Reset s->tlsext_ticket_expected in ssl_scan_serverhello_tlsext.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244
245                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
246                                                         s->version, NULL))
247                                 {
248                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
249                                 return -1;
250                                 }
251                                 
252                         /* s->version=SSL3_VERSION; */
253                         s->type=SSL_ST_CONNECT;
254
255                         if (s->init_buf == NULL)
256                                 {
257                                 if ((buf=BUF_MEM_new()) == NULL)
258                                         {
259                                         ret= -1;
260                                         goto end;
261                                         }
262                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
263                                         {
264                                         ret= -1;
265                                         goto end;
266                                         }
267                                 s->init_buf=buf;
268                                 buf=NULL;
269                                 }
270
271                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
272
273                         /* setup buffing BIO */
274                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
275
276                         /* don't push the buffering BIO quite yet */
277
278                         ssl3_init_finished_mac(s);
279
280                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
281                         s->ctx->stats.sess_connect++;
282                         s->init_num=0;
283                         break;
284
285                 case SSL3_ST_CW_CLNT_HELLO_A:
286                 case SSL3_ST_CW_CLNT_HELLO_B:
287
288                         s->shutdown=0;
289                         ret=ssl3_client_hello(s);
290                         if (ret <= 0) goto end;
291                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
292                         s->init_num=0;
293
294                         /* turn on buffering for the next lot of output */
295                         if (s->bbio != s->wbio)
296                                 s->wbio=BIO_push(s->bbio,s->wbio);
297
298                         break;
299
300                 case SSL3_ST_CR_SRVR_HELLO_A:
301                 case SSL3_ST_CR_SRVR_HELLO_B:
302                         ret=ssl3_get_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 {
307                                 s->state=SSL3_ST_CR_FINISHED_A;
308 #ifndef OPENSSL_NO_TLSEXT
309                                 if (s->tlsext_ticket_expected)
310                                         {
311                                         /* receive renewed session ticket */
312                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
313                                         }
314 #endif
315                                 }
316                         else
317                                 {
318                                         s->state=SSL3_ST_CR_CERT_A;
319                                 }
320                         s->init_num=0;
321                         break;
322                 case SSL3_ST_CR_CERT_A:
323                 case SSL3_ST_CR_CERT_B:
324 #ifndef OPENSSL_NO_TLSEXT
325                         ret=ssl3_check_finished(s);
326                         if (ret <= 0) goto end;
327                         if (ret == 2)
328                                 {
329                                 s->hit = 1;
330                                 if (s->tlsext_ticket_expected)
331                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
332                                 else
333                                         s->state=SSL3_ST_CR_FINISHED_A;
334                                 s->init_num=0;
335                                 break;
336                                 }
337 #endif
338                         /* Check if it is anon DH/ECDH, SRP auth */
339                         /* or PSK */
340                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
341                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
342                                 {
343                                 ret=ssl3_get_server_certificate(s);
344                                 if (ret <= 0) goto end;
345 #ifndef OPENSSL_NO_TLSEXT
346                                 if (s->tlsext_status_expected)
347                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
348                                 else
349                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
350                                 }
351                         else
352                                 {
353                                 skip = 1;
354                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
355                                 }
356 #else
357                                 }
358                         else
359                                 skip=1;
360
361                         s->state=SSL3_ST_CR_KEY_EXCH_A;
362 #endif
363                         s->init_num=0;
364                         break;
365
366                 case SSL3_ST_CR_KEY_EXCH_A:
367                 case SSL3_ST_CR_KEY_EXCH_B:
368                         ret=ssl3_get_key_exchange(s);
369                         if (ret <= 0) goto end;
370                         s->state=SSL3_ST_CR_CERT_REQ_A;
371                         s->init_num=0;
372
373                         /* at this point we check that we have the
374                          * required stuff from the server */
375                         if (!ssl3_check_cert_and_algorithm(s))
376                                 {
377                                 ret= -1;
378                                 goto end;
379                                 }
380                         break;
381
382                 case SSL3_ST_CR_CERT_REQ_A:
383                 case SSL3_ST_CR_CERT_REQ_B:
384                         ret=ssl3_get_certificate_request(s);
385                         if (ret <= 0) goto end;
386                         s->state=SSL3_ST_CR_SRVR_DONE_A;
387                         s->init_num=0;
388                         break;
389
390                 case SSL3_ST_CR_SRVR_DONE_A:
391                 case SSL3_ST_CR_SRVR_DONE_B:
392                         ret=ssl3_get_server_done(s);
393                         if (ret <= 0) goto end;
394 #ifndef OPENSSL_NO_SRP
395                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
396                                 {
397                                 if ((ret = SRP_Calc_A_param(s))<=0)
398                                         {
399                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
400                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
401                                         goto end;
402                                         }
403                                 }
404 #endif
405                         if (s->s3->tmp.cert_req)
406                                 s->state=SSL3_ST_CW_CERT_A;
407                         else
408                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
409                         s->init_num=0;
410
411                         break;
412
413                 case SSL3_ST_CW_CERT_A:
414                 case SSL3_ST_CW_CERT_B:
415                 case SSL3_ST_CW_CERT_C:
416                 case SSL3_ST_CW_CERT_D:
417                         ret=ssl3_send_client_certificate(s);
418                         if (ret <= 0) goto end;
419                         s->state=SSL3_ST_CW_KEY_EXCH_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_CW_KEY_EXCH_A:
424                 case SSL3_ST_CW_KEY_EXCH_B:
425                         ret=ssl3_send_client_key_exchange(s);
426                         if (ret <= 0) goto end;
427                         /* EAY EAY EAY need to check for DH fix cert
428                          * sent back */
429                         /* For TLS, cert_req is set to 2, so a cert chain
430                          * of nothing is sent, but no verify packet is sent */
431                         /* XXX: For now, we do not support client 
432                          * authentication in ECDH cipher suites with
433                          * ECDH (rather than ECDSA) certificates.
434                          * We need to skip the certificate verify 
435                          * message when client's ECDH public key is sent 
436                          * inside the client certificate.
437                          */
438                         if (s->s3->tmp.cert_req == 1)
439                                 {
440                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
441                                 }
442                         else
443                                 {
444                                 s->state=SSL3_ST_CW_CHANGE_A;
445                                 s->s3->change_cipher_spec=0;
446                                 }
447                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
448                                 {
449                                 s->state=SSL3_ST_CW_CHANGE_A;
450                                 s->s3->change_cipher_spec=0;
451                                 }
452
453                         s->init_num=0;
454                         break;
455
456                 case SSL3_ST_CW_CERT_VRFY_A:
457                 case SSL3_ST_CW_CERT_VRFY_B:
458                         ret=ssl3_send_client_verify(s);
459                         if (ret <= 0) goto end;
460                         s->state=SSL3_ST_CW_CHANGE_A;
461                         s->init_num=0;
462                         s->s3->change_cipher_spec=0;
463                         break;
464
465                 case SSL3_ST_CW_CHANGE_A:
466                 case SSL3_ST_CW_CHANGE_B:
467                         ret=ssl3_send_change_cipher_spec(s,
468                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
469                         if (ret <= 0) goto end;
470
471 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
472                         s->state=SSL3_ST_CW_FINISHED_A;
473 #else
474                         if (s->s3->next_proto_neg_seen)
475                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
476                         else
477                                 s->state=SSL3_ST_CW_FINISHED_A;
478 #endif
479                         s->init_num=0;
480
481                         s->session->cipher=s->s3->tmp.new_cipher;
482 #ifdef OPENSSL_NO_COMP
483                         s->session->compress_meth=0;
484 #else
485                         if (s->s3->tmp.new_compression == NULL)
486                                 s->session->compress_meth=0;
487                         else
488                                 s->session->compress_meth=
489                                         s->s3->tmp.new_compression->id;
490 #endif
491                         if (!s->method->ssl3_enc->setup_key_block(s))
492                                 {
493                                 ret= -1;
494                                 goto end;
495                                 }
496
497                         if (!s->method->ssl3_enc->change_cipher_state(s,
498                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
499                                 {
500                                 ret= -1;
501                                 goto end;
502                                 }
503
504                         break;
505
506 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
507                 case SSL3_ST_CW_NEXT_PROTO_A:
508                 case SSL3_ST_CW_NEXT_PROTO_B:
509                         ret=ssl3_send_next_proto(s);
510                         if (ret <= 0) goto end;
511                         s->state=SSL3_ST_CW_FINISHED_A;
512                         break;
513 #endif
514
515                 case SSL3_ST_CW_FINISHED_A:
516                 case SSL3_ST_CW_FINISHED_B:
517                         ret=ssl3_send_finished(s,
518                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
519                                 s->method->ssl3_enc->client_finished_label,
520                                 s->method->ssl3_enc->client_finished_label_len);
521                         if (ret <= 0) goto end;
522                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
523                         s->state=SSL3_ST_CW_FLUSH;
524
525                         /* clear flags */
526                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
527                         if (s->hit)
528                                 {
529                                 s->s3->tmp.next_state=SSL_ST_OK;
530                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
531                                         {
532                                         s->state=SSL_ST_OK;
533                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
534                                         s->s3->delay_buf_pop_ret=0;
535                                         }
536                                 }
537                         else
538                                 {
539 #ifndef OPENSSL_NO_TLSEXT
540                                 /* Allow NewSessionTicket if ticket expected */
541                                 if (s->tlsext_ticket_expected)
542                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
543                                 else
544 #endif
545                                 
546                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
547                                 }
548                         s->init_num=0;
549                         break;
550
551 #ifndef OPENSSL_NO_TLSEXT
552                 case SSL3_ST_CR_SESSION_TICKET_A:
553                 case SSL3_ST_CR_SESSION_TICKET_B:
554                         ret=ssl3_get_new_session_ticket(s);
555                         if (ret <= 0) goto end;
556                         s->state=SSL3_ST_CR_FINISHED_A;
557                         s->init_num=0;
558                 break;
559
560                 case SSL3_ST_CR_CERT_STATUS_A:
561                 case SSL3_ST_CR_CERT_STATUS_B:
562                         ret=ssl3_get_cert_status(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_CR_KEY_EXCH_A;
565                         s->init_num=0;
566                 break;
567 #endif
568
569                 case SSL3_ST_CR_FINISHED_A:
570                 case SSL3_ST_CR_FINISHED_B:
571
572                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
573                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
574                                 SSL3_ST_CR_FINISHED_B);
575                         if (ret <= 0) goto end;
576
577                         if (s->hit)
578                                 s->state=SSL3_ST_CW_CHANGE_A;
579                         else
580                                 s->state=SSL_ST_OK;
581                         s->init_num=0;
582                         break;
583
584                 case SSL3_ST_CW_FLUSH:
585                         s->rwstate=SSL_WRITING;
586                         if (BIO_flush(s->wbio) <= 0)
587                                 {
588                                 ret= -1;
589                                 goto end;
590                                 }
591                         s->rwstate=SSL_NOTHING;
592                         s->state=s->s3->tmp.next_state;
593                         break;
594
595                 case SSL_ST_OK:
596                         /* clean a few things up */
597                         ssl3_cleanup_key_block(s);
598
599                         if (s->init_buf != NULL)
600                                 {
601                                 BUF_MEM_free(s->init_buf);
602                                 s->init_buf=NULL;
603                                 }
604
605                         /* If we are not 'joining' the last two packets,
606                          * remove the buffering now */
607                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
608                                 ssl_free_wbio_buffer(s);
609                         /* else do it later in ssl3_write */
610
611                         s->init_num=0;
612                         s->renegotiate=0;
613                         s->new_session=0;
614
615                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
616                         if (s->hit) s->ctx->stats.sess_hit++;
617
618                         ret=1;
619                         /* s->server=0; */
620                         s->handshake_func=ssl3_connect;
621                         s->ctx->stats.sess_connect_good++;
622
623                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
624
625                         goto end;
626                         /* break; */
627                         
628                 default:
629                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
630                         ret= -1;
631                         goto end;
632                         /* break; */
633                         }
634
635                 /* did we do anything */
636                 if (!s->s3->tmp.reuse_message && !skip)
637                         {
638                         if (s->debug)
639                                 {
640                                 if ((ret=BIO_flush(s->wbio)) <= 0)
641                                         goto end;
642                                 }
643
644                         if ((cb != NULL) && (s->state != state))
645                                 {
646                                 new_state=s->state;
647                                 s->state=state;
648                                 cb(s,SSL_CB_CONNECT_LOOP,1);
649                                 s->state=new_state;
650                                 }
651                         }
652                 skip=0;
653                 }
654 end:
655         s->in_handshake--;
656         if (buf != NULL)
657                 BUF_MEM_free(buf);
658         if (cb != NULL)
659                 cb(s,SSL_CB_CONNECT_EXIT,ret);
660         return(ret);
661         }
662
663
664 int ssl3_client_hello(SSL *s)
665         {
666         unsigned char *buf;
667         unsigned char *p,*d;
668         int i;
669         unsigned long l;
670         int al = 0;
671 #ifndef OPENSSL_NO_COMP
672         int j;
673         SSL_COMP *comp;
674 #endif
675
676         buf=(unsigned char *)s->init_buf->data;
677         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
678                 {
679                 SSL_SESSION *sess = s->session;
680                 if ((sess == NULL) ||
681                         (sess->ssl_version != s->version) ||
682 #ifdef OPENSSL_NO_TLSEXT
683                         !sess->session_id_length ||
684 #else
685                         (!sess->session_id_length && !sess->tlsext_tick) ||
686 #endif
687                         (sess->not_resumable))
688                         {
689                         if (!ssl_get_new_session(s,0))
690                                 goto err;
691                         }
692                 if (s->method->version == DTLS_ANY_VERSION)
693                         {
694                         /* Determine which DTLS version to use */
695                         int options = s->options;
696                         /* If DTLS 1.2 disabled correct the version number */
697                         if (options & SSL_OP_NO_DTLSv1_2)
698                                 {
699                                 if (tls1_suiteb(s))
700                                         {
701                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
702                                         goto err;
703                                         }
704                                 /* Disabling all versions is silly: return an
705                                  * error.
