX_set_flags(&md_ctx,
2021                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2022                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2023                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2024                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2025                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2026                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2027                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2028                                 q+=size;
2029                                 j+=size;
2030                                 }
2031                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2032                                                                 pkey->pkey.rsa);
2033                         if (i < 0)
2034                                 {
2035                                 al=SSL_AD_DECRYPT_ERROR;
2036                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2037                                 goto f_err;
2038                                 }
2039                         if (i == 0)
2040                                 {
2041                                 /* bad signature */
2042                                 al=SSL_AD_DECRYPT_ERROR;
2043                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2044                                 goto f_err;
2045                                 }
2046                         }
2047                 else
2048 #endif
2049                         {
2050                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2051                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2052                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2053                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2054                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2055                                 {
2056                                 /* bad signature */
2057                                 al=SSL_AD_DECRYPT_ERROR;
2058                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2059                                 goto f_err;
2060                                 }
2061                         }
2062                 }
2063         else
2064                 {
2065                 /* aNULL, aSRP or kPSK do not need public keys */
2066                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2067                         {
2068                         /* Might be wrong key type, check it */
2069                         if (ssl3_check_cert_and_algorithm(s))
2070                                 /* Otherwise this shouldn't happen */
2071                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2072                         goto err;
2073                         }
2074                 /* still data left over */
2075                 if (n != 0)
2076                         {
2077                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2078                         goto f_err;
2079                         }
2080                 }
2081         EVP_PKEY_free(pkey);
2082         EVP_MD_CTX_cleanup(&md_ctx);
2083         return(1);
2084 f_err:
2085         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2086 err:
2087         EVP_PKEY_free(pkey);
2088 #ifndef OPENSSL_NO_RSA
2089         if (rsa != NULL)
2090                 RSA_free(rsa);
2091 #endif
2092 #ifndef OPENSSL_NO_DH
2093         if (dh != NULL)
2094                 DH_free(dh);
2095 #endif
2096 #ifndef OPENSSL_NO_ECDH
2097         BN_CTX_free(bn_ctx);
2098         EC_POINT_free(srvr_ecpoint);
2099         if (ecdh != NULL)
2100                 EC_KEY_free(ecdh);
2101 #endif
2102         EVP_MD_CTX_cleanup(&md_ctx);
2103         return(-1);
2104         }
2105
2106 int ssl3_get_certificate_request(SSL *s)
2107         {
2108         int ok,ret=0;
2109         unsigned long n,nc,l;
2110         unsigned int llen, ctype_num,i;
2111         X509_NAME *xn=NULL;
2112         const unsigned char *p,*q;
2113         unsigned char *d;
2114         STACK_OF(X509_NAME) *ca_sk=NULL;
2115
2116         n=s->method->ssl_get_message(s,
2117                 SSL3_ST_CR_CERT_REQ_A,
2118                 SSL3_ST_CR_CERT_REQ_B,
2119                 -1,
2120                 s->max_cert_list,
2121                 &ok);
2122
2123         if (!ok) return((int)n);
2124
2125         s->s3->tmp.cert_req=0;
2126
2127         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2128                 {
2129                 s->s3->tmp.reuse_message=1;
2130                 /* If we get here we don't need any cached handshake records
2131                  * as we wont be doing client auth.
2132                  */
2133                 if (s->s3->handshake_buffer)
2134                         {
2135                         if (!ssl3_digest_cached_records(s))
2136                                 goto err;
2137                         }
2138                 return(1);
2139                 }
2140
2141         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2142                 {
2143                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2144                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2145                 goto err;
2146                 }
2147
2148         /* TLS does not like anon-DH with client cert */
2149         if (s->version > SSL3_VERSION)
2150                 {
2151                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2152                         {
2153                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2154                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2155                         goto err;
2156                         }
2157                 }
2158
2159         p=d=(unsigned char *)s->init_msg;
2160
2161         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2162                 {
2163                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2164                 goto err;
2165                 }
2166
2167         /* get the certificate types */
2168         ctype_num= *(p++);
2169         if (s->cert->ctypes)
2170                 {
2171                 OPENSSL_free(s->cert->ctypes);
2172                 s->cert->ctypes = NULL;
2173                 }
2174         if (ctype_num > SSL3_CT_NUMBER)
2175                 {
2176                 /* If we exceed static buffer copy all to cert structure */
2177                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2178                 memcpy(s->cert->ctypes, p, ctype_num);
2179                 s->cert->ctype_num = (size_t)ctype_num;
2180                 ctype_num=SSL3_CT_NUMBER;
2181                 }
2182         for (i=0; i<ctype_num; i++)
2183                 s->s3->tmp.ctype[i]= p[i];
2184         p+=p[-1];
2185         if (SSL_USE_SIGALGS(s))
2186                 {
2187                 n2s(p, llen);
2188                 /* Check we have enough room for signature algorithms and
2189                  * following length value.
