ECDH downgrade bug fix.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
168
169 #ifndef OPENSSL_NO_SSL3_METHOD
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182 #endif
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=(unsigned long)time(NULL);
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204 #ifndef OPENSSL_NO_HEARTBEATS
205         /* If we're awaiting a HeartbeatResponse, pretend we
206          * already got and don't await it anymore, because
207          * Heartbeats don't make sense during handshakes anyway.
208          */
209         if (s->tlsext_hb_pending)
210                 {
211                 s->tlsext_hb_pending = 0;
212                 s->tlsext_hb_seq++;
213                 }
214 #endif
215
216         for (;;)
217                 {
218                 state=s->state;
219
220                 switch(s->state)
221                         {
222                 case SSL_ST_RENEGOTIATE:
223                         s->renegotiate=1;
224                         s->state=SSL_ST_CONNECT;
225                         s->ctx->stats.sess_connect_renegotiate++;
226                         /* break */
227                 case SSL_ST_BEFORE:
228                 case SSL_ST_CONNECT:
229                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
230                 case SSL_ST_OK|SSL_ST_CONNECT:
231
232                         s->server=0;
233                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
234
235                         if ((s->version & 0xff00 ) != 0x0300)
236                                 {
237                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
238                                 ret = -1;
239                                 goto end;
240                                 }
241
242                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
243                                                         s->version, NULL))
244                                 {
245                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
246                                 return -1;
247                                 }
248                                 
249                         /* s->version=SSL3_VERSION; */
250                         s->type=SSL_ST_CONNECT;
251
252                         if (s->init_buf == NULL)
253                                 {
254                                 if ((buf=BUF_MEM_new()) == NULL)
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
260                                         {
261                                         ret= -1;
262                                         goto end;
263                                         }
264                                 s->init_buf=buf;
265                                 buf=NULL;
266                                 }
267
268                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
269
270                         /* setup buffing BIO */
271                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
272
273                         /* don't push the buffering BIO quite yet */
274
275                         ssl3_init_finished_mac(s);
276
277                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
278                         s->ctx->stats.sess_connect++;
279                         s->init_num=0;
280                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
281                         /* Should have been reset by ssl3_get_finished, too. */
282                         s->s3->change_cipher_spec = 0;
283                         break;
284
285                 case SSL3_ST_CW_CLNT_HELLO_A:
286                 case SSL3_ST_CW_CLNT_HELLO_B:
287
288                         s->shutdown=0;
289                         ret=ssl3_client_hello(s);
290                         if (ret <= 0) goto end;
291                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
292                         s->init_num=0;
293
294                         /* turn on buffering for the next lot of output */
295                         if (s->bbio != s->wbio)
296                                 s->wbio=BIO_push(s->bbio,s->wbio);
297
298                         break;
299
300                 case SSL3_ST_CR_SRVR_HELLO_A:
301                 case SSL3_ST_CR_SRVR_HELLO_B:
302                         ret=ssl3_get_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 {
307                                 s->state=SSL3_ST_CR_FINISHED_A;
308 #ifndef OPENSSL_NO_TLSEXT
309                                 if (s->tlsext_ticket_expected)
310                                         {
311                                         /* receive renewed session ticket */
312                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
313                                         }
314 #endif
315                                 }
316                         else
317                                 {
318                                         s->state=SSL3_ST_CR_CERT_A;
319                                 }
320                         s->init_num=0;
321                         break;
322                 case SSL3_ST_CR_CERT_A:
323                 case SSL3_ST_CR_CERT_B:
324                         /* Check if it is anon DH/ECDH, SRP auth */
325                         /* or PSK */
326                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
327                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
328                                 {
329                                 ret=ssl3_get_server_certificate(s);
330                                 if (ret <= 0) goto end;
331 #ifndef OPENSSL_NO_TLSEXT
332                                 if (s->tlsext_status_expected)
333                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
334                                 else
335                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337                         else
338                                 {
339                                 skip = 1;
340                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342 #else
343                                 }
344                         else
345                                 skip=1;
346
347                         s->state=SSL3_ST_CR_KEY_EXCH_A;
348 #endif
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CR_KEY_EXCH_A:
353                 case SSL3_ST_CR_KEY_EXCH_B:
354                         ret=ssl3_get_key_exchange(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CR_CERT_REQ_A;
357                         s->init_num=0;
358
359                         /* at this point we check that we have the
360                          * required stuff from the server */
361                         if (!ssl3_check_cert_and_algorithm(s))
362                                 {
363                                 ret= -1;
364                                 goto end;
365                                 }
366                         break;
367
368                 case SSL3_ST_CR_CERT_REQ_A:
369                 case SSL3_ST_CR_CERT_REQ_B:
370                         ret=ssl3_get_certificate_request(s);
371                         if (ret <= 0) goto end;
372                         s->state=SSL3_ST_CR_SRVR_DONE_A;
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_CR_SRVR_DONE_A:
377                 case SSL3_ST_CR_SRVR_DONE_B:
378                         ret=ssl3_get_server_done(s);
379                         if (ret <= 0) goto end;
380 #ifndef OPENSSL_NO_SRP
381                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
382                                 {
383                                 if ((ret = SRP_Calc_A_param(s))<=0)
384                                         {
385                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
386                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
387                                         goto end;
388                                         }
389                                 }
390 #endif
391                         if (s->s3->tmp.cert_req)
392                                 s->state=SSL3_ST_CW_CERT_A;
393                         else
394                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
395                         s->init_num=0;
396
397                         break;
398
399                 case SSL3_ST_CW_CERT_A:
400                 case SSL3_ST_CW_CERT_B:
401                 case SSL3_ST_CW_CERT_C:
402                 case SSL3_ST_CW_CERT_D:
403                         ret=ssl3_send_client_certificate(s);
404                         if (ret <= 0) goto end;
405                         s->state=SSL3_ST_CW_KEY_EXCH_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_CW_KEY_EXCH_A:
410                 case SSL3_ST_CW_KEY_EXCH_B:
411                         ret=ssl3_send_client_key_exchange(s);
412                         if (ret <= 0) goto end;
413                         /* EAY EAY EAY need to check for DH fix cert
414                          * sent back */
415                         /* For TLS, cert_req is set to 2, so a cert chain
416                          * of nothing is sent, but no verify packet is sent */
417                         /* XXX: For now, we do not support client 
418                          * authentication in ECDH cipher suites with
419                          * ECDH (rather than ECDSA) certificates.