706                                  */
707                                 if (options & SSL_OP_NO_DTLSv1)
708                                         {
709                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
710                                         goto err;
711                                         }
712                                 /* Update method so we don't use any DTLS 1.2
713                                  * features.
714                                  */
715                                 s->method = DTLSv1_client_method();
716                                 s->version = DTLS1_VERSION;
717                                 }
718                         else
719                                 {
720                                 /* We only support one version: update method */
721                                 if (options & SSL_OP_NO_DTLSv1)
722                                         s->method = DTLSv1_2_client_method();
723                                 s->version = DTLS1_2_VERSION;
724                                 }
725                         s->client_version = s->version;
726                         }
727                 /* else use the pre-loaded session */
728
729                 p=s->s3->client_random;
730
731                 /* for DTLS if client_random is initialized, reuse it, we are
732                  * required to use same upon reply to HelloVerify */
733                 if (SSL_IS_DTLS(s))
734                         {
735                         size_t idx;
736                         i = 1;
737                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
738                                 {
739                                 if (p[idx])
740                                         {
741                                         i = 0;
742                                         break;
743                                         }
744                                 }
745                         }
746                 else 
747                         i = 1;
748
749                 if (i)
750                         ssl_fill_hello_random(s, 0, p,
751                                               sizeof(s->s3->client_random));
752
753                 /* Do the message type and length last */
754                 d=p= ssl_handshake_start(s);
755
756                 /* version indicates the negotiated version: for example from
757                  * an SSLv2/v3 compatible client hello). The client_version
758                  * field is the maximum version we permit and it is also
759                  * used in RSA encrypted premaster secrets. Some servers can
760                  * choke if we initially report a higher version then
761                  * renegotiate to a lower one in the premaster secret. This
762                  * didn't happen with TLS 1.0 as most servers supported it
763                  * but it can with TLS 1.1 or later if the server only supports
764                  * 1.0.
765                  *
766                  * Possible scenario with previous logic:
767                  *      1. Client hello indicates TLS 1.2
768                  *      2. Server hello says TLS 1.0
769                  *      3. RSA encrypted premaster secret uses 1.2.
770                  *      4. Handhaked proceeds using TLS 1.0.
771                  *      5. Server sends hello request to renegotiate.
772                  *      6. Client hello indicates TLS v1.0 as we now
773                  *         know that is maximum server supports.
774                  *      7. Server chokes on RSA encrypted premaster secret
775                  *         containing version 1.0.
776                  *
777                  * For interoperability it should be OK to always use the
778                  * maximum version we support in client hello and then rely
779                  * on the checking of version to ensure the servers isn't
780                  * being inconsistent: for example initially negotiating with
781                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
782                  * client_version in client hello and not resetting it to
783                  * the negotiated version.
784                  */
785 #if 0
786                 *(p++)=s->version>>8;
787                 *(p++)=s->version&0xff;
788                 s->client_version=s->version;
789 #else
790                 *(p++)=s->client_version>>8;
791                 *(p++)=s->client_version&0xff;
792 #endif
793
794                 /* Random stuff */
795                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
796                 p+=SSL3_RANDOM_SIZE;
797
798                 /* Session ID */
799                 if (s->new_session)
800                         i=0;
801                 else
802                         i=s->session->session_id_length;
803                 *(p++)=i;
804                 if (i != 0)
805                         {
806                         if (i > (int)sizeof(s->session->session_id))
807                                 {
808                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
809                                 goto err;
810                                 }
811                         memcpy(p,s->session->session_id,i);
812                         p+=i;
813                         }
814                 
815                 /* cookie stuff for DTLS */
816                 if (SSL_IS_DTLS(s))
817                         {
818                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
819                                 {
820                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
821                                 goto err;
822                                 }
823                         *(p++) = s->d1->cookie_len;
824                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
825                         p += s->d1->cookie_len;
826                         }
827                 
828                 /* Ciphers supported */
829                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
830                 if (i == 0)
831                         {
832                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
833                         goto err;
834                         }
835 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
836                         /* Some servers hang if client hello > 256 bytes
837                          * as hack workaround chop number of supported ciphers
838                          * to keep it well below this if we use TLS v1.2
839                          */
840                         if (TLS1_get_version(s) >= TLS1_2_VERSION
841                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
842                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
843 #endif
844                 s2n(i,p);
845                 p+=i;
846
847                 /* COMPRESSION */
848 #ifdef OPENSSL_NO_COMP
849                 *(p++)=1;
850 #else
851
852                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
853                         j=0;
854                 else
855                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
856                 *(p++)=1+j;
857                 for (i=0; i<j; i++)
858                         {
859                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
860                         *(p++)=comp->id;
861                         }
862 #endif
863                 *(p++)=0; /* Add the NULL method */
864
865 #ifndef OPENSSL_NO_TLSEXT
866                 /* TLS extensions*/
867                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
868                         {
869                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
870                         goto err;
871                         }
872                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
873                         {
874                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
875                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
876                         goto err;
877                         }
878 #endif
879                 
880                 l= p-d;
881                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
882                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
883                 }
884
885         /* SSL3_ST_CW_CLNT_HELLO_B */
886         return ssl_do_write(s);
887 err:
888         return(-1);
889         }
890
891 int ssl3_get_server_hello(SSL *s)
892         {
893         STACK_OF(SSL_CIPHER) *sk;
894         const SSL_CIPHER *c;
895         CERT *ct = s->cert;
896         unsigned char *p,*d;
897         int i,al=SSL_AD_INTERNAL_ERROR,ok;
898         unsigned int j;
899         long n;
900 #ifndef OPENSSL_NO_COMP
901         SSL_COMP *comp;
902 #endif
903         /* Hello verify request and/or server hello version may not
904          * match so set first packet if we're negotiating version.
905          */
906         if (SSL_IS_DTLS(s))
907                 s->first_packet = 1;
908
909         n=s->method->ssl_get_message(s,
910                 SSL3_ST_CR_SRVR_HELLO_A,
911                 SSL3_ST_CR_SRVR_HELLO_B,
912                 -1,
913                 20000, /* ?? */
914                 &ok);
915
916         if (!ok) return((int)n);
917
918         if (SSL_IS_DTLS(s))
919                 {
920                 s->first_packet = 0;
921                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
922                         {
923                         if ( s->d1->send_cookie == 0)
924                                 {
925                                 s->s3->tmp.reuse_message = 1;
926                                 return 1;
927                                 }
928                         else /* already sent a cookie */
929                                 {
930                                 al=SSL_AD_UNEXPECTED_MESSAGE;
931                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
932                                 goto f_err;
933                                 }
934                         }
935                 }
936         
937         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
938                 {
939                 al=SSL_AD_UNEXPECTED_MESSAGE;
940                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
941                 goto f_err;
942                 }
943
944         d=p=(unsigned char *)s->init_msg;
945         if (s->method->version == DTLS_ANY_VERSION)
946                 {
947                 /* Work out correct protocol version to use */
948                 int hversion = (p[0] << 8)|p[1];
949                 int options = s->options;
950                 if (hversion == DTLS1_2_VERSION
951                         && !(options & SSL_OP_NO_DTLSv1_2))
952                         s->method = DTLSv1_2_client_method();
953                 else if (tls1_suiteb(s))
954                         {
955                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
956                         s->version = hversion;
957                         al = SSL_AD_PROTOCOL_VERSION;
958                         goto f_err;
959                         }
960                 else if (hversion == DTLS1_VERSION
961                         && !(options & SSL_OP_NO_DTLSv1))
962                         s->method = DTLSv1_client_method();
963                 else
964                         {
965                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
966                         s->version = hversion;
967                         al = SSL_AD_PROTOCOL_VERSION;
968                         goto f_err;
969                         }
970                 s->version = s->client_version = s->method->version;
971                 }
972
973         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
974                 {
975                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
976                 s->version=(s->version&0xff00)|p[1];
977                 al=SSL_AD_PROTOCOL_VERSION;
978                 goto f_err;
979                 }
980         p+=2;
981
982         /* load the server hello data */
983         /* load the server random */
984         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
985         p+=SSL3_RANDOM_SIZE;
986
987         /* get the session-id */
988         j= *(p++);
989
990         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
991                 {
992                 al=SSL_AD_ILLEGAL_PARAMETER;
993                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
994                 goto f_err;
995                 }
996
997 #ifndef OPENSSL_NO_TLSEXT
998         /* check if we want to resume the session based on external pre-shared secret */
999         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1000                 {
1001                 SSL_CIPHER *pref_cipher=NULL;
1002                 s->session->master_key_length=sizeof(s->session->master_key);
1003                 if (s->tls_session_secret_cb(s, s->session->master_key,
1004                                              &s->session->master_key_length,
1005                                              NULL, &pref_cipher,
1006                                              s->tls_session_secret_cb_arg))
1007                         {
1008                         s->session->cipher = pref_cipher ?
1009                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1010                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1011                         }
1012                 }
1013 #endif /* OPENSSL_NO_TLSEXT */
1014
1015         if (j != 0 && j == s->session->session_id_length
1016             && memcmp(p,s->session->session_id,j) == 0)
1017             {
1018             if(s->sid_ctx_length != s->session->sid_ctx_length
1019                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1020                 {
1021                 /* actually a client application bug */
1022                 al=SSL_AD_ILLEGAL_PARAMETER;
1023                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1024                 goto f_err;
1025                 }
1026             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1027             s->hit=1;
1028             }
1029         else    /* a miss or crap from the other end */
1030                 {
1031                 /* If we were trying for session-id reuse, make a new
1032                  * SSL_SESSION so we don't stuff up other people */
1033                 s->hit=0;
1034                 if (s->session->session_id_length > 0)
1035                         {
1036                         if (!ssl_get_new_session(s,0))
1037                                 {
1038                                 goto f_err;
1039                                 }
1040                         }
1041                 s->session->session_id_length=j;
1042                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1043                 }
1044         p+=j;
1045         c=ssl_get_cipher_by_char(s,p);
1046         if (c == NULL)
1047                 {
1048                 /* unknown cipher */
1049                 al=SSL_AD_ILLEGAL_PARAMETER;
1050                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1051                 goto f_err;
1052                 }
1053         /* Set version disabled mask now we know version */
1054         if (!SSL_USE_TLS1_2_CIPHERS(s))
1055                 ct->mask_ssl = SSL_TLSV1_2;
1056         else
1057                 ct->mask_ssl = 0;
1058         /* If it is a disabled cipher we didn't send it in client hello,
1059          * so return an error.
1060          */
1061         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1062                 {
1063                 al=SSL_AD_ILLEGAL_PARAMETER;
1064                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1065                 goto f_err;
1066                 }
1067         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1068
1069         sk=ssl_get_ciphers_by_id(s);
1070         i=sk_SSL_CIPHER_find(sk,c);
1071         if (i < 0)
1072                 {
1073                 /* we did not say we would use this cipher */
1074                 al=SSL_AD_ILLEGAL_PARAMETER;
1075                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1076                 goto f_err;
1077                 }
1078
1079         /* Depending on the session caching (internal/external), the cipher
1080            and/or cipher_id values may not be set. Make sure that
1081            cipher_id is set and use it for comparison. */
1082         if (s->session->cipher)
1083                 s->session->cipher_id = s->session->cipher->id;
1084         if (s->hit && (s->session->cipher_id != c->id))
1085                 {
1086 /* Workaround is now obsolete */
1087 #if 0
1088                 if (!(s->options &
1089                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1090 #endif
1091                         {
1092                         al=SSL_AD_ILLEGAL_PARAMETER;
1093                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1094                         goto f_err;
1095                         }
1096                 }
1097         s->s3->tmp.new_cipher=c;
1098         /* Don't digest cached records if no sigalgs: we may need them for
1099          * client authentication.