2190                  */
2191                 if ((unsigned long)(p - d + llen + 2) > n)
2192                         {
2193                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2194                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2195                         goto err;
2196                         }
2197                 /* Clear certificate digests and validity flags */
2198                 for (i = 0; i < SSL_PKEY_NUM; i++)
2199                         {
2200                         s->cert->pkeys[i].digest = NULL;
2201                         s->cert->pkeys[i].valid_flags = 0;
2202                         }
2203                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2204                         {
2205                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2206                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2207                         goto err;
2208                         }
2209                 if (!tls1_process_sigalgs(s))
2210                         {
2211                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2212                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2213                         goto err;
2214                         }
2215                 p += llen;
2216                 }
2217
2218         /* get the CA RDNs */
2219         n2s(p,llen);
2220 #if 0
2221 {
2222 FILE *out;
2223 out=fopen("/tmp/vsign.der","w");
2224 fwrite(p,1,llen,out);
2225 fclose(out);
2226 }
2227 #endif
2228
2229         if ((unsigned long)(p - d + llen) != n)
2230                 {
2231                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2232                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2233                 goto err;
2234                 }
2235
2236         for (nc=0; nc<llen; )
2237                 {
2238                 n2s(p,l);
2239                 if ((l+nc+2) > llen)
2240                         {
2241                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2242                                 goto cont; /* netscape bugs */
2243                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2244                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2245                         goto err;
2246                         }
2247
2248                 q=p;
2249
2250                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2251                         {
2252                         /* If netscape tolerance is on, ignore errors */
2253                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2254                                 goto cont;
2255                         else
2256                                 {
2257                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2258                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2259                                 goto err;
2260                                 }
2261                         }
2262
2263                 if (q != (p+l))
2264                         {
2265                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2266                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2267                         goto err;
2268                         }
2269                 if (!sk_X509_NAME_push(ca_sk,xn))
2270                         {
2271                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2272                         goto err;
2273                         }
2274
2275                 p+=l;
2276                 nc+=l+2;
2277                 }
2278
2279         if (0)
2280                 {
2281 cont:
2282                 ERR_clear_error();
2283                 }
2284
2285         /* we should setup a certificate to return.... */
2286         s->s3->tmp.cert_req=1;
2287         s->s3->tmp.ctype_num=ctype_num;
2288         if (s->s3->tmp.ca_names != NULL)
2289                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2290         s->s3->tmp.ca_names=ca_sk;
2291         ca_sk=NULL;
2292
2293         ret=1;
2294 err:
2295         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2296         return(ret);
2297         }
2298
2299 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2300         {
2301         return(X509_NAME_cmp(*a,*b));
2302         }
2303 #ifndef OPENSSL_NO_TLSEXT
2304 int ssl3_get_new_session_ticket(SSL *s)
2305         {
2306         int ok,al,ret=0, ticklen;
2307         long n;
2308         const unsigned char *p;
2309         unsigned char *d;
2310
2311         n=s->method->ssl_get_message(s,
2312                 SSL3_ST_CR_SESSION_TICKET_A,
2313                 SSL3_ST_CR_SESSION_TICKET_B,
2314                 -1,
2315                 16384,
2316                 &ok);
2317
2318         if (!ok)
2319                 return((int)n);
2320
2321         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2322                 {
2323                 s->s3->tmp.reuse_message=1;
2324                 return(1);
2325                 }
2326         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2327                 {
2328                 al=SSL_AD_UNEXPECTED_MESSAGE;
2329                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2330                 goto f_err;
2331                 }
2332         if (n < 6)
2333                 {
2334                 /* need at least ticket_lifetime_hint + ticket length */
2335                 al = SSL_AD_DECODE_ERROR;
2336                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2337                 goto f_err;
2338                 }
2339
2340         p=d=(unsigned char *)s->init_msg;
2341         n2l(p, s->session->tlsext_tick_lifetime_hint);
2342         n2s(p, ticklen);
2343         /* ticket_lifetime_hint + ticket_length + ticket */
2344         if (ticklen + 6 != n)
2345                 {
2346                 al = SSL_AD_DECODE_ERROR;
2347                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2348                 goto f_err;
2349                 }
2350         if (s->session->tlsext_tick)
2351                 {
2352                 OPENSSL_free(s->session->tlsext_tick);
2353                 s->session->tlsext_ticklen = 0;
2354                 }
2355         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2356         if (!s->session->tlsext_tick)
2357                 {
2358                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2359                 goto err;
2360                 }
2361         memcpy(s->session->tlsext_tick, p, ticklen);
2362         s->session->tlsext_ticklen = ticklen;
2363         /* There are two ways to detect a resumed ticket session.
2364          * One is to set an appropriate session ID and then the server
2365          * must return a match in ServerHello. This allows the normal
2366          * client session ID matching to work and we know much 
2367          * earlier that the ticket has been accepted.
2368          * 
2369          * The other way is to set zero length session ID when the
2370          * ticket is presented and rely on the handshake to determine
2371          * session resumption.
2372          *
2373          * We choose the former approach because this fits in with
2374          * assumptions elsewhere in OpenSSL. The session ID is set
2375          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2376          * ticket.
2377          */ 
2378         EVP_Digest(p, ticklen,
2379                         s->session->session_id, &s->session->session_id_length,
2380 #ifndef OPENSSL_NO_SHA256
2381                                                         EVP_sha256(), NULL);
2382 #else
2383                                                         EVP_sha1(), NULL);
2384 #endif
2385         ret=1;
2386         return(ret);
2387 f_err:
2388         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2389 err:
2390         return(-1);
2391         }
2392
2393 int ssl3_get_cert_status(SSL *s)
2394         {
2395         int ok, al;
2396         unsigned long resplen,n;
2397         const unsigned char *p;
2398
2399         n=s->method->ssl_get_message(s,
2400                 SSL3_ST_CR_CERT_STATUS_A,
2401                 SSL3_ST_CR_CERT_STATUS_B,
2402                 SSL3_MT_CERTIFICATE_STATUS,
2403                 16384,
2404                 &ok);
2405
2406         if (!ok) return((int)n);
2407         if (n < 4)
2408                 {
2409                 /* need at least status type + length */
2410                 al = SSL_AD_DECODE_ERROR;
2411                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2412                 goto f_err;
2413                 }
2414         p = (unsigned char *)s->init_msg;
2415         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2416                 {
2417                 al = SSL_AD_DECODE_ERROR;
2418                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2419                 goto f_err;
2420                 }
2421         n2l3(p, resplen);
2422         if (resplen + 4 != n)
2423                 {
2424                 al = SSL_AD_DECODE_ERROR;
2425                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2426                 goto f_err;
2427                 }
2428         if (s->tlsext_ocsp_resp)
2429                 OPENSSL_free(s->tlsext_ocsp_resp);
2430         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2431         if (!s->tlsext_ocsp_resp)
2432                 {
2433                 al = SSL_AD_INTERNAL_ERROR;
2434                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2435                 goto f_err;
2436                 }
2437         s->tlsext_ocsp_resplen = resplen;
2438         if (s->ctx->tlsext_status_cb)
2439                 {
2440                 int ret;
2441                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2442                 if (ret == 0)
2443                         {
2444                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2445                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2446                         goto f_err;
2447                         }
2448                 if (ret < 0)
2449                         {
2450                         al = SSL_AD_INTERNAL_ERROR;
2451                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2452                         goto f_err;