420                          * We need to skip the certificate verify 
421                          * message when client's ECDH public key is sent 
422                          * inside the client certificate.
423                          */
424                         if (s->s3->tmp.cert_req == 1)
425                                 {
426                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
427                                 }
428                         else
429                                 {
430                                 s->state=SSL3_ST_CW_CHANGE_A;
431                                 }
432                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
433                                 {
434                                 s->state=SSL3_ST_CW_CHANGE_A;
435                                 }
436
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_CW_CERT_VRFY_A:
441                 case SSL3_ST_CW_CERT_VRFY_B:
442                         ret=ssl3_send_client_verify(s);
443                         if (ret <= 0) goto end;
444                         s->state=SSL3_ST_CW_CHANGE_A;
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CW_CHANGE_A:
449                 case SSL3_ST_CW_CHANGE_B:
450                         ret=ssl3_send_change_cipher_spec(s,
451                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
452                         if (ret <= 0) goto end;
453
454 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
455                         s->state=SSL3_ST_CW_FINISHED_A;
456 #else
457                         if (s->s3->next_proto_neg_seen)
458                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
459                         else
460                                 s->state=SSL3_ST_CW_FINISHED_A;
461 #endif
462                         s->init_num=0;
463
464                         s->session->cipher=s->s3->tmp.new_cipher;
465 #ifdef OPENSSL_NO_COMP
466                         s->session->compress_meth=0;
467 #else
468                         if (s->s3->tmp.new_compression == NULL)
469                                 s->session->compress_meth=0;
470                         else
471                                 s->session->compress_meth=
472                                         s->s3->tmp.new_compression->id;
473 #endif
474                         if (!s->method->ssl3_enc->setup_key_block(s))
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479
480                         if (!s->method->ssl3_enc->change_cipher_state(s,
481                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
482                                 {
483                                 ret= -1;
484                                 goto end;
485                                 }
486
487                         break;
488
489 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
490                 case SSL3_ST_CW_NEXT_PROTO_A:
491                 case SSL3_ST_CW_NEXT_PROTO_B:
492                         ret=ssl3_send_next_proto(s);
493                         if (ret <= 0) goto end;
494                         s->state=SSL3_ST_CW_FINISHED_A;
495                         break;
496 #endif
497
498                 case SSL3_ST_CW_FINISHED_A:
499                 case SSL3_ST_CW_FINISHED_B:
500                         ret=ssl3_send_finished(s,
501                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
502                                 s->method->ssl3_enc->client_finished_label,
503                                 s->method->ssl3_enc->client_finished_label_len);
504                         if (ret <= 0) goto end;
505                         s->state=SSL3_ST_CW_FLUSH;
506
507                         /* clear flags */
508                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
509                         if (s->hit)
510                                 {
511                                 s->s3->tmp.next_state=SSL_ST_OK;
512                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
513                                         {
514                                         s->state=SSL_ST_OK;
515                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
516                                         s->s3->delay_buf_pop_ret=0;
517                                         }
518                                 }
519                         else
520                                 {
521 #ifndef OPENSSL_NO_TLSEXT
522                                 /* Allow NewSessionTicket if ticket expected */
523                                 if (s->tlsext_ticket_expected)
524                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
525                                 else
526 #endif
527                                 
528                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
529                                 }
530                         s->init_num=0;
531                         break;
532
533 #ifndef OPENSSL_NO_TLSEXT
534                 case SSL3_ST_CR_SESSION_TICKET_A:
535                 case SSL3_ST_CR_SESSION_TICKET_B:
536                         ret=ssl3_get_new_session_ticket(s);
537                         if (ret <= 0) goto end;
538                         s->state=SSL3_ST_CR_FINISHED_A;
539                         s->init_num=0;
540                 break;
541
542                 case SSL3_ST_CR_CERT_STATUS_A:
543                 case SSL3_ST_CR_CERT_STATUS_B:
544                         ret=ssl3_get_cert_status(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CR_KEY_EXCH_A;
547                         s->init_num=0;
548                 break;
549 #endif
550
551                 case SSL3_ST_CR_FINISHED_A:
552                 case SSL3_ST_CR_FINISHED_B:
553                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
554                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
555                                 SSL3_ST_CR_FINISHED_B);
556                         if (ret <= 0) goto end;
557
558                         if (s->hit)
559                                 s->state=SSL3_ST_CW_CHANGE_A;
560                         else
561                                 s->state=SSL_ST_OK;
562                         s->init_num=0;
563                         break;
564
565                 case SSL3_ST_CW_FLUSH:
566                         s->rwstate=SSL_WRITING;
567                         if (BIO_flush(s->wbio) <= 0)
568                                 {
569                                 ret= -1;
570                                 goto end;
571                                 }
572                         s->rwstate=SSL_NOTHING;
573                         s->state=s->s3->tmp.next_state;
574                         break;
575
576                 case SSL_ST_OK:
577                         /* clean a few things up */
578                         ssl3_cleanup_key_block(s);
579
580                         if (s->init_buf != NULL)
581                                 {
582                                 BUF_MEM_free(s->init_buf);
583                                 s->init_buf=NULL;
584                                 }
585
586                         /* If we are not 'joining' the last two packets,
587                          * remove the buffering now */
588                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
589                                 ssl_free_wbio_buffer(s);
590                         /* else do it later in ssl3_write */
591
592                         s->init_num=0;
593                         s->renegotiate=0;
594                         s->new_session=0;
595
596                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