1100          */
1101         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1102                 goto f_err;
1103         /* lets get the compression algorithm */
1104         /* COMPRESSION */
1105 #ifdef OPENSSL_NO_COMP
1106         if (*(p++) != 0)
1107                 {
1108                 al=SSL_AD_ILLEGAL_PARAMETER;
1109                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1110                 goto f_err;
1111                 }
1112         /* If compression is disabled we'd better not try to resume a session
1113          * using compression.
1114          */
1115         if (s->session->compress_meth != 0)
1116                 {
1117                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1118                 goto f_err;
1119                 }
1120 #else
1121         j= *(p++);
1122         if (s->hit && j != s->session->compress_meth)
1123                 {
1124                 al=SSL_AD_ILLEGAL_PARAMETER;
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1126                 goto f_err;
1127                 }
1128         if (j == 0)
1129                 comp=NULL;
1130         else if (!ssl_allow_compression(s))
1131                 {
1132                 al=SSL_AD_ILLEGAL_PARAMETER;
1133                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1134                 goto f_err;
1135                 }
1136         else
1137                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1138         
1139         if ((j != 0) && (comp == NULL))
1140                 {
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1143                 goto f_err;
1144                 }
1145         else
1146                 {
1147                 s->s3->tmp.new_compression=comp;
1148                 }
1149 #endif
1150
1151 #ifndef OPENSSL_NO_TLSEXT
1152         /* TLS extensions*/
1153         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1154                 {
1155                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1156                 goto err; 
1157                 }
1158 #endif
1159
1160         if (p != (d+n))
1161                 {
1162                 /* wrong packet length */
1163                 al=SSL_AD_DECODE_ERROR;
1164                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1165                 goto f_err;
1166                 }
1167
1168         return(1);
1169 f_err:
1170         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1171 err:
1172         return(-1);
1173         }
1174
1175 int ssl3_get_server_certificate(SSL *s)
1176         {
1177         int al,i,ok,ret= -1;
1178         unsigned long n,nc,llen,l;
1179         X509 *x=NULL;
1180         const unsigned char *q,*p;
1181         unsigned char *d;
1182         STACK_OF(X509) *sk=NULL;
1183         SESS_CERT *sc;
1184         EVP_PKEY *pkey=NULL;
1185         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1186
1187         n=s->method->ssl_get_message(s,
1188                 SSL3_ST_CR_CERT_A,
1189                 SSL3_ST_CR_CERT_B,
1190                 -1,
1191                 s->max_cert_list,
1192                 &ok);
1193
1194         if (!ok) return((int)n);
1195
1196         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1197                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1198                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1199                 {
1200                 s->s3->tmp.reuse_message=1;
1201                 return(1);
1202                 }
1203
1204         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1205                 {
1206                 al=SSL_AD_UNEXPECTED_MESSAGE;
1207                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1208                 goto f_err;
1209                 }
1210         p=d=(unsigned char *)s->init_msg;
1211
1212         if ((sk=sk_X509_new_null()) == NULL)
1213                 {
1214                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1215                 goto err;
1216                 }
1217
1218         n2l3(p,llen);
1219         if (llen+3 != n)
1220                 {
1221                 al=SSL_AD_DECODE_ERROR;
1222                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1223                 goto f_err;
1224                 }
1225         for (nc=0; nc<llen; )
1226                 {
1227                 n2l3(p,l);
1228                 if ((l+nc+3) > llen)
1229                         {
1230                         al=SSL_AD_DECODE_ERROR;
1231                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1232                         goto f_err;
1233                         }
1234
1235                 q=p;
1236                 x=d2i_X509(NULL,&q,l);
1237                 if (x == NULL)
1238                         {
1239                         al=SSL_AD_BAD_CERTIFICATE;
1240                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1241                         goto f_err;
1242                         }
1243                 if (q != (p+l))
1244                         {
1245                         al=SSL_AD_DECODE_ERROR;
1246                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1247                         goto f_err;
1248                         }
1249                 if (!sk_X509_push(sk,x))
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1252                         goto err;
1253                         }
1254                 x=NULL;
1255                 nc+=l+3;
1256                 p=q;
1257                 }
1258
1259         i=ssl_verify_cert_chain(s,sk);
1260         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1261 #ifndef OPENSSL_NO_KRB5
1262             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1263                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1264 #endif /* OPENSSL_NO_KRB5 */
1265                 )
1266                 {
1267                 al=ssl_verify_alarm_type(s->verify_result);
1268                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1269                 goto f_err; 
1270                 }
1271         ERR_clear_error(); /* but we keep s->verify_result */
1272         if (i > 1)
1273                 {
1274                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1275                 al = SSL_AD_HANDSHAKE_FAILURE;
1276                 goto f_err;
1277                 }
1278
1279         sc=ssl_sess_cert_new();
1280         if (sc == NULL) goto err;
1281
1282         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1283         s->session->sess_cert=sc;
1284
1285         sc->cert_chain=sk;
1286         /* Inconsistency alert: cert_chain does include the peer's
1287          * certificate, which we don't include in s3_srvr.c */
1288         x=sk_X509_value(sk,0);
1289         sk=NULL;
1290         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1291
1292         pkey=X509_get_pubkey(x);
1293
1294         /* VRS: allow null cert if auth == KRB5 */
1295         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1296                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1297                     ? 0 : 1;
1298
1299 #ifdef KSSL_DEBUG
1300         printf("pkey,x = %p, %p\n", pkey,x);
1301         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1302         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1303                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1304 #endif    /* KSSL_DEBUG */
1305
1306         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1307                 {
1308                 x=NULL;
1309                 al=SSL3_AL_FATAL;
1310                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1311                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1312                 goto f_err;
1313                 }
1314
1315         i=ssl_cert_type(x,pkey);
1316         if (need_cert && i < 0)
1317                 {
1318                 x=NULL;
1319                 al=SSL3_AL_FATAL;
1320                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1321                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1322                 goto f_err;
1323                 }
1324
1325         if (need_cert)
1326                 {
1327                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1328                 if (exp_idx >= 0 && i != exp_idx)
1329                         {
1330                         x=NULL;
1331                         al=SSL_AD_ILLEGAL_PARAMETER;
1332                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1333                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1334                         goto f_err;
1335                         }
1336                 sc->peer_cert_type=i;
1337                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1338                 /* Why would the following ever happen?
1339                  * We just created sc a couple of lines ago. */
1340                 if (sc->peer_pkeys[i].x509 != NULL)
1341                         X509_free(sc->peer_pkeys[i].x509);
1342                 sc->peer_pkeys[i].x509=x;
1343                 sc->peer_key= &(sc->peer_pkeys[i]);
1344
1345                 if (s->session->peer != NULL)
1346                         X509_free(s->session->peer);
1347                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1348                 s->session->peer=x;
1349                 }
1350         else
1351                 {
1352                 sc->peer_cert_type=i;
1353                 sc->peer_key= NULL;
1354
1355                 if (s->session->peer != NULL)
1356                         X509_free(s->session->peer);
1357                 s->session->peer=NULL;
1358                 }
1359         s->session->verify_result = s->verify_result;
1360
1361         x=NULL;
1362         ret=1;
1363         if (0)
1364                 {
1365 f_err:
1366                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1367                 }
1368 err:
1369         EVP_PKEY_free(pkey);
1370         X509_free(x);
1371         sk_X509_pop_free(sk,X509_free);
1372         return(ret);
1373         }
1374
1375 int ssl3_get_key_exchange(SSL *s)
1376         {
1377 #ifndef OPENSSL_NO_RSA
1378         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1379 #endif
1380         EVP_MD_CTX md_ctx;
1381         unsigned char *param,*p;
1382         int al,j,ok;
1383         long i,param_len,n,alg_k,alg_a;
1384         EVP_PKEY *pkey=NULL;
1385         const EVP_MD *md = NULL;
1386 #ifndef OPENSSL_NO_RSA
1387         RSA *rsa=NULL;
1388 #endif
1389 #ifndef OPENSSL_NO_DH
1390         DH *dh=NULL;
1391 #endif
1392 #ifndef OPENSSL_NO_ECDH
1393         EC_KEY *ecdh = NULL;
1394         BN_CTX *bn_ctx = NULL;
1395         EC_POINT *srvr_ecpoint = NULL;
1396         int curve_nid = 0;
1397         int encoded_pt_len = 0;
1398 #endif
1399
1400         /* use same message size as in ssl3_get_certificate_request()
1401          * as ServerKeyExchange message may be skipped */
1402         n=s->method->ssl_get_message(s,
1403                 SSL3_ST_CR_KEY_EXCH_A,
1404                 SSL3_ST_CR_KEY_EXCH_B,
1405                 -1,
1406                 s->max_cert_list,
1407                 &ok);
1408         if (!ok) return((int)n);
1409
1410         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1411                 {
1412 #ifndef OPENSSL_NO_PSK
1413                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1414                    omitted if no identity hint is sent. Set
1415                    session->sess_cert anyway to avoid problems
1416                    later.*/
1417                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1418                         {
1419                         s->session->sess_cert=ssl_sess_cert_new();
1420                         if (s->ctx->psk_identity_hint)
1421                                 OPENSSL_free(s->ctx->psk_identity_hint);
1422                         s->ctx->psk_identity_hint = NULL;
1423                         }
1424 #endif
1425                 s->s3->tmp.reuse_message=1;
1426                 return(1);
1427                 }
1428
1429         param=p=(unsigned char *)s->init_msg;
1430         if (s->session->sess_cert != NULL)
1431                 {
1432 #ifndef OPENSSL_NO_RSA
1433                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1434                         {
1435                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1436                         s->session->sess_cert->peer_rsa_tmp=NULL;
1437                         }
1438 #endif
1439 #ifndef OPENSSL_NO_DH
1440                 if (s->session->sess_cert->peer_dh_tmp)
1441                         {
1442                         DH_free(s->session->sess_cert->peer_dh_tmp);
1443                         s->session->sess_cert->peer_dh_tmp=NULL;
1444                         }
1445 #endif
1446 #ifndef OPENSSL_NO_ECDH
1447                 if (s->session->sess_cert->peer_ecdh_tmp)
1448                         {
1449                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1450                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1451                         }
1452 #endif
1453                 }
1454         else
1455                 {
1456                 s->session->sess_cert=ssl_sess_cert_new();
1457                 }
1458
1459         /* Total length of the parameters including the length prefix */
1460         param_len=0;
1461
1462         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1463         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1464         EVP_MD_CTX_init(&md_ctx);
1465
1466         al=SSL_AD_DECODE_ERROR;
1467
1468 #ifndef OPENSSL_NO_PSK
1469         if (alg_k & SSL_kPSK)
1470                 {
1471                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1472
1473                 param_len = 2;
1474                 if (param_len > n)
1475                         {
1476                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1477                                 SSL_R_LENGTH_TOO_SHORT);
1478                         goto f_err;
1479                         }
1480                 n2s(p,i);
1481
1482                 /* Store PSK identity hint for later use, hint is used
1483                  * in ssl3_send_client_key_exchange.  Assume that the
1484                  * maximum length of a PSK identity hint can be as
1485                  * long as the maximum length of a PSK identity. */
1486                 if (i > PSK_MAX_IDENTITY_LEN)
1487                         {
1488                         al=SSL_AD_HANDSHAKE_FAILURE;
1489                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1490                                 SSL_R_DATA_LENGTH_TOO_LONG);
1491                         goto f_err;
1492                         }
1493                 if (i > n - param_len)
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1496                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1497                         goto f_err;
1498                         }
1499                 param_len += i;
1500
1501                 /* If received PSK identity hint contains NULL
1502                  * characters, the hint is truncated from the first
1503                  * NULL. p may not be ending with NULL, so create a
1504                  * NULL-terminated string. */
1505                 memcpy(tmp_id_hint, p, i);
1506                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1507                 if (s->ctx->psk_identity_hint != NULL)
1508                         OPENSSL_free(s->ctx->psk_identity_hint);
1509                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1510                 if (s->ctx->psk_identity_hint == NULL)
1511                         {
1512                         al=SSL_AD_HANDSHAKE_FAILURE;
1513                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1514                         goto f_err;
1515                         }          
1516
1517                 p+=i;
1518                 n-=param_len;
1519                 }
1520         else
1521 #endif /* !OPENSSL_NO_PSK */
1522 #ifndef OPENSSL_NO_SRP
1523         if (alg_k & SSL_kSRP)
1524                 {
1525                 param_len = 2;
1526                 if (param_len > n)
1527                         {
1528                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1529                                 SSL_R_LENGTH_TOO_SHORT);
1530                         goto f_err;
1531                         }
1532                 n2s(p,i);
1533
1534                 if (i > n - param_len)
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1537                         goto f_err;
1538                         }
1539                 param_len += i;
1540
1541                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1542                         {
1543                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1544                         goto err;
1545                         }
1546                 p+=i;
1547
1548
1549                 if (2 > n - param_len)
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1552                                 SSL_R_LENGTH_TOO_SHORT);
1553                         goto f_err;
1554                         }
1555                 param_len += 2;
1556
1557                 n2s(p,i);
1558
1559                 if (i > n - param_len)
1560                         {
1561                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1562                         goto f_err;
1563                         }
1564                 param_len += i;
1565
1566                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1569                         goto err;
1570                         }
1571                 p+=i;
1572
1573
1574                 if (1 > n - param_len)
1575                         {
1576                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1577                                 SSL_R_LENGTH_TOO_SHORT);
1578                         goto f_err;
1579                         }
1580                 param_len += 1;
1581
1582                 i = (unsigned int)(p[0]);
1583                 p++;
1584
1585                 if (i > n - param_len)
1586                         {
1587                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1588                         goto f_err;
1589                         }
1590                 param_len += i;
1591
1592                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1593                         {
1594                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1595                         goto err;
1596                         }
1597                 p+=i;
1598
1599                 if (2 > n - param_len)
1600                         {
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1602                                 SSL_R_LENGTH_TOO_SHORT);
1603                         goto f_err;
1604                         }
1605                 param_len += 2;
1606
1607                 n2s(p,i);
1608
1609                 if (i > n - param_len)
1610                         {
1611                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1612                         goto f_err;
1613                         }
1614                 param_len += i;
1615
1616                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1619                         goto err;
1620                         }
1621                 p+=i;
1622                 n-=param_len;
1623
1624                 if (!srp_verify_server_param(s, &al))
1625                         {
1626                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1627                         goto f_err;
1628                         }
1629
1630 /* We must check if there is a certificate */