2453                         }
2454                 }
2455         return 1;
2456 f_err:
2457         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2458         return(-1);
2459         }
2460 #endif
2461
2462 int ssl3_get_server_done(SSL *s)
2463         {
2464         int ok,ret=0;
2465         long n;
2466
2467         n=s->method->ssl_get_message(s,
2468                 SSL3_ST_CR_SRVR_DONE_A,
2469                 SSL3_ST_CR_SRVR_DONE_B,
2470                 SSL3_MT_SERVER_DONE,
2471                 30, /* should be very small, like 0 :-) */
2472                 &ok);
2473
2474         if (!ok) return((int)n);
2475         if (n > 0)
2476                 {
2477                 /* should contain no data */
2478                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2479                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2480                 return -1;
2481                 }
2482         ret=1;
2483         return(ret);
2484         }
2485
2486
2487 int ssl3_send_client_key_exchange(SSL *s)
2488         {
2489         unsigned char *p;
2490         int n;
2491         unsigned long alg_k;
2492 #ifndef OPENSSL_NO_RSA
2493         unsigned char *q;
2494         EVP_PKEY *pkey=NULL;
2495 #endif
2496 #ifndef OPENSSL_NO_KRB5
2497         KSSL_ERR kssl_err;
2498 #endif /* OPENSSL_NO_KRB5 */
2499 #ifndef OPENSSL_NO_ECDH
2500         EC_KEY *clnt_ecdh = NULL;
2501         const EC_POINT *srvr_ecpoint = NULL;
2502         EVP_PKEY *srvr_pub_pkey = NULL;
2503         unsigned char *encodedPoint = NULL;
2504         int encoded_pt_len = 0;
2505         BN_CTX * bn_ctx = NULL;
2506 #endif
2507
2508         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2509                 {
2510                 p = ssl_handshake_start(s);
2511
2512                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2513
2514                 /* Fool emacs indentation */
2515                 if (0) {}
2516 #ifndef OPENSSL_NO_RSA
2517                 else if (alg_k & SSL_kRSA)
2518                         {
2519                         RSA *rsa;
2520                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2521
2522                         if (s->session->sess_cert == NULL)
2523                                 {
2524                                 /* We should always have a server certificate with SSL_kRSA. */
2525                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2526                                 goto err;
2527                                 }
2528
2529                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2530                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2531                         else
2532                                 {
2533                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2534                                 if ((pkey == NULL) ||
2535                                         (pkey->type != EVP_PKEY_RSA) ||
2536                                         (pkey->pkey.rsa == NULL))
2537                                         {
2538                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2539                                         goto err;
2540                                         }
2541                                 rsa=pkey->pkey.rsa;
2542                                 EVP_PKEY_free(pkey);
2543                                 }
2544                                 
2545                         tmp_buf[0]=s->client_version>>8;
2546                         tmp_buf[1]=s->client_version&0xff;
2547                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2548                                         goto err;
2549
2550                         s->session->master_key_length=sizeof tmp_buf;
2551
2552                         q=p;
2553                         /* Fix buf for TLS and beyond */
2554                         if (s->version > SSL3_VERSION)
2555                                 p+=2;
2556                         n=RSA_public_encrypt(sizeof tmp_buf,
2557                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2558 #ifdef PKCS1_CHECK
2559                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2560                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2561 #endif
2562                         if (n <= 0)
2563                                 {
2564                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2565                                 goto err;
2566                                 }
2567
2568                         /* Fix buf for TLS and beyond */
2569                         if (s->version > SSL3_VERSION)
2570                                 {
2571                                 s2n(n,q);
2572                                 n+=2;
2573                                 }
2574
2575                         s->session->master_key_length=
2576                                 s->method->ssl3_enc->generate_master_secret(s,
2577                                         s->session->master_key,
2578                                         tmp_buf,sizeof tmp_buf);
2579                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2580                         }
2581 #endif
2582 #ifndef OPENSSL_NO_KRB5
2583                 else if (alg_k & SSL_kKRB5)
2584                         {
2585                         krb5_error_code krb5rc;
2586                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2587                         /*  krb5_data   krb5_ap_req;  */
2588                         krb5_data       *enc_ticket;
2589                         krb5_data       authenticator, *authp = NULL;
2590                         EVP_CIPHER_CTX  ciph_ctx;
2591                         const EVP_CIPHER *enc = NULL;
2592                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2593                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2594                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2595                                                 + EVP_MAX_IV_LENGTH];
2596                         int             padl, outl = sizeof(epms);
2597
2598                         EVP_CIPHER_CTX_init(&ciph_ctx);
2599
2600 #ifdef KSSL_DEBUG
2601                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2602                                 alg_k, SSL_kKRB5);
2603 #endif  /* KSSL_DEBUG */
2604
2605                         authp = NULL;
2606 #ifdef KRB5SENDAUTH
2607                         if (KRB5SENDAUTH)  authp = &authenticator;
2608 #endif  /* KRB5SENDAUTH */
2609
2610                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2611                                 &kssl_err);
2612                         enc = kssl_map_enc(kssl_ctx->enctype);
2613                         if (enc == NULL)
2614                             goto err;
2615 #ifdef KSSL_DEBUG
2616                         {
2617                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2618                         if (krb5rc && kssl_err.text)
2619                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2620                         }
2621 #endif  /* KSSL_DEBUG */
2622
2623                         if (krb5rc)
2624                                 {
2625                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2626                                                 SSL_AD_HANDSHAKE_FAILURE);
2627                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2628                                                 kssl_err.reason);
2629                                 goto err;
2630                                 }
2631
2632                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2633                         **  in place of RFC 2712 KerberosWrapper, as in:
2634                         **
2635                         **  Send ticket (copy to *p, set n = length)
2636                         **  n = krb5_ap_req.length;
2637                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2638                         **  if (krb5_ap_req.data)  
2639                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2640                         **
2641                         **  Now using real RFC 2712 KerberosWrapper
2642                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2643                         **  Note: 2712 "opaque" types are here replaced
2644                         **  with a 2-byte length followed by the value.
2645                         **  Example:
2646                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2647                         **  Where "xx xx" = length bytes.  Shown here with
2648                         **  optional authenticator omitted.
2649                         */
2650
2651                         /*  KerberosWrapper.Ticket              */
2652                         s2n(enc_ticket->length,p);
2653                         memcpy(p, enc_ticket->data, enc_ticket->length);
2654                         p+= enc_ticket->length;
2655                         n = enc_ticket->length + 2;
2656
2657                         /*  KerberosWrapper.Authenticator       */
2658                         if (authp  &&  authp->length)  
2659                                 {
2660                                 s2n(authp->length,p);
2661                                 memcpy(p, authp->data, authp->length);
2662                                 p+= authp->length;
2663                                 n+= authp->length + 2;
2664                                 
2665                                 free(authp->data);
2666                                 authp->data = NULL;
2667                                 authp->length = 0;
2668                                 }
2669                         else
2670                                 {
2671                                 s2n(0,p);/*  null authenticator length  */
2672                                 n+=2;
2673                                 }
2674  
2675                             tmp_buf[0]=s->client_version>>8;
2676                             tmp_buf[1]=s->client_version&0xff;
2677                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2678                                 goto err;
2679
2680                         /*  20010420 VRS.  Tried it this way; failed.