597                         if (s->hit) s->ctx->stats.sess_hit++;
598
599                         ret=1;
600                         /* s->server=0; */
601                         s->handshake_func=ssl3_connect;
602                         s->ctx->stats.sess_connect_good++;
603
604                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
605
606                         goto end;
607                         /* break; */
608                         
609                 default:
610                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
611                         ret= -1;
612                         goto end;
613                         /* break; */
614                         }
615
616                 /* did we do anything */
617                 if (!s->s3->tmp.reuse_message && !skip)
618                         {
619                         if (s->debug)
620                                 {
621                                 if ((ret=BIO_flush(s->wbio)) <= 0)
622                                         goto end;
623                                 }
624
625                         if ((cb != NULL) && (s->state != state))
626                                 {
627                                 new_state=s->state;
628                                 s->state=state;
629                                 cb(s,SSL_CB_CONNECT_LOOP,1);
630                                 s->state=new_state;
631                                 }
632                         }
633                 skip=0;
634                 }
635 end:
636         s->in_handshake--;
637         if (buf != NULL)
638                 BUF_MEM_free(buf);
639         if (cb != NULL)
640                 cb(s,SSL_CB_CONNECT_EXIT,ret);
641         return(ret);
642         }
643
644
645 int ssl3_client_hello(SSL *s)
646         {
647         unsigned char *buf;
648         unsigned char *p,*d;
649         int i;
650         unsigned long l;
651         int al = 0;
652 #ifndef OPENSSL_NO_COMP
653         int j;
654         SSL_COMP *comp;
655 #endif
656
657         buf=(unsigned char *)s->init_buf->data;
658         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
659                 {
660                 SSL_SESSION *sess = s->session;
661                 if ((sess == NULL) ||
662                         (sess->ssl_version != s->version) ||
663                         !sess->session_id_length ||
664                         (sess->not_resumable))
665                         {
666                         if (!ssl_get_new_session(s,0))
667                                 goto err;
668                         }
669                 if (s->method->version == DTLS_ANY_VERSION)
670                         {
671                         /* Determine which DTLS version to use */
672                         int options = s->options;
673                         /* If DTLS 1.2 disabled correct the version number */
674                         if (options & SSL_OP_NO_DTLSv1_2)
675                                 {
676                                 if (tls1_suiteb(s))
677                                         {
678                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
679                                         goto err;
680                                         }
681                                 /* Disabling all versions is silly: return an
682                                  * error.
683                                  */
684                                 if (options & SSL_OP_NO_DTLSv1)
685                                         {
686                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
687                                         goto err;
688                                         }
689                                 /* Update method so we don't use any DTLS 1.2
690                                  * features.
691                                  */
692                                 s->method = DTLSv1_client_method();
693                                 s->version = DTLS1_VERSION;
694                                 }
695                         else
696                                 {
697                                 /* We only support one version: update method */
698                                 if (options & SSL_OP_NO_DTLSv1)
699                                         s->method = DTLSv1_2_client_method();
700                                 s->version = DTLS1_2_VERSION;
701                                 }
702                         s->client_version = s->version;
703                         }
704                 /* else use the pre-loaded session */
705
706                 p=s->s3->client_random;
707
708                 /* for DTLS if client_random is initialized, reuse it, we are
709                  * required to use same upon reply to HelloVerify */
710                 if (SSL_IS_DTLS(s))
711                         {
712                         size_t idx;
713                         i = 1;
714                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
715                                 {
716                                 if (p[idx])
717                                         {
718                                         i = 0;
719                                         break;
720                                         }
721                                 }
722                         }
723                 else 
724                         i = 1;
725
726                 if (i)
727                         ssl_fill_hello_random(s, 0, p,
728                                               sizeof(s->s3->client_random));
729
730                 /* Do the message type and length last */
731                 d=p= ssl_handshake_start(s);
732
733                 /*-
734                  * version indicates the negotiated version: for example from
735                  * an SSLv2/v3 compatible client hello). The client_version
736                  * field is the maximum version we permit and it is also
737                  * used in RSA encrypted premaster secrets. Some servers can
738                  * choke if we initially report a higher version then
739                  * renegotiate to a lower one in the premaster secret. This
740                  * didn't happen with TLS 1.0 as most servers supported it
741                  * but it can with TLS 1.1 or later if the server only supports
742                  * 1.0.
743                  *
744                  * Possible scenario with previous logic:
745                  *      1. Client hello indicates TLS 1.2
746                  *      2. Server hello says TLS 1.0
747                  *      3. RSA encrypted premaster secret uses 1.2.
748                  *      4. Handhaked proceeds using TLS 1.0.
749                  *      5. Server sends hello request to renegotiate.
750                  *      6. Client hello indicates TLS v1.0 as we now
751                  *         know that is maximum server supports.
752                  *      7. Server chokes on RSA encrypted premaster secret
753                  *         containing version 1.0.
754                  *
755                  * For interoperability it should be OK to always use the
756                  * maximum version we support in client hello and then rely
757                  * on the checking of version to ensure the servers isn't
758                  * being inconsistent: for example initially negotiating with
759                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
760                  * client_version in client hello and not resetting it to
761                  * the negotiated version.