1631 #ifndef OPENSSL_NO_RSA
1632                 if (alg_a & SSL_aRSA)
1633                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1634 #else
1635                 if (0)
1636                         ;
1637 #endif
1638 #ifndef OPENSSL_NO_DSA
1639                 else if (alg_a & SSL_aDSS)
1640                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1641 #endif
1642                 }
1643         else
1644 #endif /* !OPENSSL_NO_SRP */
1645 #ifndef OPENSSL_NO_RSA
1646         if (alg_k & SSL_kRSA)
1647                 {
1648                 if ((rsa=RSA_new()) == NULL)
1649                         {
1650                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1651                         goto err;
1652                         }
1653
1654                 param_len = 2;
1655                 if (param_len > n)
1656                         {
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1658                                 SSL_R_LENGTH_TOO_SHORT);
1659                         goto f_err;
1660                         }
1661                 n2s(p,i);
1662
1663                 if (i > n - param_len)
1664                         {
1665                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1666                         goto f_err;
1667                         }
1668                 param_len += i;
1669
1670                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1671                         {
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1673                         goto err;
1674                         }
1675                 p+=i;
1676
1677                 if (2 > n - param_len)
1678                         {
1679                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1680                                 SSL_R_LENGTH_TOO_SHORT);
1681                         goto f_err;
1682                         }
1683                 param_len += 2;
1684
1685                 n2s(p,i);
1686
1687                 if (i > n - param_len)
1688                         {
1689                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1690                         goto f_err;
1691                         }
1692                 param_len += i;
1693
1694                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1695                         {
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1697                         goto err;
1698                         }
1699                 p+=i;
1700                 n-=param_len;
1701
1702                 /* this should be because we are using an export cipher */
1703                 if (alg_a & SSL_aRSA)
1704                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1705                 else
1706                         {
1707                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1708                         goto err;
1709                         }
1710                 s->session->sess_cert->peer_rsa_tmp=rsa;
1711                 rsa=NULL;
1712                 }
1713 #else /* OPENSSL_NO_RSA */
1714         if (0)
1715                 ;
1716 #endif
1717 #ifndef OPENSSL_NO_DH
1718         else if (alg_k & SSL_kDHE)
1719                 {
1720                 if ((dh=DH_new()) == NULL)
1721                         {
1722                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1723                         goto err;
1724                         }
1725
1726                 param_len = 2;
1727                 if (param_len > n)
1728                         {
1729                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1730                                 SSL_R_LENGTH_TOO_SHORT);
1731                         goto f_err;
1732                         }
1733                 n2s(p,i);
1734
1735                 if (i > n - param_len)
1736                         {
1737                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1738                         goto f_err;
1739                         }
1740                 param_len += i;
1741
1742                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1743                         {
1744                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1745                         goto err;
1746                         }
1747                 p+=i;
1748
1749                 if (2 > n - param_len)
1750                         {
1751                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1752                                 SSL_R_LENGTH_TOO_SHORT);
1753                         goto f_err;
1754                         }
1755                 param_len += 2;
1756
1757                 n2s(p,i);
1758
1759                 if (i > n - param_len)
1760                         {
1761                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1762                         goto f_err;
1763                         }
1764                 param_len += i;
1765
1766                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1767                         {
1768                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1769                         goto err;
1770                         }
1771                 p+=i;
1772
1773                 if (2 > n - param_len)
1774                         {
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1776                                 SSL_R_LENGTH_TOO_SHORT);
1777                         goto f_err;
1778                         }
1779                 param_len += 2;
1780
1781                 n2s(p,i);
1782
1783                 if (i > n - param_len)
1784                         {
1785                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1786                         goto f_err;
1787                         }
1788                 param_len += i;
1789
1790                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1791                         {
1792                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1793                         goto err;
1794                         }
1795                 p+=i;
1796                 n-=param_len;
1797
1798                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1799                                                 DH_security_bits(dh), 0, dh))
1800                         {
1801                         al=SSL_AD_HANDSHAKE_FAILURE;
1802                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1803                         goto f_err;
1804                         }
1805
1806 #ifndef OPENSSL_NO_RSA
1807                 if (alg_a & SSL_aRSA)
1808                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1809 #else
1810                 if (0)
1811                         ;
1812 #endif
1813 #ifndef OPENSSL_NO_DSA
1814                 else if (alg_a & SSL_aDSS)
1815                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1816 #endif
1817                 /* else anonymous DH, so no certificate or pkey. */
1818
1819                 s->session->sess_cert->peer_dh_tmp=dh;
1820                 dh=NULL;
1821                 }
1822         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1823                 {
1824                 al=SSL_AD_ILLEGAL_PARAMETER;
1825                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1826                 goto f_err;
1827                 }
1828 #endif /* !OPENSSL_NO_DH */
1829
1830 #ifndef OPENSSL_NO_ECDH
1831         else if (alg_k & SSL_kECDHE)
1832                 {
1833                 EC_GROUP *ngroup;
1834                 const EC_GROUP *group;
1835
1836                 if ((ecdh=EC_KEY_new()) == NULL)
1837                         {
1838                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1839                         goto err;
1840                         }
1841
1842                 /* Extract elliptic curve parameters and the
1843                  * server's ephemeral ECDH public key.
1844                  * Keep accumulating lengths of various components in
1845                  * param_len and make sure it never exceeds n.
1846                  */
1847
1848                 /* XXX: For now we only support named (not generic) curves
1849                  * and the ECParameters in this case is just three bytes. We
1850                  * also need one byte for the length of the encoded point
1851                  */
1852                 param_len=4;
1853                 if (param_len > n)
1854                         {
1855                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1856                                 SSL_R_LENGTH_TOO_SHORT);
1857                         goto f_err;
1858                         }
1859                 /* Check curve is one of our preferences, if not server has
1860                  * sent an invalid curve. ECParameters is 3 bytes.
1861                  */
1862                 if (!tls1_check_curve(s, p, 3))
1863                         {
1864                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1865                         goto f_err;
1866                         }
1867
1868                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1869                         {
1870                         al=SSL_AD_INTERNAL_ERROR;
1871                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1872                         goto f_err;
1873                         }
1874
1875                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1876                 if (ngroup == NULL)
1877                         {
1878                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1879                         goto err;
1880                         }
1881                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1882                         {
1883                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1884                         goto err;
1885                         }
1886                 EC_GROUP_free(ngroup);
1887
1888                 group = EC_KEY_get0_group(ecdh);
1889
1890                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1891                     (EC_GROUP_get_degree(group) > 163))
1892                         {
1893                         al=SSL_AD_EXPORT_RESTRICTION;
1894                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1895                         goto f_err;
1896                         }
1897
1898                 p+=3;
1899
1900                 /* Next, get the encoded ECPoint */
1901                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1902                     ((bn_ctx = BN_CTX_new()) == NULL))
1903                         {
1904                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1905                         goto err;
1906                         }
1907
1908                 encoded_pt_len = *p;  /* length of encoded point */
1909                 p+=1;
1910
1911                 if ((encoded_pt_len > n - param_len) ||
1912                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1913                         p, encoded_pt_len, bn_ctx) == 0))
1914                         {
1915                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1916                         goto f_err;
1917                         }
1918                 param_len += encoded_pt_len;
1919
1920                 n-=param_len;
1921                 p+=encoded_pt_len;
1922
1923                 /* The ECC/TLS specification does not mention
1924                  * the use of DSA to sign ECParameters in the server
1925                  * key exchange message. We do support RSA and ECDSA.
1926                  */
1927                 if (0) ;
1928 #ifndef OPENSSL_NO_RSA
1929                 else if (alg_a & SSL_aRSA)
1930                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1931 #endif
1932 #ifndef OPENSSL_NO_ECDSA
1933                 else if (alg_a & SSL_aECDSA)
1934                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1935 #endif
1936                 /* else anonymous ECDH, so no certificate or pkey. */
1937                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1938                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1939                 ecdh=NULL;
1940                 BN_CTX_free(bn_ctx);
1941                 bn_ctx = NULL;
1942                 EC_POINT_free(srvr_ecpoint);
1943                 srvr_ecpoint = NULL;
1944                 }
1945         else if (alg_k)
1946                 {
1947                 al=SSL_AD_UNEXPECTED_MESSAGE;
1948                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1949                 goto f_err;
1950                 }
1951 #endif /* !OPENSSL_NO_ECDH */
1952
1953
1954         /* p points to the next byte, there are 'n' bytes left */
1955
1956         /* if it was signed, check the signature */
1957         if (pkey != NULL)
1958                 {
1959                 if (SSL_USE_SIGALGS(s))
1960                         {
1961                         int rv;
1962                         if (2 > n)
1963                                 {
1964                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1965                                         SSL_R_LENGTH_TOO_SHORT);
1966                                 goto f_err;
1967                                 }
1968                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1969                         if (rv == -1)
1970                                 goto err;
1971                         else if (rv == 0)
1972                                 {
1973                                 goto f_err;
1974                                 }
1975 #ifdef SSL_DEBUG
1976 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1977 #endif
1978                         p += 2;
1979                         n -= 2;
1980                         }
1981                 else
1982                         md = EVP_sha1();
1983
1984                 if (2 > n)
1985                         {
1986                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1987                                 SSL_R_LENGTH_TOO_SHORT);
1988                         goto f_err;
1989                         }
1990                 n2s(p,i);
1991                 n-=2;
1992                 j=EVP_PKEY_size(pkey);
1993
1994                 /* Check signature length. If n is 0 then signature is empty */
1995                 if ((i != n) || (n > j) || (n <= 0))
1996                         {
1997                         /* wrong packet length */
1998                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1999                         goto f_err;
2000                         }
2001
2002 #ifndef OPENSSL_NO_RSA
2003                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2004                         {
2005                         int num;
2006                         unsigned int size;
2007
2008                         j=0;
2009                         q=md_buf;
2010                         for (num=2; num > 0; num--)
2011                                 {
2012                                 EVP_MD_CTX_set_flags(&md_ctx,
2013                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2014                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2015                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2016                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2017                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2018                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2019                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2020                                 q+=size;
2021                                 j+=size;
2022                                 }
2023                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2024                                                                 pkey->pkey.rsa);
2025                         if (i < 0)
2026                                 {
2027                                 al=SSL_AD_DECRYPT_ERROR;
2028                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2029                                 goto f_err;
2030                                 }
2031                         if (i == 0)
2032                                 {
2033                                 /* bad signature */
2034                                 al=SSL_AD_DECRYPT_ERROR;
2035                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2036                                 goto f_err;
2037                                 }
2038                         }
2039                 else
2040 #endif
2041                         {
2042                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2043                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2044                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2045                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2046                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2047                                 {
2048                                 /* bad signature */
2049                                 al=SSL_AD_DECRYPT_ERROR;
2050                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2051                                 goto f_err;
2052                                 }
2053                         }
2054                 }
2055         else
2056                 {
2057                 /* aNULL, aSRP or kPSK do not need public keys */
2058                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2059                         {
2060                         /* Might be wrong key type, check it */
2061                         if (ssl3_check_cert_and_algorithm(s))
2062                                 /* Otherwise this shouldn't happen */
2063                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2064                         goto err;
2065                         }
2066                 /* still data left over */
2067                 if (n != 0)
2068                         {
2069                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2070                         goto f_err;
2071                         }
2072                 }
2073         EVP_PKEY_free(pkey);
2074         EVP_MD_CTX_cleanup(&md_ctx);
2075         return(1);
2076 f_err:
2077         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2078 err:
2079         EVP_PKEY_free(pkey);
2080 #ifndef OPENSSL_NO_RSA
2081         if (rsa != NULL)
2082                 RSA_free(rsa);
2083 #endif
2084 #ifndef OPENSSL_NO_DH
2085         if (dh != NULL)
2086                 DH_free(dh);
2087 #endif
2088 #ifndef OPENSSL_NO_ECDH
2089         BN_CTX_free(bn_ctx);
2090         EC_POINT_free(srvr_ecpoint);
2091         if (ecdh != NULL)
2092                 EC_KEY_free(ecdh);
2093 #endif
2094         EVP_MD_CTX_cleanup(&md_ctx);
2095         return(-1);
2096         }
2097
2098 int ssl3_get_certificate_request(SSL *s)
2099         {
2100         int ok,ret=0;
2101         unsigned long n,nc,l;
2102         unsigned int llen, ctype_num,i;
2103         X509_NAME *xn=NULL;
2104         const unsigned char *p,*q;
2105         unsigned char *d;
2106         STACK_OF(X509_NAME) *ca_sk=NULL;
2107
2108         n=s->method->ssl_get_message(s,
2109                 SSL3_ST_CR_CERT_REQ_A,
2110                 SSL3_ST_CR_CERT_REQ_B,
2111                 -1,
2112                 s->max_cert_list,
2113                 &ok);
2114
2115         if (!ok) return((int)n);
2116
2117         s->s3->tmp.cert_req=0;
2118
2119         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2120                 {
2121                 s->s3->tmp.reuse_message=1;
2122                 /* If we get here we don't need any cached handshake records
2123                  * as we wont be doing client auth.