2681                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2682                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2683                         **                              kssl_ctx->length);
2684                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2685                         */
2686
2687                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2688                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2689                                 kssl_ctx->key,iv);
2690                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2691                                 sizeof tmp_buf);
2692                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2693                         outl += padl;
2694                         if (outl > (int)sizeof epms)
2695                                 {
2696                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2697                                 goto err;
2698                                 }
2699                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2700
2701                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2702                         s2n(outl,p);
2703                         memcpy(p, epms, outl);
2704                         p+=outl;
2705                         n+=outl + 2;
2706
2707                         s->session->master_key_length=
2708                                 s->method->ssl3_enc->generate_master_secret(s,
2709                                         s->session->master_key,
2710                                         tmp_buf, sizeof tmp_buf);
2711
2712                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2713                         OPENSSL_cleanse(epms, outl);
2714                         }
2715 #endif
2716 #ifndef OPENSSL_NO_DH
2717                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2718                         {
2719                         DH *dh_srvr,*dh_clnt;
2720                         SESS_CERT *scert = s->session->sess_cert;
2721
2722                         if (scert == NULL) 
2723                                 {
2724                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2725                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2726                                 goto err;
2727                                 }
2728
2729                         if (scert->peer_dh_tmp != NULL)
2730                                 dh_srvr=scert->peer_dh_tmp;
2731                         else
2732                                 {
2733                                 /* we get them from the cert */
2734                                 int idx = scert->peer_cert_type;
2735                                 EVP_PKEY *spkey = NULL;
2736                                 dh_srvr = NULL;
2737                                 if (idx >= 0)
2738                                         spkey = X509_get_pubkey(
2739                                                 scert->peer_pkeys[idx].x509);
2740                                 if (spkey)
2741                                         {
2742                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2743                                         EVP_PKEY_free(spkey);
2744                                         }
2745                                 if (dh_srvr == NULL)
2746                                         {
2747                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2748                                             ERR_R_INTERNAL_ERROR);
2749                                         goto err;
2750                                         }
2751                                 }
2752                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2753                                 {
2754                                 /* Use client certificate key */
2755                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2756                                 dh_clnt = NULL;
2757                                 if (clkey)
2758                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2759                                 if (dh_clnt == NULL)
2760                                         {
2761                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2762                                             ERR_R_INTERNAL_ERROR);
2763                                         goto err;
2764                                         }
2765                                 }
2766                         else
2767                                 {
2768                                 /* generate a new random key */
2769                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2770                                         {
2771                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2772                                         goto err;
2773                                         }
2774                                 if (!DH_generate_key(dh_clnt))
2775                                         {
2776                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2777                                         DH_free(dh_clnt);
2778                                         goto err;
2779                                         }
2780                                 }
2781
2782                         /* use the 'p' output buffer for the DH key, but
2783                          * make sure to clear it out afterwards */
2784
2785                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2786                         if (scert->peer_dh_tmp == NULL)
2787                                 DH_free(dh_srvr);
2788
2789                         if (n <= 0)
2790                                 {
2791                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2792                                 DH_free(dh_clnt);
2793                                 goto err;
2794                                 }
2795
2796                         /* generate master key from the result */
2797                         s->session->master_key_length=
2798                                 s->method->ssl3_enc->generate_master_secret(s,
2799                                         s->session->master_key,p,n);
2800                         /* clean up */
2801                         memset(p,0,n);
2802
2803                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2804                                 n = 0;
2805                         else
2806                                 {
2807                                 /* send off the data */
2808                                 n=BN_num_bytes(dh_clnt->pub_key);
2809                                 s2n(n,p);
2810                                 BN_bn2bin(dh_clnt->pub_key,p);
2811                                 n+=2;
2812                                 }
2813
2814                         DH_free(dh_clnt);
2815
2816                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2817                         }
2818 #endif
2819
2820 #ifndef OPENSSL_NO_ECDH 
2821                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2822                         {
2823                         const EC_GROUP *srvr_group = NULL;
2824                         EC_KEY *tkey;
2825                         int ecdh_clnt_cert = 0;
2826                         int field_size = 0;
2827
2828                         if (s->session->sess_cert == NULL) 
2829                                 {
2830                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2831                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2832                                 goto err;
2833                                 }
2834
2835                         /* Did we send out the client's
2836                          * ECDH share for use in premaster
2837                          * computation as part of client certificate?
2838                          * If so, set ecdh_clnt_cert to 1.
2839                          */
2840                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2841                                 {
2842                                 /* XXX: For now, we do not support client
2843                                  * authentication using ECDH certificates.
2844                                  * To add such support, one needs to add
2845                                  * code that checks for appropriate 
2846                                  * conditions and sets ecdh_clnt_cert to 1.
2847                                  * For example, the cert have an ECC
2848                                  * key on the same curve as the server's
2849                                  * and the key should be authorized for
2850                                  * key agreement.
2851                                  *
2852                                  * One also needs to add code in ssl3_connect
2853                                  * to skip sending the certificate verify
2854                                  * message.
2855                                  *
2856                                  * if ((s->cert->key->privatekey != NULL) &&
2857                                  *     (s->cert->key->privatekey->type ==
2858                                  *      EVP_PKEY_EC) && ...)
2859                                  * ecdh_clnt_cert = 1;
2860                                  */
2861                                 }
2862
2863                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2864                                 {
2865                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2866                                 }
2867                         else
2868                                 {
2869                                 /* Get the Server Public Key from Cert */
2870                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2871                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2872                                 if ((srvr_pub_pkey == NULL) ||
2873                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2874                                     (srvr_pub_pkey->pkey.ec == NULL))
2875                                         {
2876                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2877                                             ERR_R_INTERNAL_ERROR);
2878                                         goto err;
2879                                         }
2880
2881                                 tkey = srvr_pub_pkey->pkey.ec;
2882                                 }
2883
2884                         srvr_group   = EC_KEY_get0_group(tkey);
2885                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2886
2887                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2888                                 {
2889                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2890                                     ERR_R_INTERNAL_ERROR);
2891                                 goto err;
2892                                 }
2893
2894                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2895                                 {
2896                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2897                                 goto err;
2898                                 }
2899
2900                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2901                                 {
2902                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2903                                 goto err;
2904                                 }
2905                         if (ecdh_clnt_cert) 
2906                                 { 
2907                                 /* Reuse key info from our certificate
2908                                  * We only need our private key to perform
2909                                  * the ECDH computation.