762                  */
763 #if 0
764                 *(p++)=s->version>>8;
765                 *(p++)=s->version&0xff;
766                 s->client_version=s->version;
767 #else
768                 *(p++)=s->client_version>>8;
769                 *(p++)=s->client_version&0xff;
770 #endif
771
772                 /* Random stuff */
773                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
774                 p+=SSL3_RANDOM_SIZE;
775
776                 /* Session ID */
777                 if (s->new_session)
778                         i=0;
779                 else
780                         i=s->session->session_id_length;
781                 *(p++)=i;
782                 if (i != 0)
783                         {
784                         if (i > (int)sizeof(s->session->session_id))
785                                 {
786                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
787                                 goto err;
788                                 }
789                         memcpy(p,s->session->session_id,i);
790                         p+=i;
791                         }
792                 
793                 /* cookie stuff for DTLS */
794                 if (SSL_IS_DTLS(s))
795                         {
796                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
797                                 {
798                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
799                                 goto err;
800                                 }
801                         *(p++) = s->d1->cookie_len;
802                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
803                         p += s->d1->cookie_len;
804                         }
805                 
806                 /* Ciphers supported */
807                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
808                 if (i == 0)
809                         {
810                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
811                         goto err;
812                         }
813 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
814                         /* Some servers hang if client hello > 256 bytes
815                          * as hack workaround chop number of supported ciphers
816                          * to keep it well below this if we use TLS v1.2
817                          */
818                         if (TLS1_get_version(s) >= TLS1_2_VERSION
819                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
820                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
821 #endif
822                 s2n(i,p);
823                 p+=i;
824
825                 /* COMPRESSION */
826 #ifdef OPENSSL_NO_COMP
827                 *(p++)=1;
828 #else
829
830                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
831                         j=0;
832                 else
833                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
834                 *(p++)=1+j;
835                 for (i=0; i<j; i++)
836                         {
837                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
838                         *(p++)=comp->id;
839                         }
840 #endif
841                 *(p++)=0; /* Add the NULL method */
842
843 #ifndef OPENSSL_NO_TLSEXT
844                 /* TLS extensions*/
845                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
846                         {
847                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
848                         goto err;
849                         }
850                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
851                         {
852                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
854                         goto err;
855                         }
856 #endif
857                 
858                 l= p-d;
859                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
860                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
861                 }
862
863         /* SSL3_ST_CW_CLNT_HELLO_B */
864         return ssl_do_write(s);
865 err:
866         return(-1);
867         }
868
869 int ssl3_get_server_hello(SSL *s)
870         {
871         STACK_OF(SSL_CIPHER) *sk;
872         const SSL_CIPHER *c;
873         CERT *ct = s->cert;
874         unsigned char *p,*d;
875         int i,al=SSL_AD_INTERNAL_ERROR,ok;
876         unsigned int j;
877         long n;
878 #ifndef OPENSSL_NO_COMP
879         SSL_COMP *comp;
880 #endif
881         /* Hello verify request and/or server hello version may not
882          * match so set first packet if we're negotiating version.
883          */
884         if (SSL_IS_DTLS(s))
885                 s->first_packet = 1;
886
887         n=s->method->ssl_get_message(s,
888                 SSL3_ST_CR_SRVR_HELLO_A,
889                 SSL3_ST_CR_SRVR_HELLO_B,
890                 -1,
891                 20000, /* ?? */
892                 &ok);
893
894         if (!ok) return((int)n);
895
896         if (SSL_IS_DTLS(s))
897                 {
898                 s->first_packet = 0;
899                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
900                         {
901                         if ( s->d1->send_cookie == 0)
902                                 {
903                                 s->s3->tmp.reuse_message = 1;
904                                 return 1;
905                                 }
906                         else /* already sent a cookie */
907                                 {
908                                 al=SSL_AD_UNEXPECTED_MESSAGE;
909                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
910                                 goto f_err;
911                                 }
912                         }
913                 }
914         
915         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
916                 {
917                 al=SSL_AD_UNEXPECTED_MESSAGE;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
919                 goto f_err;
920                 }
921
922         d=p=(unsigned char *)s->init_msg;
923         if (s->method->version == DTLS_ANY_VERSION)
924                 {
925                 /* Work out correct protocol version to use */
926                 int hversion = (p[0] << 8)|p[1];
927                 int options = s->options;
928                 if (hversion == DTLS1_2_VERSION
929                         && !(options & SSL_OP_NO_DTLSv1_2))
930                         s->method = DTLSv1_2_client_method();
931                 else if (tls1_suiteb(s))
932                         {
933                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
934                         s->version = hversion;
935                         al = SSL_AD_PROTOCOL_VERSION;
936                         goto f_err;
937                         }
938                 else if (hversion == DTLS1_VERSION
939                         && !(options & SSL_OP_NO_DTLSv1))
940                         s->method = DTLSv1_client_method();
941                 else
942                         {
943                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
944                         s->version = hversion;
945                         al = SSL_AD_PROTOCOL_VERSION;
946                         goto f_err;
947                         }
948                 s->version = s->method->version;
949                 }
950
951         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
952                 {
953                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
954                 s->version=(s->version&0xff00)|p[1];
955                 al=SSL_AD_PROTOCOL_VERSION;
956                 goto f_err;
957                 }
958         p+=2;
959
960         /* load the server hello data */
961         /* load the server random */
962         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
963         p+=SSL3_RANDOM_SIZE;
964
965         s->hit = 0;
966
967         /* get the session-id */
968         j= *(p++);
969
970         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
971                 {
972                 al=SSL_AD_ILLEGAL_PARAMETER;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
974                 goto f_err;
975                 }
976
977 #ifndef OPENSSL_NO_TLSEXT
978         /* check if we want to resume the session based on external pre-shared secret */
979         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
980                 {
981                 SSL_CIPHER *pref_cipher=NULL;
982                 s->session->master_key_length=sizeof(s->session->master_key);
983                 if (s->tls_session_secret_cb(s, s->session->master_key,
984                                              &s->session->master_key_length,
985                                              NULL, &pref_cipher,
986                                              s->tls_session_secret_cb_arg))
987                         {
988                         s->session->cipher = pref_cipher ?