2124                  */
2125                 if (s->s3->handshake_buffer)
2126                         {
2127                         if (!ssl3_digest_cached_records(s))
2128                                 goto err;
2129                         }
2130                 return(1);
2131                 }
2132
2133         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2134                 {
2135                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2136                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2137                 goto err;
2138                 }
2139
2140         /* TLS does not like anon-DH with client cert */
2141         if (s->version > SSL3_VERSION)
2142                 {
2143                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2144                         {
2145                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2146                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2147                         goto err;
2148                         }
2149                 }
2150
2151         p=d=(unsigned char *)s->init_msg;
2152
2153         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2154                 {
2155                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2156                 goto err;
2157                 }
2158
2159         /* get the certificate types */
2160         ctype_num= *(p++);
2161         if (s->cert->ctypes)
2162                 {
2163                 OPENSSL_free(s->cert->ctypes);
2164                 s->cert->ctypes = NULL;
2165                 }
2166         if (ctype_num > SSL3_CT_NUMBER)
2167                 {
2168                 /* If we exceed static buffer copy all to cert structure */
2169                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2170                 memcpy(s->cert->ctypes, p, ctype_num);
2171                 s->cert->ctype_num = (size_t)ctype_num;
2172                 ctype_num=SSL3_CT_NUMBER;
2173                 }
2174         for (i=0; i<ctype_num; i++)
2175                 s->s3->tmp.ctype[i]= p[i];
2176         p+=p[-1];
2177         if (SSL_USE_SIGALGS(s))
2178                 {
2179                 n2s(p, llen);
2180                 /* Check we have enough room for signature algorithms and
2181                  * following length value.
2182                  */
2183                 if ((unsigned long)(p - d + llen + 2) > n)
2184                         {
2185                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2186                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2187                         goto err;
2188                         }
2189                 /* Clear certificate digests and validity flags */
2190                 for (i = 0; i < SSL_PKEY_NUM; i++)
2191                         {
2192                         s->cert->pkeys[i].digest = NULL;
2193                         s->cert->pkeys[i].valid_flags = 0;
2194                         }
2195                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2196                         {
2197                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2198                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2199                         goto err;
2200                         }
2201                 if (!tls1_process_sigalgs(s))
2202                         {
2203                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2204                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2205                         goto err;
2206                         }
2207                 p += llen;
2208                 }
2209
2210         /* get the CA RDNs */
2211         n2s(p,llen);
2212 #if 0
2213 {
2214 FILE *out;
2215 out=fopen("/tmp/vsign.der","w");
2216 fwrite(p,1,llen,out);
2217 fclose(out);
2218 }
2219 #endif
2220
2221         if ((unsigned long)(p - d + llen) != n)
2222                 {
2223                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2224                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2225                 goto err;
2226                 }
2227
2228         for (nc=0; nc<llen; )
2229                 {
2230                 n2s(p,l);
2231                 if ((l+nc+2) > llen)
2232                         {
2233                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2234                                 goto cont; /* netscape bugs */
2235                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2236                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2237                         goto err;
2238                         }
2239
2240                 q=p;
2241
2242                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2243                         {
2244                         /* If netscape tolerance is on, ignore errors */
2245                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2246                                 goto cont;
2247                         else
2248                                 {
2249                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2250                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2251                                 goto err;
2252                                 }
2253                         }
2254
2255                 if (q != (p+l))
2256                         {
2257                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2258                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2259                         goto err;
2260                         }
2261                 if (!sk_X509_NAME_push(ca_sk,xn))
2262                         {
2263                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2264                         goto err;
2265                         }
2266
2267                 p+=l;
2268                 nc+=l+2;
2269                 }
2270
2271         if (0)
2272                 {
2273 cont:
2274                 ERR_clear_error();
2275                 }
2276
2277         /* we should setup a certificate to return.... */
2278         s->s3->tmp.cert_req=1;
2279         s->s3->tmp.ctype_num=ctype_num;
2280         if (s->s3->tmp.ca_names != NULL)
2281                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2282         s->s3->tmp.ca_names=ca_sk;
2283         ca_sk=NULL;
2284
2285         ret=1;
2286 err:
2287         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2288         return(ret);
2289         }
2290
2291 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2292         {
2293         return(X509_NAME_cmp(*a,*b));
2294         }
2295 #ifndef OPENSSL_NO_TLSEXT
2296 int ssl3_get_new_session_ticket(SSL *s)
2297         {
2298         int ok,al,ret=0, ticklen;
2299         long n;
2300         const unsigned char *p;
2301         unsigned char *d;
2302
2303         n=s->method->ssl_get_message(s,
2304                 SSL3_ST_CR_SESSION_TICKET_A,
2305                 SSL3_ST_CR_SESSION_TICKET_B,
2306                 -1,
2307                 16384,
2308                 &ok);
2309
2310         if (!ok)
2311                 return((int)n);
2312
2313         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2314                 {
2315                 s->s3->tmp.reuse_message=1;
2316                 return(1);
2317                 }
2318         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2319                 {
2320                 al=SSL_AD_UNEXPECTED_MESSAGE;
2321                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2322                 goto f_err;
2323                 }
2324         if (n < 6)
2325                 {
2326                 /* need at least ticket_lifetime_hint + ticket length */
2327                 al = SSL_AD_DECODE_ERROR;
2328                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2329                 goto f_err;
2330                 }
2331
2332         p=d=(unsigned char *)s->init_msg;
2333         n2l(p, s->session->tlsext_tick_lifetime_hint);
2334         n2s(p, ticklen);
2335         /* ticket_lifetime_hint + ticket_length + ticket */
2336         if (ticklen + 6 != n)
2337                 {
2338                 al = SSL_AD_DECODE_ERROR;
2339                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2340                 goto f_err;
2341                 }
2342         if (s->session->tlsext_tick)
2343                 {
2344                 OPENSSL_free(s->session->tlsext_tick);
2345                 s->session->tlsext_ticklen = 0;
2346                 }
2347         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2348         if (!s->session->tlsext_tick)
2349                 {
2350                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2351                 goto err;
2352                 }
2353         memcpy(s->session->tlsext_tick, p, ticklen);
2354         s->session->tlsext_ticklen = ticklen;
2355         /* There are two ways to detect a resumed ticket session.
2356          * One is to set an appropriate session ID and then the server
2357          * must return a match in ServerHello. This allows the normal
2358          * client session ID matching to work and we know much 
2359          * earlier that the ticket has been accepted.
2360          * 
2361          * The other way is to set zero length session ID when the
2362          * ticket is presented and rely on the handshake to determine
2363          * session resumption.
2364          *
2365          * We choose the former approach because this fits in with
2366          * assumptions elsewhere in OpenSSL. The session ID is set
2367          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2368          * ticket.