2910                                  */
2911                                 const BIGNUM *priv_key;
2912                                 tkey = s->cert->key->privatekey->pkey.ec;
2913                                 priv_key = EC_KEY_get0_private_key(tkey);
2914                                 if (priv_key == NULL)
2915                                         {
2916                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2917                                         goto err;
2918                                         }
2919                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2920                                         {
2921                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2922                                         goto err;
2923                                         }
2924                                 }
2925                         else 
2926                                 {
2927                                 /* Generate a new ECDH key pair */
2928                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2929                                         {
2930                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2931                                         goto err;
2932                                         }
2933                                 }
2934
2935                         /* use the 'p' output buffer for the ECDH key, but
2936                          * make sure to clear it out afterwards
2937                          */
2938
2939                         field_size = EC_GROUP_get_degree(srvr_group);
2940                         if (field_size <= 0)
2941                                 {
2942                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2943                                        ERR_R_ECDH_LIB);
2944                                 goto err;
2945                                 }
2946                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2947                         if (n <= 0)
2948                                 {
2949                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2950                                        ERR_R_ECDH_LIB);
2951                                 goto err;
2952                                 }
2953
2954                         /* generate master key from the result */
2955                         s->session->master_key_length = s->method->ssl3_enc \
2956                             -> generate_master_secret(s, 
2957                                 s->session->master_key,
2958                                 p, n);
2959
2960                         memset(p, 0, n); /* clean up */
2961
2962                         if (ecdh_clnt_cert) 
2963                                 {
2964                                 /* Send empty client key exch message */
2965                                 n = 0;
2966                                 }
2967                         else 
2968                                 {
2969                                 /* First check the size of encoding and
2970                                  * allocate memory accordingly.
2971                                  */
2972                                 encoded_pt_len = 
2973                                     EC_POINT_point2oct(srvr_group, 
2974                                         EC_KEY_get0_public_key(clnt_ecdh), 
2975                                         POINT_CONVERSION_UNCOMPRESSED, 
2976                                         NULL, 0, NULL);
2977
2978                                 encodedPoint = (unsigned char *) 
2979                                     OPENSSL_malloc(encoded_pt_len * 
2980                                         sizeof(unsigned char)); 
2981                                 bn_ctx = BN_CTX_new();
2982                                 if ((encodedPoint == NULL) || 
2983                                     (bn_ctx == NULL)) 
2984                                         {
2985                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2986                                         goto err;
2987                                         }
2988
2989                                 /* Encode the public key */
2990                                 n = EC_POINT_point2oct(srvr_group, 
2991                                     EC_KEY_get0_public_key(clnt_ecdh), 
2992                                     POINT_CONVERSION_UNCOMPRESSED, 
2993                                     encodedPoint, encoded_pt_len, bn_ctx);
2994
2995                                 *p = n; /* length of encoded point */
2996                                 /* Encoded point will be copied here */
2997                                 p += 1; 
2998                                 /* copy the point */
2999                                 memcpy((unsigned char *)p, encodedPoint, n);
3000                                 /* increment n to account for length field */
3001                                 n += 1; 
3002                                 }
3003
3004                         /* Free allocated memory */
3005                         BN_CTX_free(bn_ctx);
3006                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3007                         if (clnt_ecdh != NULL) 
3008                                  EC_KEY_free(clnt_ecdh);
3009                         EVP_PKEY_free(srvr_pub_pkey);
3010                         }
3011 #endif /* !OPENSSL_NO_ECDH */
3012                 else if (alg_k & SSL_kGOST) 
3013                         {
3014                         /* GOST key exchange message creation */
3015                         EVP_PKEY_CTX *pkey_ctx;
3016                         X509 *peer_cert; 
3017                         size_t msglen;
3018                         unsigned int md_len;
3019                         int keytype;
3020                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3021                         EVP_MD_CTX *ukm_hash;
3022                         EVP_PKEY *pub_key;
3023
3024                         /* Get server sertificate PKEY and create ctx from it */
3025                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3026                         if (!peer_cert) 
3027                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3028                         if (!peer_cert)         {
3029                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3030                                         goto err;
3031                                 }       
3032                                 
3033                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3034                         /* If we have send a certificate, and certificate key
3035
3036                          * parameters match those of server certificate, use
3037                          * certificate key for key exchange
3038                          */
3039
3040                          /* Otherwise, generate ephemeral key pair */
3041                                         
3042                         EVP_PKEY_encrypt_init(pkey_ctx);
3043                           /* Generate session key */    
3044                     RAND_bytes(premaster_secret,32);
3045                         /* If we have client certificate, use its secret as peer key */
3046                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3047                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3048                                         /* If there was an error - just ignore it. Ephemeral key
3049                                         * would be used
3050                                         */
3051                                         ERR_clear_error();
3052                                 }
3053                         }                       
3054                         /* Compute shared IV and store it in algorithm-specific
3055                          * context data */
3056                         ukm_hash = EVP_MD_CTX_create();
3057                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3058                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3059                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3060                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3061                         EVP_MD_CTX_destroy(ukm_hash);
3062                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3063                                 8,shared_ukm)<0) {
3064                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3065                                                 SSL_R_LIBRARY_BUG);
3066                                         goto err;
3067                                 }       
3068                         /* Make GOST keytransport blob message */
3069                         /*Encapsulate it into sequence */
3070                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3071                         msglen=255;
3072                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3073                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3074                                         SSL_R_LIBRARY_BUG);
3075                                 goto err;
3076                         }
3077                         if (msglen >= 0x80)
3078                                 {
3079                                 *(p++)=0x81;
3080                                 *(p++)= msglen & 0xff;
3081                                 n=msglen+3;
3082                                 }
3083                         else
3084                                 {
3085                                 *(p++)= msglen & 0xff;
3086                                 n=msglen+2;
3087                                 }
3088                         memcpy(p, tmp, msglen);