989                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
990                         s->hit = 1;
991                         }
992                 }
993 #endif /* OPENSSL_NO_TLSEXT */
994
995         if (!s->hit && j != 0 && j == s->session->session_id_length
996             && memcmp(p,s->session->session_id,j) == 0)
997             {
998             if(s->sid_ctx_length != s->session->sid_ctx_length
999                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1000                 {
1001                 /* actually a client application bug */
1002                 al=SSL_AD_ILLEGAL_PARAMETER;
1003                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1004                 goto f_err;
1005                 }
1006             s->hit=1;
1007             }
1008         /* a miss or crap from the other end */
1009         if (!s->hit)
1010                 {
1011                 /* If we were trying for session-id reuse, make a new
1012                  * SSL_SESSION so we don't stuff up other people */
1013                 if (s->session->session_id_length > 0)
1014                         {
1015                         if (!ssl_get_new_session(s,0))
1016                                 {
1017                                 goto f_err;
1018                                 }
1019                         }
1020                 s->session->session_id_length=j;
1021                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1022                 }
1023         p+=j;
1024         c=ssl_get_cipher_by_char(s,p);
1025         if (c == NULL)
1026                 {
1027                 /* unknown cipher */
1028                 al=SSL_AD_ILLEGAL_PARAMETER;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1030                 goto f_err;
1031                 }
1032         /* Set version disabled mask now we know version */
1033         if (!SSL_USE_TLS1_2_CIPHERS(s))
1034                 ct->mask_ssl = SSL_TLSV1_2;
1035         else
1036                 ct->mask_ssl = 0;
1037         /* If it is a disabled cipher we didn't send it in client hello,
1038          * so return an error.
1039          */
1040         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1041                 {
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1044                 goto f_err;
1045                 }
1046         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1047
1048         sk=ssl_get_ciphers_by_id(s);
1049         i=sk_SSL_CIPHER_find(sk,c);
1050         if (i < 0)
1051                 {
1052                 /* we did not say we would use this cipher */
1053                 al=SSL_AD_ILLEGAL_PARAMETER;
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1055                 goto f_err;
1056                 }
1057
1058         /* Depending on the session caching (internal/external), the cipher
1059            and/or cipher_id values may not be set. Make sure that
1060            cipher_id is set and use it for comparison. */
1061         if (s->session->cipher)
1062                 s->session->cipher_id = s->session->cipher->id;
1063         if (s->hit && (s->session->cipher_id != c->id))
1064                 {
1065 /* Workaround is now obsolete */
1066 #if 0
1067                 if (!(s->options &
1068                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1069 #endif
1070                         {
1071                         al=SSL_AD_ILLEGAL_PARAMETER;
1072                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1073                         goto f_err;
1074                         }
1075                 }
1076         s->s3->tmp.new_cipher=c;
1077         /* Don't digest cached records if no sigalgs: we may need them for
1078          * client authentication.
1079          */
1080         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1081                 goto f_err;
1082         /* lets get the compression algorithm */
1083         /* COMPRESSION */
1084 #ifdef OPENSSL_NO_COMP
1085         if (*(p++) != 0)
1086                 {
1087                 al=SSL_AD_ILLEGAL_PARAMETER;
1088                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1089                 goto f_err;
1090                 }
1091         /* If compression is disabled we'd better not try to resume a session
1092          * using compression.
1093          */
1094         if (s->session->compress_meth != 0)
1095                 {
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1097                 goto f_err;
1098                 }
1099 #else
1100         j= *(p++);
1101         if (s->hit && j != s->session->compress_meth)
1102                 {
1103                 al=SSL_AD_ILLEGAL_PARAMETER;
1104                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1105                 goto f_err;
1106                 }
1107         if (j == 0)
1108                 comp=NULL;
1109         else if (!ssl_allow_compression(s))
1110                 {
1111                 al=SSL_AD_ILLEGAL_PARAMETER;
1112                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1113                 goto f_err;
1114                 }
1115         else
1116                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1117         
1118         if ((j != 0) && (comp == NULL))
1119                 {
1120                 al=SSL_AD_ILLEGAL_PARAMETER;
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1122                 goto f_err;
1123                 }
1124         else
1125                 {
1126                 s->s3->tmp.new_compression=comp;
1127                 }
1128 #endif
1129
1130 #ifndef OPENSSL_NO_TLSEXT
1131         /* TLS extensions*/
1132         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1133                 {
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1135                 goto err; 
1136                 }
1137 #endif
1138
1139         if (p != (d+n))
1140                 {
1141                 /* wrong packet length */
1142                 al=SSL_AD_DECODE_ERROR;
1143                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1144                 goto f_err;
1145                 }
1146
1147         return(1);
1148 f_err:
1149         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1150 err:
1151         return(-1);
1152         }
1153
1154 int ssl3_get_server_certificate(SSL *s)
1155         {
1156         int al,i,ok,ret= -1;
1157         unsigned long n,nc,llen,l;
1158         X509 *x=NULL;
1159         const unsigned char *q,*p;
1160         unsigned char *d;
1161         STACK_OF(X509) *sk=NULL;
1162         SESS_CERT *sc;
1163         EVP_PKEY *pkey=NULL;
1164         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1165
1166         n=s->method->ssl_get_message(s,
1167                 SSL3_ST_CR_CERT_A,
1168                 SSL3_ST_CR_CERT_B,
1169                 -1,
1170                 s->max_cert_list,
1171                 &ok);
1172
1173         if (!ok) return((int)n);
1174
1175         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1176                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1177                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1178                 {
1179                 s->s3->tmp.reuse_message=1;
1180                 return(1);
1181                 }
1182
1183         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1184                 {
1185                 al=SSL_AD_UNEXPECTED_MESSAGE;
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1187                 goto f_err;
1188                 }
1189         p=d=(unsigned char *)s->init_msg;
1190
1191         if ((sk=sk_X509_new_null()) == NULL)
1192                 {