2369          */ 
2370         EVP_Digest(p, ticklen,
2371                         s->session->session_id, &s->session->session_id_length,
2372 #ifndef OPENSSL_NO_SHA256
2373                                                         EVP_sha256(), NULL);
2374 #else
2375                                                         EVP_sha1(), NULL);
2376 #endif
2377         ret=1;
2378         return(ret);
2379 f_err:
2380         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2381 err:
2382         return(-1);
2383         }
2384
2385 int ssl3_get_cert_status(SSL *s)
2386         {
2387         int ok, al;
2388         unsigned long resplen,n;
2389         const unsigned char *p;
2390
2391         n=s->method->ssl_get_message(s,
2392                 SSL3_ST_CR_CERT_STATUS_A,
2393                 SSL3_ST_CR_CERT_STATUS_B,
2394                 SSL3_MT_CERTIFICATE_STATUS,
2395                 16384,
2396                 &ok);
2397
2398         if (!ok) return((int)n);
2399         if (n < 4)
2400                 {
2401                 /* need at least status type + length */
2402                 al = SSL_AD_DECODE_ERROR;
2403                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2404                 goto f_err;
2405                 }
2406         p = (unsigned char *)s->init_msg;
2407         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2408                 {
2409                 al = SSL_AD_DECODE_ERROR;
2410                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2411                 goto f_err;
2412                 }
2413         n2l3(p, resplen);
2414         if (resplen + 4 != n)
2415                 {
2416                 al = SSL_AD_DECODE_ERROR;
2417                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2418                 goto f_err;
2419                 }
2420         if (s->tlsext_ocsp_resp)
2421                 OPENSSL_free(s->tlsext_ocsp_resp);
2422         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2423         if (!s->tlsext_ocsp_resp)
2424                 {
2425                 al = SSL_AD_INTERNAL_ERROR;
2426                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2427                 goto f_err;
2428                 }
2429         s->tlsext_ocsp_resplen = resplen;
2430         if (s->ctx->tlsext_status_cb)
2431                 {
2432                 int ret;
2433                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2434                 if (ret == 0)
2435                         {
2436                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2437                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2438                         goto f_err;
2439                         }
2440                 if (ret < 0)
2441                         {
2442                         al = SSL_AD_INTERNAL_ERROR;
2443                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2444                         goto f_err;
2445                         }
2446                 }
2447         return 1;
2448 f_err:
2449         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2450         return(-1);
2451         }
2452 #endif
2453
2454 int ssl3_get_server_done(SSL *s)
2455         {
2456         int ok,ret=0;
2457         long n;
2458
2459         n=s->method->ssl_get_message(s,
2460                 SSL3_ST_CR_SRVR_DONE_A,
2461                 SSL3_ST_CR_SRVR_DONE_B,
2462                 SSL3_MT_SERVER_DONE,
2463                 30, /* should be very small, like 0 :-) */
2464                 &ok);
2465
2466         if (!ok) return((int)n);
2467         if (n > 0)
2468                 {
2469                 /* should contain no data */
2470                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2471                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2472                 return -1;
2473                 }
2474         ret=1;
2475         return(ret);
2476         }
2477
2478
2479 int ssl3_send_client_key_exchange(SSL *s)
2480         {
2481         unsigned char *p;
2482         int n;
2483         unsigned long alg_k;
2484 #ifndef OPENSSL_NO_RSA
2485         unsigned char *q;
2486         EVP_PKEY *pkey=NULL;
2487 #endif
2488 #ifndef OPENSSL_NO_KRB5
2489         KSSL_ERR kssl_err;
2490 #endif /* OPENSSL_NO_KRB5 */
2491 #ifndef OPENSSL_NO_ECDH
2492         EC_KEY *clnt_ecdh = NULL;
2493         const EC_POINT *srvr_ecpoint = NULL;
2494         EVP_PKEY *srvr_pub_pkey = NULL;
2495         unsigned char *encodedPoint = NULL;
2496         int encoded_pt_len = 0;
2497         BN_CTX * bn_ctx = NULL;
2498 #endif
2499
2500         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2501                 {
2502                 p = ssl_handshake_start(s);
2503
2504                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2505
2506                 /* Fool emacs indentation */
2507                 if (0) {}
2508 #ifndef OPENSSL_NO_RSA
2509                 else if (alg_k & SSL_kRSA)
2510                         {
2511                         RSA *rsa;
2512                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2513
2514                         if (s->session->sess_cert == NULL)
2515                                 {
2516                                 /* We should always have a server certificate with SSL_kRSA. */
2517                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2518                                 goto err;
2519                                 }
2520
2521                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2522                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2523                         else
2524                                 {
2525                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2526                                 if ((pkey == NULL) ||
2527                                         (pkey->type != EVP_PKEY_RSA) ||
2528                                         (pkey->pkey.rsa == NULL))
2529                                         {
2530                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2531                                         goto err;
2532                                         }
2533                                 rsa=pkey->pkey.rsa;
2534                                 EVP_PKEY_free(pkey);
2535                                 }
2536                                 
2537                         tmp_buf[0]=s->client_version>>8;
2538                         tmp_buf[1]=s->client_version&0xff;
2539                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2540                                         goto err;
2541
2542                         s->session->master_key_length=sizeof tmp_buf;
2543
2544                         q=p;
2545                         /* Fix buf for TLS and beyond */
2546                         if (s->version > SSL3_VERSION)
2547                                 p+=2;
2548                         n=RSA_public_encrypt(sizeof tmp_buf,
2549                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2550 #ifdef PKCS1_CHECK
2551                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2552                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2553 #endif
2554                         if (n <= 0)
2555                                 {
2556                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2557                                 goto err;
2558                                 }
2559
2560                         /* Fix buf for TLS and beyond */
2561                         if (s->version > SSL3_VERSION)
2562                                 {
2563                                 s2n(n,q);
2564                                 n+=2;
2565                                 }
2566
2567                         s->session->master_key_length=
2568                                 s->method->ssl3_enc->generate_master_secret(s,
2569                                         s->session->master_key,
2570                                         tmp_buf,sizeof tmp_buf);
2571                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2572                         }
2573 #endif
2574 #ifndef OPENSSL_NO_KRB5
2575                 else if (alg_k & SSL_kKRB5)
2576                         {
2577                         krb5_error_code krb5rc;
2578                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2579                         /*  krb5_data   krb5_ap_req;  */
2580                         krb5_data       *enc_ticket;
2581                         krb5_data       authenticator, *authp = NULL;
2582                         EVP_CIPHER_CTX  ciph_ctx;
2583                         const EVP_CIPHER *enc = NULL;
2584                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2585                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2586                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2587                                                 + EVP_MAX_IV_LENGTH];
2588                         int             padl, outl = sizeof(epms);
2589
2590                         EVP_CIPHER_CTX_init(&ciph_ctx);
2591
2592 #ifdef KSSL_DEBUG
2593                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2594                                 alg_k, SSL_kKRB5);
2595 #endif  /* KSSL_DEBUG */
2596
2597                         authp = NULL;
2598 #ifdef KRB5SENDAUTH
2599                         if (KRB5SENDAUTH)  authp = &authenticator;
2600 #endif  /* KRB5SENDAUTH */
2601
2602                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2603                                 &kssl_err);
2604                         enc = kssl_map_enc(kssl_ctx->enctype);
2605                         if (enc == NULL)
2606                             goto err;
2607 #ifdef KSSL_DEBUG
2608                         {
2609                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2610                         if (krb5rc && kssl_err.text)
2611                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2612                         }
2613 #endif  /* KSSL_DEBUG */
2614
2615                         if (krb5rc)
2616                                 {
2617                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2618                                                 SSL_AD_HANDSHAKE_FAILURE);
2619                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2620                                                 kssl_err.reason);
2621                                 goto err;
2622                                 }
2623
2624                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2625                         **  in place of RFC 2712 KerberosWrapper, as in:
2626                         **
2627                         **  Send ticket (copy to *p, set n = length)
2628                         **  n = krb5_ap_req.length;
2629                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2630                         **  if (krb5_ap_req.data)  
2631                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2632                         **
2633                         **  Now using real RFC 2712 KerberosWrapper
2634                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2635                         **  Note: 2712 "opaque" types are here replaced
2636                         **  with a 2-byte length followed by the value.
2637                         **  Example:
2638                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2639                         **  Where "xx xx" = length bytes.  Shown here with
2640                         **  optional authenticator omitted.
2641                         */
2642
2643                         /*  KerberosWrapper.Ticket              */
2644                         s2n(enc_ticket->length,p);
2645                         memcpy(p, enc_ticket->data, enc_ticket->length);
2646                         p+= enc_ticket->length;
2647                         n = enc_ticket->length + 2;
2648
2649                         /*  KerberosWrapper.Authenticator       */
2650                         if (authp  &&  authp->length)  
2651                                 {
2652                                 s2n(authp->length,p);
2653                                 memcpy(p, authp->data, authp->length);
2654                                 p+= authp->length;
2655                                 n+= authp->length + 2;
2656                                 
2657                                 free(authp->data);
2658                                 authp->data = NULL;
2659                                 authp->length = 0;
2660                                 }
2661                         else
2662                                 {
2663                                 s2n(0,p);/*  null authenticator length  */
2664                                 n+=2;
2665                                 }
2666  
2667                             tmp_buf[0]=s->client_version>>8;
2668                             tmp_buf[1]=s->client_version&0xff;
2669                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2670                                 goto err;
2671
2672                         /*  20010420 VRS.  Tried it this way; failed.
2673                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2674                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2675                         **                              kssl_ctx->length);
2676                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2677                         */
2678
2679                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2680                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2681                                 kssl_ctx->key,iv);
2682                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2683                                 sizeof tmp_buf);
2684                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2685                         outl += padl;
2686                         if (outl > (int)sizeof epms)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2689                                 goto err;
2690                                 }
2691                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2692
2693                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2694                         s2n(outl,p);
2695                         memcpy(p, epms, outl);
2696                         p+=outl;
2697                         n+=outl + 2;
2698
2699                         s->session->master_key_length=
2700                                 s->method->ssl3_enc->generate_master_secret(s,
2701                                         s->session->master_key,
2702                                         tmp_buf, sizeof tmp_buf);
2703
2704                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2705                         OPENSSL_cleanse(epms, outl);
2706                         }
2707 #endif
2708 #ifndef OPENSSL_NO_DH
2709                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2710                         {
2711                         DH *dh_srvr,*dh_clnt;
2712                         SESS_CERT *scert = s->session->sess_cert;
2713
2714                         if (scert == NULL) 
2715                                 {
2716                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2717                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2718                                 goto err;
2719                                 }
2720
2721                         if (scert->peer_dh_tmp != NULL)
2722                                 dh_srvr=scert->peer_dh_tmp;
2723                         else
2724                                 {
2725                                 /* we get them from the cert */
2726                                 int idx = scert->peer_cert_type;
2727                                 EVP_PKEY *spkey = NULL;
2728                                 dh_srvr = NULL;
2729                                 if (idx >= 0)
2730                                         spkey = X509_get_pubkey(
2731                                                 scert->peer_pkeys[idx].x509);
2732                                 if (spkey)
2733                                         {
2734                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2735                                         EVP_PKEY_free(spkey);
2736                                         }
2737                                 if (dh_srvr == NULL)
2738                                         {
2739                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2740                                             ERR_R_INTERNAL_ERROR);
2741                                         goto err;
2742                                         }
2743                                 }
2744                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2745                                 {
2746                                 /* Use client certificate key */
2747                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2748                                 dh_clnt = NULL;
2749                                 if (clkey)
2750                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2751                                 if (dh_clnt == NULL)
2752                                         {
2753                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2754                                             ERR_R_INTERNAL_ERROR);
2755                                         goto err;
2756                                         }
2757                                 }
2758                         else
2759                                 {
2760                                 /* generate a new random key */
2761                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2762                                         {
2763                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2764                                         goto err;
2765                                         }
2766                                 if (!DH_generate_key(dh_clnt))
2767                                         {
2768                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2769                                         DH_free(dh_clnt);
2770                                         goto err;
2771                                         }
2772                                 }
2773
2774                         /* use the 'p' output buffer for the DH key, but
2775                          * make sure to clear it out afterwards */
2776
2777                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2778                         if (scert->peer_dh_tmp == NULL)
2779                                 DH_free(dh_srvr);
2780
2781                         if (n <= 0)
2782                                 {
2783                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2784                                 DH_free(dh_clnt);
2785                                 goto err;
2786                                 }
2787
2788                         /* generate master key from the result */
2789                         s->session->master_key_length=
2790                                 s->method->ssl3_enc->generate_master_secret(s,
2791                                         s->session->master_key,p,n);
2792                         /* clean up */
2793                         memset(p,0,n);
2794
2795                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2796                                 n = 0;
2797                         else
2798                                 {
2799                                 /* send off the data */
2800                                 n=BN_num_bytes(dh_clnt->pub_key);
2801                                 s2n(n,p);
2802                                 BN_bn2bin(dh_clnt->pub_key,p);
2803                                 n+=2;
2804                                 }
2805
2806                         DH_free(dh_clnt);
2807
2808                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2809                         }
2810 #endif
2811
2812 #ifndef OPENSSL_NO_ECDH 
2813                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2814                         {
2815                         const EC_GROUP *srvr_group = NULL;
2816                         EC_KEY *tkey;
2817                         int ecdh_clnt_cert = 0;
2818                         int field_size = 0;
2819
2820                         if (s->session->sess_cert == NULL) 
2821                                 {
2822                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2823                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2824                                 goto err;
2825                                 }
2826
2827                         /* Did we send out the client's
2828                          * ECDH share for use in premaster
2829                          * computation as part of client certificate?
2830                          * If so, set ecdh_clnt_cert to 1.
2831                          */
2832                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2833                                 {
2834                                 /* XXX: For now, we do not support client
2835                                  * authentication using ECDH certificates.
2836                                  * To add such support, one needs to add
2837                                  * code that checks for appropriate 
2838                                  * conditions and sets ecdh_clnt_cert to 1.
2839                                  * For example, the cert have an ECC
2840                                  * key on the same curve as the server's
2841                                  * and the key should be authorized for
2842                                  * key agreement.
2843                                  *
2844                                  * One also needs to add code in ssl3_connect
2845                                  * to skip sending the certificate verify
2846                                  * message.
2847                                  *
2848                                  * if ((s->cert->key->privatekey != NULL) &&
2849                                  *     (s->cert->key->privatekey->type ==
2850                                  *      EVP_PKEY_EC) && ...)
2851                                  * ecdh_clnt_cert = 1;
2852                                  */
2853                                 }
2854
2855                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2856                                 {
2857                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2858                                 }
2859                         else
2860                                 {
2861                                 /* Get the Server Public Key from Cert */
2862                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2863                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2864                                 if ((srvr_pub_pkey == NULL) ||
2865                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2866                                     (srvr_pub_pkey->pkey.ec == NULL))
2867                                         {
2868                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2869                                             ERR_R_INTERNAL_ERROR);
2870                                         goto err;
2871                                         }
2872
2873                                 tkey = srvr_pub_pkey->pkey.ec;
2874                                 }
2875
2876                         srvr_group   = EC_KEY_get0_group(tkey);
2877                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2878
2879                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2880                                 {
2881                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2882                                     ERR_R_INTERNAL_ERROR);
2883                                 goto err;
2884                                 }
2885
2886                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2887                                 {
2888                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2889                                 goto err;
2890                                 }
2891
2892                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2893                                 {
2894                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2895                                 goto err;
2896                                 }
2897                         if (ecdh_clnt_cert) 
2898                                 { 
2899                                 /* Reuse key info from our certificate
2900                                  * We only need our private key to perform
2901                                  * the ECDH computation.