3089                         /* Check if pubkey from client certificate was used */
3090                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3091                                 {
3092                                 /* Set flag "skip certificate verify" */
3093                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3094                                 }
3095                         EVP_PKEY_CTX_free(pkey_ctx);
3096                         s->session->master_key_length=
3097                                 s->method->ssl3_enc->generate_master_secret(s,
3098                                         s->session->master_key,premaster_secret,32);
3099                         EVP_PKEY_free(pub_key);
3100
3101                         }
3102 #ifndef OPENSSL_NO_SRP
3103                 else if (alg_k & SSL_kSRP)
3104                         {
3105                         if (s->srp_ctx.A != NULL)
3106                                 {
3107                                 /* send off the data */
3108                                 n=BN_num_bytes(s->srp_ctx.A);
3109                                 s2n(n,p);
3110                                 BN_bn2bin(s->srp_ctx.A,p);
3111                                 n+=2;
3112                                 }
3113                         else
3114                                 {
3115                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3116                                 goto err;
3117                                 }
3118                         if (s->session->srp_username != NULL)
3119                                 OPENSSL_free(s->session->srp_username);
3120                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3121                         if (s->session->srp_username == NULL)
3122                                 {
3123                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3124                                         ERR_R_MALLOC_FAILURE);
3125                                 goto err;
3126                                 }
3127
3128                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3129                                 {
3130                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3131                                 goto err;
3132                                 }
3133                         }
3134 #endif
3135 #ifndef OPENSSL_NO_PSK
3136                 else if (alg_k & SSL_kPSK)
3137                         {
3138                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3139                          * to return a \0-terminated identity. The last byte
3140                          * is for us for simulating strnlen. */
3141                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3142                         size_t identity_len;
3143                         unsigned char *t = NULL;
3144                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3145                         unsigned int pre_ms_len = 0, psk_len = 0;
3146                         int psk_err = 1;
3147
3148                         n = 0;
3149                         if (s->psk_client_callback == NULL)
3150                                 {
3151                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3152                                         SSL_R_PSK_NO_CLIENT_CB);
3153                                 goto err;
3154                                 }
3155
3156                         memset(identity, 0, sizeof(identity));
3157                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3158                                 identity, sizeof(identity) - 1,
3159                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3160                         if (psk_len > PSK_MAX_PSK_LEN)
3161                                 {
3162                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3163                                         ERR_R_INTERNAL_ERROR);
3164                                 goto psk_err;
3165                                 }
3166                         else if (psk_len == 0)
3167                                 {
3168                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3169                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3170                                 goto psk_err;
3171                                 }
3172                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3173                         identity_len = strlen(identity);
3174                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3175                                 {
3176                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3177                                         ERR_R_INTERNAL_ERROR);
3178                                 goto psk_err;
3179                                 }
3180                         /* create PSK pre_master_secret */
3181                         pre_ms_len = 2+psk_len+2+psk_len;
3182                         t = psk_or_pre_ms;
3183                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3184                         s2n(psk_len, t);
3185                         memset(t, 0, psk_len);
3186                         t+=psk_len;
3187                         s2n(psk_len, t);
3188
3189                         if (s->session->psk_identity_hint != NULL)
3190                                 OPENSSL_free(s->session->psk_identity_hint);
3191                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3192                         if (s->ctx->psk_identity_hint != NULL &&
3193                                 s->session->psk_identity_hint == NULL)
3194                                 {
3195                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3196                                         ERR_R_MALLOC_FAILURE);
3197                                 goto psk_err;
3198                                 }
3199
3200                         if (s->session->psk_identity != NULL)
3201                                 OPENSSL_free(s->session->psk_identity);
3202                         s->session->psk_identity = BUF_strdup(identity);
3203                         if (s->session->psk_identity == NULL)
3204                                 {
3205                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3206                                         ERR_R_MALLOC_FAILURE);
3207                                 goto psk_err;
3208                                 }
3209
3210                         s->session->master_key_length =
3211                                 s->method->ssl3_enc->generate_master_secret(s,
3212                                         s->session->master_key,
3213                                         psk_or_pre_ms, pre_ms_len);
3214                         s2n(identity_len, p);
3215                         memcpy(p, identity, identity_len);
3216                         n = 2 + identity_len;
3217                         psk_err = 0;
3218                 psk_err:
3219                         OPENSSL_cleanse(identity, sizeof(identity));
3220                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3221                         if (psk_err != 0)
3222                                 {
3223                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3224                                 goto err;
3225                                 }
3226                         }
3227 #endif
3228                 else
3229                         {
3230                         ssl3_send_alert(s, SSL3_AL_FATAL,
3231                             SSL_AD_HANDSHAKE_FAILURE);
3232                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3233                             ERR_R_INTERNAL_ERROR);
3234                         goto err;
3235                         }
3236
3237                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3238                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3239                 }
3240
3241         /* SSL3_ST_CW_KEY_EXCH_B */
3242         return ssl_do_write(s);
3243 err:
3244 #ifndef OPENSSL_NO_ECDH
3245         BN_CTX_free(bn_ctx);
3246         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3247         if (clnt_ecdh != NULL) 
3248                 EC_KEY_free(clnt_ecdh);
3249         EVP_PKEY_free(srvr_pub_pkey);
3250 #endif
3251         return(-1);
3252         }
3253
3254 int ssl3_send_client_verify(SSL *s)
3255         {
3256         unsigned char *p;
3257         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3258         EVP_PKEY *pkey;
3259         EVP_PKEY_CTX *pctx=NULL;
3260         EVP_MD_CTX mctx;
3261         unsigned u=0;
3262         unsigned long n;
3263         int j;
3264
3265         EVP_MD_CTX_init(&mctx);
3266
3267         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3268                 {
3269                 p= ssl_handshake_start(s);
3270                 pkey=s->cert->key->privatekey;
3271 /* Create context from key and test if sha1 is allowed as digest */
3272                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3273                 EVP_PKEY_sign_init(pctx);
3274                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3275                         {
3276                         if (!SSL_USE_SIGALGS(s))
3277                                 s->method->ssl3_enc->cert_verify_mac(s,
3278                                                 NID_sha1,
3279                                                 &(data[MD5_DIGEST_LENGTH]));
3280                         }
3281                 else
3282                         {
3283                         ERR_clear_error();
3284                         }
3285                 /* For TLS v1.2 send signature algorithm and signature
3286                  * using agreed digest and cached handshake records.