1193                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1194                 goto err;
1195                 }
1196
1197         n2l3(p,llen);
1198         if (llen+3 != n)
1199                 {
1200                 al=SSL_AD_DECODE_ERROR;
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1202                 goto f_err;
1203                 }
1204         for (nc=0; nc<llen; )
1205                 {
1206                 n2l3(p,l);
1207                 if ((l+nc+3) > llen)
1208                         {
1209                         al=SSL_AD_DECODE_ERROR;
1210                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1211                         goto f_err;
1212                         }
1213
1214                 q=p;
1215                 x=d2i_X509(NULL,&q,l);
1216                 if (x == NULL)
1217                         {
1218                         al=SSL_AD_BAD_CERTIFICATE;
1219                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1220                         goto f_err;
1221                         }
1222                 if (q != (p+l))
1223                         {
1224                         al=SSL_AD_DECODE_ERROR;
1225                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1226                         goto f_err;
1227                         }
1228                 if (!sk_X509_push(sk,x))
1229                         {
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1231                         goto err;
1232                         }
1233                 x=NULL;
1234                 nc+=l+3;
1235                 p=q;
1236                 }
1237
1238         i=ssl_verify_cert_chain(s,sk);
1239         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1240 #ifndef OPENSSL_NO_KRB5
1241             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1242                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1243 #endif /* OPENSSL_NO_KRB5 */
1244                 )
1245                 {
1246                 al=ssl_verify_alarm_type(s->verify_result);
1247                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1248                 goto f_err; 
1249                 }
1250         ERR_clear_error(); /* but we keep s->verify_result */
1251         if (i > 1)
1252                 {
1253                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1254                 al = SSL_AD_HANDSHAKE_FAILURE;
1255                 goto f_err;
1256                 }
1257
1258         sc=ssl_sess_cert_new();
1259         if (sc == NULL) goto err;
1260
1261         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1262         s->session->sess_cert=sc;
1263
1264         sc->cert_chain=sk;
1265         /* Inconsistency alert: cert_chain does include the peer's
1266          * certificate, which we don't include in s3_srvr.c */
1267         x=sk_X509_value(sk,0);
1268         sk=NULL;
1269         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1270
1271         pkey=X509_get_pubkey(x);
1272
1273         /* VRS: allow null cert if auth == KRB5 */
1274         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1275                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1276                     ? 0 : 1;
1277
1278 #ifdef KSSL_DEBUG
1279         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1280         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1281         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1282                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1283 #endif    /* KSSL_DEBUG */
1284
1285         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1286                 {
1287                 x=NULL;
1288                 al=SSL3_AL_FATAL;
1289                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1290                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1291                 goto f_err;
1292                 }
1293
1294         i=ssl_cert_type(x,pkey);
1295         if (need_cert && i < 0)
1296                 {
1297                 x=NULL;
1298                 al=SSL3_AL_FATAL;
1299                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1300                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1301                 goto f_err;
1302                 }
1303
1304         if (need_cert)
1305                 {
1306                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1307                 if (exp_idx >= 0 && i != exp_idx)
1308                         {
1309                         x=NULL;
1310                         al=SSL_AD_ILLEGAL_PARAMETER;
1311                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1312                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1313                         goto f_err;
1314                         }
1315                 sc->peer_cert_type=i;
1316                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1317                 /* Why would the following ever happen?
1318                  * We just created sc a couple of lines ago. */
1319                 if (sc->peer_pkeys[i].x509 != NULL)
1320                         X509_free(sc->peer_pkeys[i].x509);
1321                 sc->peer_pkeys[i].x509=x;
1322                 sc->peer_key= &(sc->peer_pkeys[i]);
1323
1324                 if (s->session->peer != NULL)
1325                         X509_free(s->session->peer);
1326                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1327                 s->session->peer=x;
1328                 }
1329         else
1330                 {
1331                 sc->peer_cert_type=i;
1332                 sc->peer_key= NULL;
1333
1334                 if (s->session->peer != NULL)
1335                         X509_free(s->session->peer);
1336                 s->session->peer=NULL;
1337                 }
1338         s->session->verify_result = s->verify_result;
1339
1340         x=NULL;
1341         ret=1;
1342         if (0)
1343                 {
1344 f_err:
1345                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1346                 }
1347 err:
1348         EVP_PKEY_free(pkey);
1349         X509_free(x);
1350         sk_X509_pop_free(sk,X509_free);
1351         return(ret);
1352         }
1353
1354 int ssl3_get_key_exchange(SSL *s)
1355         {
1356 #ifndef OPENSSL_NO_RSA
1357         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1358 #endif
1359         EVP_MD_CTX md_ctx;
1360         unsigned char *param,*p;
1361         int al,j,ok;
1362         long i,param_len,n,alg_k,alg_a;
1363         EVP_PKEY *pkey=NULL;
1364         const EVP_MD *md = NULL;
1365 #ifndef OPENSSL_NO_RSA
1366         RSA *rsa=NULL;
1367 #endif
1368 #ifndef OPENSSL_NO_DH
1369         DH *dh=NULL;
1370 #endif
1371 #ifndef OPENSSL_NO_ECDH
1372         EC_KEY *ecdh = NULL;
1373         BN_CTX *bn_ctx = NULL;
1374         EC_POINT *srvr_ecpoint = NULL;
1375         int curve_nid = 0;
1376         int encoded_pt_len = 0;
1377 #endif
1378
1379         EVP_MD_CTX_init(&md_ctx);
1380
1381         /* use same message size as in ssl3_get_certificate_request()
1382          * as ServerKeyExchange message may be skipped */
1383         n=s->method->ssl_get_message(s,
1384                 SSL3_ST_CR_KEY_EXCH_A,
1385                 SSL3_ST_CR_KEY_EXCH_B,
1386                 -1,
1387                 s->max_cert_list,
1388                 &ok);
1389         if (!ok) return((int)n);
1390
1391         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1392
1393         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1394                 {
1395                 /*
1396                  * Can't skip server key exchange if this is an ephemeral
1397                  * ciphersuite.