2902                                  */
2903                                 const BIGNUM *priv_key;
2904                                 tkey = s->cert->key->privatekey->pkey.ec;
2905                                 priv_key = EC_KEY_get0_private_key(tkey);
2906                                 if (priv_key == NULL)
2907                                         {
2908                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2909                                         goto err;
2910                                         }
2911                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2912                                         {
2913                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2914                                         goto err;
2915                                         }
2916                                 }
2917                         else 
2918                                 {
2919                                 /* Generate a new ECDH key pair */
2920                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2921                                         {
2922                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2923                                         goto err;
2924                                         }
2925                                 }
2926
2927                         /* use the 'p' output buffer for the ECDH key, but
2928                          * make sure to clear it out afterwards
2929                          */
2930
2931                         field_size = EC_GROUP_get_degree(srvr_group);
2932                         if (field_size <= 0)
2933                                 {
2934                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2935                                        ERR_R_ECDH_LIB);
2936                                 goto err;
2937                                 }
2938                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2939                         if (n <= 0)
2940                                 {
2941                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2942                                        ERR_R_ECDH_LIB);
2943                                 goto err;
2944                                 }
2945
2946                         /* generate master key from the result */
2947                         s->session->master_key_length = s->method->ssl3_enc \
2948                             -> generate_master_secret(s, 
2949                                 s->session->master_key,
2950                                 p, n);
2951
2952                         memset(p, 0, n); /* clean up */
2953
2954                         if (ecdh_clnt_cert) 
2955                                 {
2956                                 /* Send empty client key exch message */
2957                                 n = 0;
2958                                 }
2959                         else 
2960                                 {
2961                                 /* First check the size of encoding and
2962                                  * allocate memory accordingly.
2963                                  */
2964                                 encoded_pt_len = 
2965                                     EC_POINT_point2oct(srvr_group, 
2966                                         EC_KEY_get0_public_key(clnt_ecdh), 
2967                                         POINT_CONVERSION_UNCOMPRESSED, 
2968                                         NULL, 0, NULL);
2969
2970                                 encodedPoint = (unsigned char *) 
2971                                     OPENSSL_malloc(encoded_pt_len * 
2972                                         sizeof(unsigned char)); 
2973                                 bn_ctx = BN_CTX_new();
2974                                 if ((encodedPoint == NULL) || 
2975                                     (bn_ctx == NULL)) 
2976                                         {
2977                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2978                                         goto err;
2979                                         }
2980
2981                                 /* Encode the public key */
2982                                 n = EC_POINT_point2oct(srvr_group, 
2983                                     EC_KEY_get0_public_key(clnt_ecdh), 
2984                                     POINT_CONVERSION_UNCOMPRESSED, 
2985                                     encodedPoint, encoded_pt_len, bn_ctx);
2986
2987                                 *p = n; /* length of encoded point */
2988                                 /* Encoded point will be copied here */
2989                                 p += 1; 
2990                                 /* copy the point */
2991                                 memcpy((unsigned char *)p, encodedPoint, n);
2992                                 /* increment n to account for length field */
2993                                 n += 1; 
2994                                 }
2995
2996                         /* Free allocated memory */
2997                         BN_CTX_free(bn_ctx);
2998                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2999                         if (clnt_ecdh != NULL) 
3000                                  EC_KEY_free(clnt_ecdh);
3001                         EVP_PKEY_free(srvr_pub_pkey);
3002                         }
3003 #endif /* !OPENSSL_NO_ECDH */
3004                 else if (alg_k & SSL_kGOST) 
3005                         {
3006                         /* GOST key exchange message creation */
3007                         EVP_PKEY_CTX *pkey_ctx;
3008                         X509 *peer_cert; 
3009                         size_t msglen;
3010                         unsigned int md_len;
3011                         int keytype;
3012                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3013                         EVP_MD_CTX *ukm_hash;
3014                         EVP_PKEY *pub_key;
3015
3016                         /* Get server sertificate PKEY and create ctx from it */
3017                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3018                         if (!peer_cert) 
3019                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3020                         if (!peer_cert)         {
3021                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3022                                         goto err;
3023                                 }       
3024                                 
3025                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3026                         /* If we have send a certificate, and certificate key
3027
3028                          * parameters match those of server certificate, use
3029                          * certificate key for key exchange
3030                          */
3031
3032                          /* Otherwise, generate ephemeral key pair */
3033                                         
3034                         EVP_PKEY_encrypt_init(pkey_ctx);
3035                           /* Generate session key */    
3036                     RAND_bytes(premaster_secret,32);
3037                         /* If we have client certificate, use its secret as peer key */
3038                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3039                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3040                                         /* If there was an error - just ignore it. Ephemeral key
3041                                         * would be used
3042                                         */
3043                                         ERR_clear_error();
3044                                 }
3045                         }                       
3046                         /* Compute shared IV and store it in algorithm-specific
3047                          * context data */
3048                         ukm_hash = EVP_MD_CTX_create();
3049                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3050                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3051                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3052                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3053                         EVP_MD_CTX_destroy(ukm_hash);
3054                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3055                                 8,shared_ukm)<0) {
3056                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3057                                                 SSL_R_LIBRARY_BUG);
3058                                         goto err;
3059                                 }       
3060                         /* Make GOST keytransport blob message */
3061                         /*Encapsulate it into sequence */
3062                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3063                         msglen=255;
3064                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3065                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3066                                         SSL_R_LIBRARY_BUG);
3067                                 goto err;
3068                         }
3069                         if (msglen >= 0x80)
3070                                 {
3071                                 *(p++)=0x81;
3072                                 *(p++)= msglen & 0xff;
3073                                 n=msglen+3;
3074                                 }
3075                         else
3076                                 {
3077                                 *(p++)= msglen & 0xff;
3078                                 n=msglen+2;
3079                                 }
3080                         memcpy(p, tmp, msglen);
3081                         /* Check if pubkey from client certificate was used */
3082                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3083                                 {
3084                                 /* Set flag "skip certificate verify" */
3085                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3086                                 }
3087                         EVP_PKEY_CTX_free(pkey_ctx);
3088                         s->session->master_key_length=
3089                                 s->method->ssl3_enc->generate_master_secret(s,
3090                                         s->session->master_key,premaster_secret,32);
3091                         EVP_PKEY_free(pub_key);
3092
3093                         }
3094 #ifndef OPENSSL_NO_SRP
3095                 else if (alg_k & SSL_kSRP)
3096                         {
3097                         if (s->srp_ctx.A != NULL)
3098                                 {
3099                                 /* send off the data */
3100                                 n=BN_num_bytes(s->srp_ctx.A);
3101                                 s2n(n,p);
3102                                 BN_bn2bin(s->srp_ctx.A,p);
3103                                 n+=2;
3104                                 }
3105                         else
3106                                 {
3107                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3108                                 goto err;
3109                                 }
3110                         if (s->session->srp_username != NULL)
3111                                 OPENSSL_free(s->session->srp_username);
3112                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3113                         if (s->session->srp_username == NULL)
3114                                 {
3115                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3116                                         ERR_R_MALLOC_FAILURE);
3117                                 goto err;
3118                                 }
3119
3120                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3121                                 {
3122                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3123                                 goto err;
3124                                 }
3125                         }
3126 #endif
3127 #ifndef OPENSSL_NO_PSK
3128                 else if (alg_k & SSL_kPSK)
3129                         {
3130                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3131                          * to return a \0-terminated identity. The last byte
3132                          * is for us for simulating strnlen. */
3133                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3134                         size_t identity_len;
3135                         unsigned char *t = NULL;
3136                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3137                         unsigned int pre_ms_len = 0, psk_len = 0;
3138                         int psk_err = 1;
3139
3140                         n = 0;
3141                         if (s->psk_client_callback == NULL)
3142                                 {
3143                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3144                                         SSL_R_PSK_NO_CLIENT_CB);
3145                                 goto err;
3146                                 }
3147
3148                         memset(identity, 0, sizeof(identity));
3149                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3150                                 identity, sizeof(identity) - 1,
3151                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3152                         if (psk_len > PSK_MAX_PSK_LEN)
3153                                 {
3154                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3155                                         ERR_R_INTERNAL_ERROR);
3156                                 goto psk_err;
3157                                 }
3158                         else if (psk_len == 0)
3159                                 {
3160                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3161                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3162                                 goto psk_err;
3163                                 }
3164                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3165                         identity_len = strlen(identity);
3166                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3167                                 {
3168                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3169                                         ERR_R_INTERNAL_ERROR);
3170                                 goto psk_err;
3171                                 }
3172                         /* create PSK pre_master_secret */
3173                         pre_ms_len = 2+psk_len+2+psk_len;
3174                         t = psk_or_pre_ms;
3175                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3176                         s2n(psk_len, t);
3177                         memset(t, 0, psk_len);
3178                         t+=psk_len;
3179                         s2n(psk_len, t);
3180
3181                         if (s->session->psk_identity_hint != NULL)
3182                                 OPENSSL_free(s->session->psk_identity_hint);
3183                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3184                         if (s->ctx->psk_identity_hint != NULL &&
3185                                 s->session->psk_identity_hint == NULL)
3186                                 {
3187                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3188                                         ERR_R_MALLOC_FAILURE);
3189                                 goto psk_err;
3190                                 }
3191
3192                         if (s->session->psk_identity != NULL)
3193                                 OPENSSL_free(s->session->psk_identity);
3194                         s->session->psk_identity = BUF_strdup(identity);
3195                         if (s->session->psk_identity == NULL)
3196                                 {
3197                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3198                                         ERR_R_MALLOC_FAILURE);
3199                                 goto psk_err;
3200                                 }
3201
3202                         s->session->master_key_length =
3203                                 s->method->ssl3_enc->generate_master_secret(s,
3204                                         s->session->master_key,
3205                                         psk_or_pre_ms, pre_ms_len);
3206                         s2n(identity_len, p);
3207                         memcpy(p, identity, identity_len);
3208                         n = 2 + identity_len;
3209                         psk_err = 0;
3210                 psk_err:
3211                         OPENSSL_cleanse(identity, sizeof(identity));
3212                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3213                         if (psk_err != 0)
3214                                 {
3215                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3216                                 goto err;
3217                                 }
3218                         }
3219 #endif
3220                 else
3221                         {
3222                         ssl3_send_alert(s, SSL3_AL_FATAL,
3223                             SSL_AD_HANDSHAKE_FAILURE);
3224                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3225                             ERR_R_INTERNAL_ERROR);
3226                         goto err;
3227                         }
3228
3229                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3230                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3231                 }
3232
3233         /* SSL3_ST_CW_KEY_EXCH_B */
3234         return ssl_do_write(s);
3235 err:
3236 #ifndef OPENSSL_NO_ECDH
3237         BN_CTX_free(bn_ctx);
3238         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3239         if (clnt_ecdh != NULL) 
3240                 EC_KEY_free(clnt_ecdh);
3241         EVP_PKEY_free(srvr_pub_pkey);
3242 #endif
3243         return(-1);
3244         }
3245
3246 int ssl3_send_client_verify(SSL *s)
3247         {
3248         unsigned char *p;
3249         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3250         EVP_PKEY *pkey;
3251         EVP_PKEY_CTX *pctx=NULL;
3252         EVP_MD_CTX mctx;
3253         unsigned u=0;
3254         unsigned long n;
3255         int j;
3256
3257         EVP_MD_CTX_init(&mctx);
3258
3259         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3260                 {
3261                 p= ssl_handshake_start(s);
3262                 pkey=s->cert->key->privatekey;
3263 /* Create context from key and test if sha1 is allowed as digest */
3264                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3265                 EVP_PKEY_sign_init(pctx);
3266                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3267                         {
3268                         if (!SSL_USE_SIGALGS(s))
3269                                 s->method->ssl3_enc->cert_verify_mac(s,
3270                                                 NID_sha1,
3271                                                 &(data[MD5_DIGEST_LENGTH]));
3272                         }
3273                 else
3274                         {
3275                         ERR_clear_error();
3276                         }
3277                 /* For TLS v1.2 send signature algorithm and signature
3278                  * using agreed digest and cached handshake records.