3287                  */
3288                 if (SSL_USE_SIGALGS(s))
3289                         {
3290                         long hdatalen = 0;
3291                         void *hdata;
3292                         const EVP_MD *md = s->cert->key->digest;
3293                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3294                                                                 &hdata);
3295                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3296                                 {
3297                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3298                                                 ERR_R_INTERNAL_ERROR);
3299                                 goto err;
3300                                 }
3301                         p += 2;
3302 #ifdef SSL_DEBUG
3303                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3304                                                         EVP_MD_name(md));
3305 #endif
3306                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3307                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3308                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3309                                 {
3310                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3311                                                 ERR_R_EVP_LIB);
3312                                 goto err;
3313                                 }
3314                         s2n(u,p);
3315                         n = u + 4;
3316                         if (!ssl3_digest_cached_records(s))
3317                                 goto err;
3318                         }
3319                 else
3320 #ifndef OPENSSL_NO_RSA
3321                 if (pkey->type == EVP_PKEY_RSA)
3322                         {
3323                         s->method->ssl3_enc->cert_verify_mac(s,
3324                                 NID_md5,
3325                                 &(data[0]));
3326                         if (RSA_sign(NID_md5_sha1, data,
3327                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3328                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3329                                 {
3330                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3331                                 goto err;
3332                                 }
3333                         s2n(u,p);
3334                         n=u+2;
3335                         }
3336                 else
3337 #endif
3338 #ifndef OPENSSL_NO_DSA
3339                         if (pkey->type == EVP_PKEY_DSA)
3340                         {
3341                         if (!DSA_sign(pkey->save_type,
3342                                 &(data[MD5_DIGEST_LENGTH]),
3343                                 SHA_DIGEST_LENGTH,&(p[2]),
3344                                 (unsigned int *)&j,pkey->pkey.dsa))
3345                                 {
3346                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3347                                 goto err;
3348                                 }
3349                         s2n(j,p);
3350                         n=j+2;
3351                         }
3352                 else
3353 #endif
3354 #ifndef OPENSSL_NO_ECDSA
3355                         if (pkey->type == EVP_PKEY_EC)
3356                         {
3357                         if (!ECDSA_sign(pkey->save_type,
3358                                 &(data[MD5_DIGEST_LENGTH]),
3359                                 SHA_DIGEST_LENGTH,&(p[2]),
3360                                 (unsigned int *)&j,pkey->pkey.ec))
3361                                 {
3362                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3363                                     ERR_R_ECDSA_LIB);
3364                                 goto err;
3365                                 }
3366                         s2n(j,p);
3367                         n=j+2;
3368                         }
3369                 else
3370 #endif
3371                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3372                 {
3373                 unsigned char signbuf[64];
3374                 int i;
3375                 size_t sigsize=64;
3376                 s->method->ssl3_enc->cert_verify_mac(s,
3377                         NID_id_GostR3411_94,
3378                         data);
3379                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3380                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3381                         ERR_R_INTERNAL_ERROR);
3382                         goto err;
3383                 }
3384                 for (i=63,j=0; i>=0; j++, i--) {
3385                         p[2+j]=signbuf[i];
3386                 }       
3387                 s2n(j,p);
3388                 n=j+2;
3389                 }
3390                 else
3391                 {
3392                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3393                         goto err;
3394                 }
3395                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3396                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3397                 }
3398         EVP_MD_CTX_cleanup(&mctx);
3399         EVP_PKEY_CTX_free(pctx);
3400         return ssl_do_write(s);
3401 err:
3402         EVP_MD_CTX_cleanup(&mctx);
3403         EVP_PKEY_CTX_free(pctx);
3404         return(-1);
3405         }
3406
3407 /* Check a certificate can be used for client authentication. Currently
3408  * check cert exists, if we have a suitable digest for TLS 1.2 if
3409  * static DH client certificates can be used and optionally checks
3410  * suitability for Suite B.
3411  */
3412 static int ssl3_check_client_certificate(SSL *s)
3413         {
3414         unsigned long alg_k;
3415         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3416                 return 0;
3417         /* If no suitable signature algorithm can't use certificate */
3418         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3419                 return 0;
3420         /* If strict mode check suitability of chain before using it.
3421          * This also adjusts suite B digest if necessary.
3422          */
3423         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3424                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3425                 return 0;
3426         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3427         /* See if we can use client certificate for fixed DH */
3428         if (alg_k & (SSL_kDHr|SSL_kDHd))
3429                 {
3430                 SESS_CERT *scert = s->session->sess_cert;
3431                 int i = scert->peer_cert_type;
3432                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3433                 clkey = s->cert->key->privatekey;
3434                 /* If client key not DH assume it can be used */
3435                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3436                         return 1;
3437                 if (i >= 0)
3438                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3439                 if (spkey)
3440                         {
3441                         /* Compare server and client parameters */
3442                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3443                         EVP_PKEY_free(spkey);
3444                         if (i != 1)
3445                                 return 0;
3446                         }
3447                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3448                 }
3449         return 1;
3450         }
3451
3452 int ssl3_send_client_certificate(SSL *s)
3453         {
3454         X509 *x509=NULL;
3455         EVP_PKEY *pkey=NULL;
3456         int i;
3457
3458         if (s->state == SSL3_ST_CW_CERT_A)
3459                 {
3460                 /* Let cert callback update client certificates if required */
3461                 if (s->cert->cert_cb)
3462                         {
3463                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3464                         if (i < 0)
3465                                 {
3466                                 s->rwstate=SSL_X509_LOOKUP;
3467                                 return -1;
3468                                 }
3469                         if (i == 0)
3470                                 {
3471                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3472                                 return 0;
3473                                 }
3474                         s->rwstate=SSL_NOTHING;
3475                         }
3476                 if (ssl3_check_client_certificate(s))
3477                         s->state=SSL3_ST_CW_CERT_C;
3478                 else
3479                         s->state=SSL3_ST_CW_CERT_B;
3480                 }
3481
3482         /* We need to get a client cert */
3483         if (s->state == SSL3_ST_CW_CERT_B)
3484                 {
3485                 /* If we get an error, we need to
3486                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3487                  * We then get retied later */
3488                 i=0;
3489                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3490                 if (i < 0)
3491                         {
3492                         s->rwstate=SSL_X509_LOOKUP;
3493                         return(-1);
3494                         }
3495                 s->rwstate=SSL_NOTHING;
3496                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3497                         {
3498                         s->state=SSL3_ST_CW_CERT_B;
3499                         if (    !SSL_use_certificate(s,x509) ||
3500                                 !SSL_use_PrivateKey(s,pkey))
3501                                 i=0;
3502                         }
3503                 else if (i == 1)
3504                         {
3505                         i=0;
3506                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3507                         }