1398                  */
1399                 if (alg_k & (SSL_kDHE|SSL_kECDHE))
1400                         {
1401                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1402                         al = SSL_AD_UNEXPECTED_MESSAGE;
1403                         goto f_err;
1404                         }
1405 #ifndef OPENSSL_NO_PSK
1406                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1407                    omitted if no identity hint is sent. Set
1408                    session->sess_cert anyway to avoid problems
1409                    later.*/
1410                 if (alg_k & SSL_kPSK)
1411                         {
1412                         s->session->sess_cert=ssl_sess_cert_new();
1413                         if (s->ctx->psk_identity_hint)
1414                                 OPENSSL_free(s->ctx->psk_identity_hint);
1415                         s->ctx->psk_identity_hint = NULL;
1416                         }
1417 #endif
1418                 s->s3->tmp.reuse_message=1;
1419                 return(1);
1420                 }
1421
1422         param=p=(unsigned char *)s->init_msg;
1423         if (s->session->sess_cert != NULL)
1424                 {
1425 #ifndef OPENSSL_NO_RSA
1426                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1427                         {
1428                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1429                         s->session->sess_cert->peer_rsa_tmp=NULL;
1430                         }
1431 #endif
1432 #ifndef OPENSSL_NO_DH
1433                 if (s->session->sess_cert->peer_dh_tmp)
1434                         {
1435                         DH_free(s->session->sess_cert->peer_dh_tmp);
1436                         s->session->sess_cert->peer_dh_tmp=NULL;
1437                         }
1438 #endif
1439 #ifndef OPENSSL_NO_ECDH
1440                 if (s->session->sess_cert->peer_ecdh_tmp)
1441                         {
1442                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1443                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1444                         }
1445 #endif
1446                 }
1447         else
1448                 {
1449                 s->session->sess_cert=ssl_sess_cert_new();
1450                 }
1451
1452         /* Total length of the parameters including the length prefix */
1453         param_len=0;
1454
1455         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1456
1457         al=SSL_AD_DECODE_ERROR;
1458
1459 #ifndef OPENSSL_NO_PSK
1460         if (alg_k & SSL_kPSK)
1461                 {
1462                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1463
1464                 param_len = 2;
1465                 if (param_len > n)
1466                         {
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1468                                 SSL_R_LENGTH_TOO_SHORT);
1469                         goto f_err;
1470                         }
1471                 n2s(p,i);
1472
1473                 /* Store PSK identity hint for later use, hint is used
1474                  * in ssl3_send_client_key_exchange.  Assume that the
1475                  * maximum length of a PSK identity hint can be as
1476                  * long as the maximum length of a PSK identity. */
1477                 if (i > PSK_MAX_IDENTITY_LEN)
1478                         {
1479                         al=SSL_AD_HANDSHAKE_FAILURE;
1480                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1481                                 SSL_R_DATA_LENGTH_TOO_LONG);
1482                         goto f_err;
1483                         }
1484                 if (i > n - param_len)
1485                         {
1486                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1487                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1488                         goto f_err;
1489                         }
1490                 param_len += i;
1491
1492                 /* If received PSK identity hint contains NULL
1493                  * characters, the hint is truncated from the first
1494                  * NULL. p may not be ending with NULL, so create a
1495                  * NULL-terminated string. */
1496                 memcpy(tmp_id_hint, p, i);
1497                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1498                 if (s->ctx->psk_identity_hint != NULL)
1499                         OPENSSL_free(s->ctx->psk_identity_hint);
1500                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1501                 if (s->ctx->psk_identity_hint == NULL)
1502                         {
1503                         al=SSL_AD_HANDSHAKE_FAILURE;
1504                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1505                         goto f_err;
1506                         }          
1507
1508                 p+=i;
1509                 n-=param_len;
1510                 }
1511         else
1512 #endif /* !OPENSSL_NO_PSK */
1513 #ifndef OPENSSL_NO_SRP
1514         if (alg_k & SSL_kSRP)
1515                 {
1516                 param_len = 2;
1517                 if (param_len > n)
1518                         {
1519                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1520                                 SSL_R_LENGTH_TOO_SHORT);
1521                         goto f_err;
1522                         }
1523                 n2s(p,i);
1524
1525                 if (i > n - param_len)
1526                         {
1527                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1528                         goto f_err;
1529                         }
1530                 param_len += i;
1531
1532                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1535                         goto err;
1536                         }
1537                 p+=i;
1538
1539
1540                 if (2 > n - param_len)
1541                         {
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1543                                 SSL_R_LENGTH_TOO_SHORT);
1544                         goto f_err;
1545                         }
1546                 param_len += 2;
1547
1548                 n2s(p,i);
1549
1550                 if (i > n - param_len)
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1553                         goto f_err;
1554                         }
1555                 param_len += i;
1556
1557                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1558                         {
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1560                         goto err;
1561                         }
1562                 p+=i;
1563
1564
1565                 if (1 > n - param_len)
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1568                                 SSL_R_LENGTH_TOO_SHORT);
1569                         goto f_err;
1570                         }
1571                 param_len += 1;
1572
1573                 i = (unsigned int)(p[0]);
1574                 p++;
1575
1576                 if (i > n - param_len)
1577                         {
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1579                         goto f_err;
1580                         }
1581                 param_len += i;
1582
1583                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1584                         {
1585                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1586                         goto err;
1587                         }
1588                 p+=i;
1589
1590                 if (2 > n - param_len)
1591                         {
1592                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1593                                 SSL_R_LENGTH_TOO_SHORT);
1594                         goto f_err;
1595                         }
1596                 param_len += 2;
1597
1598                 n2s(p,i);
1599
1600                 if (i > n - param_len)
1601                         {
1602                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1603                         goto f_err;
1604                         }
1605                 param_len += i;
1606
1607                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1608                         {