3279                  */
3280                 if (SSL_USE_SIGALGS(s))
3281                         {
3282                         long hdatalen = 0;
3283                         void *hdata;
3284                         const EVP_MD *md = s->cert->key->digest;
3285                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3286                                                                 &hdata);
3287                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3288                                 {
3289                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3290                                                 ERR_R_INTERNAL_ERROR);
3291                                 goto err;
3292                                 }
3293                         p += 2;
3294 #ifdef SSL_DEBUG
3295                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3296                                                         EVP_MD_name(md));
3297 #endif
3298                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3299                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3300                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3301                                 {
3302                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3303                                                 ERR_R_EVP_LIB);
3304                                 goto err;
3305                                 }
3306                         s2n(u,p);
3307                         n = u + 4;
3308                         if (!ssl3_digest_cached_records(s))
3309                                 goto err;
3310                         }
3311                 else
3312 #ifndef OPENSSL_NO_RSA
3313                 if (pkey->type == EVP_PKEY_RSA)
3314                         {
3315                         s->method->ssl3_enc->cert_verify_mac(s,
3316                                 NID_md5,
3317                                 &(data[0]));
3318                         if (RSA_sign(NID_md5_sha1, data,
3319                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3320                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3321                                 {
3322                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3323                                 goto err;
3324                                 }
3325                         s2n(u,p);
3326                         n=u+2;
3327                         }
3328                 else
3329 #endif
3330 #ifndef OPENSSL_NO_DSA
3331                         if (pkey->type == EVP_PKEY_DSA)
3332                         {
3333                         if (!DSA_sign(pkey->save_type,
3334                                 &(data[MD5_DIGEST_LENGTH]),
3335                                 SHA_DIGEST_LENGTH,&(p[2]),
3336                                 (unsigned int *)&j,pkey->pkey.dsa))
3337                                 {
3338                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3339                                 goto err;
3340                                 }
3341                         s2n(j,p);
3342                         n=j+2;
3343                         }
3344                 else
3345 #endif
3346 #ifndef OPENSSL_NO_ECDSA
3347                         if (pkey->type == EVP_PKEY_EC)
3348                         {
3349                         if (!ECDSA_sign(pkey->save_type,
3350                                 &(data[MD5_DIGEST_LENGTH]),
3351                                 SHA_DIGEST_LENGTH,&(p[2]),
3352                                 (unsigned int *)&j,pkey->pkey.ec))
3353                                 {
3354                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3355                                     ERR_R_ECDSA_LIB);
3356                                 goto err;
3357                                 }
3358                         s2n(j,p);
3359                         n=j+2;
3360                         }
3361                 else
3362 #endif
3363                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3364                 {
3365                 unsigned char signbuf[64];
3366                 int i;
3367                 size_t sigsize=64;
3368                 s->method->ssl3_enc->cert_verify_mac(s,
3369                         NID_id_GostR3411_94,
3370                         data);
3371                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3372                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3373                         ERR_R_INTERNAL_ERROR);
3374                         goto err;
3375                 }
3376                 for (i=63,j=0; i>=0; j++, i--) {
3377                         p[2+j]=signbuf[i];
3378                 }       
3379                 s2n(j,p);
3380                 n=j+2;
3381                 }
3382                 else
3383                 {
3384                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3385                         goto err;
3386                 }
3387                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3388                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3389                 }
3390         EVP_MD_CTX_cleanup(&mctx);
3391         EVP_PKEY_CTX_free(pctx);
3392         return ssl_do_write(s);
3393 err:
3394         EVP_MD_CTX_cleanup(&mctx);
3395         EVP_PKEY_CTX_free(pctx);
3396         return(-1);
3397         }
3398
3399 /* Check a certificate can be used for client authentication. Currently
3400  * check cert exists, if we have a suitable digest for TLS 1.2 if
3401  * static DH client certificates can be used and optionally checks
3402  * suitability for Suite B.
3403  */
3404 static int ssl3_check_client_certificate(SSL *s)
3405         {
3406         unsigned long alg_k;
3407         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3408                 return 0;
3409         /* If no suitable signature algorithm can't use certificate */
3410         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3411                 return 0;
3412         /* If strict mode check suitability of chain before using it.
3413          * This also adjusts suite B digest if necessary.
3414          */
3415         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3416                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3417                 return 0;
3418         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3419         /* See if we can use client certificate for fixed DH */
3420         if (alg_k & (SSL_kDHr|SSL_kDHd))
3421                 {
3422                 SESS_CERT *scert = s->session->sess_cert;
3423                 int i = scert->peer_cert_type;
3424                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3425                 clkey = s->cert->key->privatekey;
3426                 /* If client key not DH assume it can be used */
3427                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3428                         return 1;
3429                 if (i >= 0)
3430                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3431                 if (spkey)
3432                         {
3433                         /* Compare server and client parameters */
3434                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3435                         EVP_PKEY_free(spkey);
3436                         if (i != 1)
3437                                 return 0;
3438                         }
3439                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3440                 }
3441         return 1;
3442         }
3443
3444 int ssl3_send_client_certificate(SSL *s)
3445         {
3446         X509 *x509=NULL;
3447         EVP_PKEY *pkey=NULL;
3448         int i;
3449
3450         if (s->state == SSL3_ST_CW_CERT_A)
3451                 {
3452                 /* Let cert callback update client certificates if required */
3453                 if (s->cert->cert_cb)
3454                         {
3455                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3456                         if (i < 0)
3457                                 {
3458                                 s->rwstate=SSL_X509_LOOKUP;
3459                                 return -1;
3460                                 }
3461                         if (i == 0)
3462                                 {
3463                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3464                                 return 0;
3465                                 }
3466                         s->rwstate=SSL_NOTHING;
3467                         }
3468                 if (ssl3_check_client_certificate(s))
3469                         s->state=SSL3_ST_CW_CERT_C;
3470                 else
3471                         s->state=SSL3_ST_CW_CERT_B;
3472                 }
3473
3474         /* We need to get a client cert */
3475         if (s->state == SSL3_ST_CW_CERT_B)
3476                 {
3477                 /* If we get an error, we need to
3478                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3479                  * We then get retied later */
3480                 i=0;
3481                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3482                 if (i < 0)
3483                         {
3484                         s->rwstate=SSL_X509_LOOKUP;
3485                         return(-1);
3486                         }
3487                 s->rwstate=SSL_NOTHING;
3488                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3489                         {
3490                         s->state=SSL3_ST_CW_CERT_B;
3491                         if (    !SSL_use_certificate(s,x509) ||
3492                                 !SSL_use_PrivateKey(s,pkey))
3493                                 i=0;
3494                         }
3495                 else if (i == 1)
3496                         {
3497                         i=0;
3498                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3499                         }
3500
3501                 if (x509 != NULL) X509_free(x509);
3502                 if (pkey != NULL) EVP_PKEY_free(pkey);
3503                 if (i && !ssl3_check_client_certificate(s))
3504                         i = 0;
3505                 if (i == 0)
3506                         {
3507                         if (s->version == SSL3_VERSION)
3508                                 {
3509                                 s->s3->tmp.cert_req=0;
3510                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3511                                 return(1);
3512                                 }
3513                         else
3514                                 {
3515                                 s->s3->tmp.cert_req=2;
3516                                 }
3517                         }
3518
3519                 /* Ok, we have a cert */
3520                 s->state=SSL3_ST_CW_CERT_C;
3521                 }
3522
3523         if (s->state == SSL3_ST_CW_CERT_C)
3524                 {
3525                 s->state=SSL3_ST_CW_CERT_D;
3526                 if (!ssl3_output_cert_chain(s,
3527                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3528                         {
3529                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3530                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3531                         return 0;
3532                         }
3533                 }
3534         /* SSL3_ST_CW_CERT_D */
3535         return ssl_do_write(s);
3536         }
3537
3538 #define has_bits(i,m)   (((i)&(m)) == (m))
3539
3540 int ssl3_check_cert_and_algorithm(SSL *s)
3541         {
3542         int i,idx;
3543         long alg_k,alg_a;
3544         EVP_PKEY *pkey=NULL;
3545         SESS_CERT *sc;
3546 #ifndef OPENSSL_NO_RSA
3547         RSA *rsa;
3548 #endif
3549 #ifndef OPENSSL_NO_DH
3550         DH *dh;
3551 #endif
3552
3553         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3554         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3555
3556         /* we don't have a certificate */
3557         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3558                 return(1);
3559
3560         sc=s->session->sess_cert;
3561         if (sc == NULL)
3562                 {
3563                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3564                 goto err;
3565                 }
3566
3567 #ifndef OPENSSL_NO_RSA
3568         rsa=s->session->sess_cert->peer_rsa_tmp;
3569 #endif
3570 #ifndef OPENSSL_NO_DH
3571         dh=s->session->sess_cert->peer_dh_tmp;
3572 #endif
3573
3574         /* This is the passed certificate */
3575
3576         idx=sc->peer_cert_type;
3577 #ifndef OPENSSL_NO_ECDH
3578         if (idx == SSL_PKEY_ECC)
3579                 {
3580                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3581                                                                 s) == 0) 
3582                         { /* check failed */
3583                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3584                         goto f_err;
3585                         }
3586                 else 
3587                         {
3588                         return 1;
3589                         }
3590                 }
3591         else if (alg_a & SSL_aECDSA)
3592                 {
3593                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3594                 goto f_err;
3595                 }
3596         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3597                 {
3598                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3599                 goto f_err;
3600                 }
3601 #endif
3602         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3603         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3604         EVP_PKEY_free(pkey);
3605
3606         
3607         /* Check that we have a certificate if we require one */
3608         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3609                 {
3610                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3611                 goto f_err;
3612                 }
3613 #ifndef OPENSSL_NO_DSA
3614         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3615                 {
3616                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3617                 goto f_err;
3618                 }
3619 #endif
3620 #ifndef OPENSSL_NO_RSA
3621         if ((alg_k & SSL_kRSA) &&
3622                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3623                 {
3624                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3625                 goto f_err;
3626                 }
3627 #endif
3628 #ifndef OPENSSL_NO_DH
3629         if ((alg_k & SSL_kDHE) && 
3630                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3631                 {
3632                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3633                 goto f_err;
3634                 }
3635         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3636                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3637                 {
3638                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3639                 goto f_err;
3640                 }
3641 #ifndef OPENSSL_NO_DSA
3642         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3643                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3644                 {
3645                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3646                 goto f_err;
3647                 }
3648 #endif
3649 #endif
3650
3651         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3652                 {
3653 #ifndef OPENSSL_NO_RSA
3654                 if (alg_k & SSL_kRSA)
3655                         {
3656                         if (rsa == NULL
3657                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3658                                 {
3659                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3660                                 goto f_err;
3661                                 }
3662                         }
3663                 else
3664 #endif
3665 #ifndef OPENSSL_NO_DH
3666                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3667                             {
3668                             if (dh == NULL
3669                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3670                                 {
3671                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3672                                 goto f_err;
3673                                 }
3674                         }
3675                 else
3676 #endif
3677                         {
3678                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3679                         goto f_err;
3680                         }
3681                 }
3682         return(1);
3683 f_err:
3684         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3685 err:
3686         return(0);
3687         }
3688
3689 /* Check to see if handshake is full or resumed. Usually this is just a
3690  * case of checking to see if a cache hit has occurred. In the case of
3691  * session tickets we have to check the next message to be sure.
3692  */
3693
3694 #ifndef OPENSSL_NO_TLSEXT
3695 # ifndef OPENSSL_NO_NEXTPROTONEG
3696 int ssl3_send_next_proto(SSL *s)
3697         {
3698         unsigned int len, padding_len;
3699         unsigned char *d;
3700
3701         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3702                 {
3703                 len = s->next_proto_negotiated_len;
3704                 padding_len = 32 - ((len + 2) % 32);
3705                 d = (unsigned char *)s->init_buf->data;
3706                 d[4] = len;
3707                 memcpy(d + 5, s->next_proto_negotiated, len);
3708                 d[5 + len] = padding_len;
3709                 memset(d + 6 + len, 0, padding_len);
3710                 *(d++)=SSL3_MT_NEXT_PROTO;
3711                 l2n3(2 + len + padding_len, d);
3712                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3713                 s->init_num = 4 + 2 + len + padding_len;
3714                 s->init_off = 0;
3715                 }
3716
3717         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3718         }
3719 # endif
3720
3721 int ssl3_check_finished(SSL *s)
3722         {
3723         int ok;
3724         long n;
3725
3726         /* If we have no ticket it cannot be a resumed session. */
3727         if (!s->session->tlsext_tick)
3728                 return 1;
3729         /* this function is called when we really expect a Certificate
3730          * message, so permit appropriate message length */
3731         n=s->method->ssl_get_message(s,
3732                 SSL3_ST_CR_CERT_A,
3733                 SSL3_ST_CR_CERT_B,
3734                 -1,
3735                 s->max_cert_list,
3736                 &ok);
3737         if (!ok) return((int)n);
3738         s->s3->tmp.reuse_message = 1;
3739
3740         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3741                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3742                 return 2;
3743
3744         return 1;
3745         }
3746 #endif
3747
3748 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3749         {
3750         int i = 0;
3751 #ifndef OPENSSL_NO_ENGINE
3752         if (s->ctx->client_cert_engine)
3753                 {
3754                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3755                                                 SSL_get_client_CA_list(s),
3756                                                 px509, ppkey, NULL, NULL, NULL);
3757                 if (i != 0)
3758                         return i;
3759                 }
3760 #endif
3761         if (s->ctx->client_cert_cb)
3762                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3763         return i;
3764         }