3508
3509                 if (x509 != NULL) X509_free(x509);
3510                 if (pkey != NULL) EVP_PKEY_free(pkey);
3511                 if (i && !ssl3_check_client_certificate(s))
3512                         i = 0;
3513                 if (i == 0)
3514                         {
3515                         if (s->version == SSL3_VERSION)
3516                                 {
3517                                 s->s3->tmp.cert_req=0;
3518                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3519                                 return(1);
3520                                 }
3521                         else
3522                                 {
3523                                 s->s3->tmp.cert_req=2;
3524                                 }
3525                         }
3526
3527                 /* Ok, we have a cert */
3528                 s->state=SSL3_ST_CW_CERT_C;
3529                 }
3530
3531         if (s->state == SSL3_ST_CW_CERT_C)
3532                 {
3533                 s->state=SSL3_ST_CW_CERT_D;
3534                 if (!ssl3_output_cert_chain(s,
3535                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3536                         {
3537                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3538                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3539                         return 0;
3540                         }
3541                 }
3542         /* SSL3_ST_CW_CERT_D */
3543         return ssl_do_write(s);
3544         }
3545
3546 #define has_bits(i,m)   (((i)&(m)) == (m))
3547
3548 int ssl3_check_cert_and_algorithm(SSL *s)
3549         {
3550         int i,idx;
3551         long alg_k,alg_a;
3552         EVP_PKEY *pkey=NULL;
3553         SESS_CERT *sc;
3554 #ifndef OPENSSL_NO_RSA
3555         RSA *rsa;
3556 #endif
3557 #ifndef OPENSSL_NO_DH
3558         DH *dh;
3559 #endif
3560
3561         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3562         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3563
3564         /* we don't have a certificate */
3565         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3566                 return(1);
3567
3568         sc=s->session->sess_cert;
3569         if (sc == NULL)
3570                 {
3571                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3572                 goto err;
3573                 }
3574
3575 #ifndef OPENSSL_NO_RSA
3576         rsa=s->session->sess_cert->peer_rsa_tmp;
3577 #endif
3578 #ifndef OPENSSL_NO_DH
3579         dh=s->session->sess_cert->peer_dh_tmp;
3580 #endif
3581
3582         /* This is the passed certificate */
3583
3584         idx=sc->peer_cert_type;
3585 #ifndef OPENSSL_NO_ECDH
3586         if (idx == SSL_PKEY_ECC)
3587                 {
3588                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3589                                                                 s) == 0) 
3590                         { /* check failed */
3591                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3592                         goto f_err;
3593                         }
3594                 else 
3595                         {
3596                         return 1;
3597                         }
3598                 }
3599         else if (alg_a & SSL_aECDSA)
3600                 {
3601                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3602                 goto f_err;
3603                 }
3604         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3605                 {
3606                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3607                 goto f_err;
3608                 }
3609 #endif
3610         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3611         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3612         EVP_PKEY_free(pkey);
3613
3614         
3615         /* Check that we have a certificate if we require one */
3616         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3617                 {
3618                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3619                 goto f_err;
3620                 }
3621 #ifndef OPENSSL_NO_DSA
3622         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3623                 {
3624                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3625                 goto f_err;
3626                 }
3627 #endif
3628 #ifndef OPENSSL_NO_RSA
3629         if ((alg_k & SSL_kRSA) &&
3630                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3631                 {
3632                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3633                 goto f_err;
3634                 }
3635 #endif
3636 #ifndef OPENSSL_NO_DH
3637         if ((alg_k & SSL_kDHE) && 
3638                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3639                 {
3640                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3641                 goto f_err;
3642                 }
3643         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3644                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3645                 {
3646                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3647                 goto f_err;
3648                 }
3649 #ifndef OPENSSL_NO_DSA
3650         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3651                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3652                 {
3653                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3654                 goto f_err;
3655                 }
3656 #endif
3657 #endif
3658
3659         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3660                 {
3661 #ifndef OPENSSL_NO_RSA
3662                 if (alg_k & SSL_kRSA)
3663                         {
3664                         if (rsa == NULL
3665                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3666                                 {
3667                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3668                                 goto f_err;
3669                                 }
3670                         }
3671                 else
3672 #endif
3673 #ifndef OPENSSL_NO_DH
3674                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3675                             {
3676                             if (dh == NULL
3677                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3678                                 {
3679                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3680                                 goto f_err;
3681                                 }
3682                         }
3683                 else
3684 #endif
3685                         {
3686                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3687                         goto f_err;
3688                         }
3689                 }
3690         return(1);
3691 f_err:
3692         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3693 err:
3694         return(0);
3695         }
3696
3697 /* Check to see if handshake is full or resumed. Usually this is just a
3698  * case of checking to see if a cache hit has occurred. In the case of
3699  * session tickets we have to check the next message to be sure.
3700  */
3701
3702 #ifndef OPENSSL_NO_TLSEXT
3703 # ifndef OPENSSL_NO_NEXTPROTONEG
3704 int ssl3_send_next_proto(SSL *s)
3705         {
3706         unsigned int len, padding_len;
3707         unsigned char *d;
3708
3709         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3710                 {
3711                 len = s->next_proto_negotiated_len;
3712                 padding_len = 32 - ((len + 2) % 32);
3713                 d = (unsigned char *)s->init_buf->data;
3714                 d[4] = len;
3715                 memcpy(d + 5, s->next_proto_negotiated, len);
3716                 d[5 + len] = padding_len;
3717                 memset(d + 6 + len, 0, padding_len);
3718                 *(d++)=SSL3_MT_NEXT_PROTO;
3719                 l2n3(2 + len + padding_len, d);
3720                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3721                 s->init_num = 4 + 2 + len + padding_len;
3722                 s->init_off = 0;
3723                 }
3724
3725         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3726         }
3727 # endif
3728
3729 int ssl3_check_finished(SSL *s)
3730         {
3731         int ok;
3732         long n;
3733
3734         /* If we have no ticket it cannot be a resumed session. */
3735         if (!s->session->tlsext_tick)
3736                 return 1;
3737         /* this function is called when we really expect a Certificate
3738          * message, so permit appropriate message length */
3739         n=s->method->ssl_get_message(s,
3740                 SSL3_ST_CR_CERT_A,
3741                 SSL3_ST_CR_CERT_B,
3742                 -1,
3743                 s->max_cert_list,
3744                 &ok);
3745         if (!ok) return((int)n);
3746         s->s3->tmp.reuse_message = 1;
3747
3748         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3749                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3750                 return 2;
3751
3752         return 1;
3753         }
3754 #endif
3755
3756 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3757         {
3758         int i = 0;
3759 #ifndef OPENSSL_NO_ENGINE
3760         if (s->ctx->client_cert_engine)
3761                 {
3762                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3763                                                 SSL_get_client_CA_list(s),
3764                                                 px509, ppkey, NULL, NULL, NULL);
3765                 if (i != 0)
3766                         return i;
3767                 }
3768 #endif
3769         if (s->ctx->client_cert_cb)
3770                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3771         return i;
3772         }