1609                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1610                         goto err;
1611                         }
1612                 p+=i;
1613                 n-=param_len;
1614
1615                 if (!srp_verify_server_param(s, &al))
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1618                         goto f_err;
1619                         }
1620
1621 /* We must check if there is a certificate */
1622 #ifndef OPENSSL_NO_RSA
1623                 if (alg_a & SSL_aRSA)
1624                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1625 #else
1626                 if (0)
1627                         ;
1628 #endif
1629 #ifndef OPENSSL_NO_DSA
1630                 else if (alg_a & SSL_aDSS)
1631                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1632 #endif
1633                 }
1634         else
1635 #endif /* !OPENSSL_NO_SRP */
1636 #ifndef OPENSSL_NO_RSA
1637         if (alg_k & SSL_kRSA)
1638                 {
1639                 if ((rsa=RSA_new()) == NULL)
1640                         {
1641                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1642                         goto err;
1643                         }
1644
1645                 param_len = 2;
1646                 if (param_len > n)
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1649                                 SSL_R_LENGTH_TOO_SHORT);
1650                         goto f_err;
1651                         }
1652                 n2s(p,i);
1653
1654                 if (i > n - param_len)
1655                         {
1656                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1657                         goto f_err;
1658                         }
1659                 param_len += i;
1660
1661                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1662                         {
1663                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1664                         goto err;
1665                         }
1666                 p+=i;
1667
1668                 if (2 > n - param_len)
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1671                                 SSL_R_LENGTH_TOO_SHORT);
1672                         goto f_err;
1673                         }
1674                 param_len += 2;
1675
1676                 n2s(p,i);
1677
1678                 if (i > n - param_len)
1679                         {
1680                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1681                         goto f_err;
1682                         }
1683                 param_len += i;
1684
1685                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1686                         {
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1688                         goto err;
1689                         }
1690                 p+=i;
1691                 n-=param_len;
1692
1693                 /* this should be because we are using an export cipher */
1694                 if (alg_a & SSL_aRSA)
1695                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1696                 else
1697                         {
1698                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1699                         goto err;
1700                         }
1701                 s->session->sess_cert->peer_rsa_tmp=rsa;
1702                 rsa=NULL;
1703                 }
1704 #else /* OPENSSL_NO_RSA */
1705         if (0)
1706                 ;
1707 #endif
1708 #ifndef OPENSSL_NO_DH
1709         else if (alg_k & SSL_kDHE)
1710                 {
1711                 if ((dh=DH_new()) == NULL)
1712                         {
1713                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1714                         goto err;
1715                         }
1716
1717                 param_len = 2;
1718                 if (param_len > n)
1719                         {
1720                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1721                                 SSL_R_LENGTH_TOO_SHORT);
1722                         goto f_err;
1723                         }
1724                 n2s(p,i);
1725
1726                 if (i > n - param_len)
1727                         {
1728                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1729                         goto f_err;
1730                         }
1731                 param_len += i;
1732
1733                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1734                         {
1735                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1736                         goto err;
1737                         }
1738                 p+=i;
1739
1740                 if (2 > n - param_len)
1741                         {
1742                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1743                                 SSL_R_LENGTH_TOO_SHORT);
1744                         goto f_err;
1745                         }
1746                 param_len += 2;
1747
1748                 n2s(p,i);
1749
1750                 if (i > n - param_len)
1751                         {
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1753                         goto f_err;
1754                         }
1755                 param_len += i;
1756
1757                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1758                         {
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1760                         goto err;
1761                         }
1762                 p+=i;
1763
1764                 if (2 > n - param_len)
1765                         {
1766                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1767                                 SSL_R_LENGTH_TOO_SHORT);
1768                         goto f_err;
1769                         }
1770                 param_len += 2;
1771
1772                 n2s(p,i);
1773
1774                 if (i > n - param_len)
1775                         {
1776                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1777                         goto f_err;
1778                         }
1779                 param_len += i;
1780
1781                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1782                         {
1783                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1784                         goto err;
1785                         }
1786                 p+=i;
1787                 n-=param_len;
1788
1789                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1790                                                 DH_security_bits(dh), 0, dh))
1791                         {
1792                         al=SSL_AD_HANDSHAKE_FAILURE;
1793                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1794                         goto f_err;
1795                         }
1796
1797 #ifndef OPENSSL_NO_RSA
1798                 if (alg_a & SSL_aRSA)
1799                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1800 #else
1801                 if (0)
1802                         ;
1803 #endif
1804 #ifndef OPENSSL_NO_DSA
1805                 else if (alg_a & SSL_aDSS)
1806                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1807 #endif
1808                 /* else anonymous DH, so no certificate or pkey. */
1809
1810                 s->session->sess_cert->peer_dh_tmp=dh;
1811                 dh=NULL;
1812                 }
1813         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1814                 {
1815                 al=SSL_AD_ILLEGAL_PARAMETER;
1816                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1817                 goto f_err;
1818                 }
1819 #endif /* !OPENSSL_NO_DH */
1820
1821 #ifndef OPENSSL_NO_ECDH
1822         else if (alg_k & SSL_kECDHE)
1823                 {
1824                 EC_GROUP *ngroup;
1825                 const EC_GROUP *group;
1826
1827                 if ((ecdh=EC_KEY_new()) == NULL)
1828                         {
1829                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1830                         goto err;
1831                         }
1832
1833                 /* Extract elliptic curve parameters and the
1834                  * server's ephemeral ECDH public key.
1835                  * Keep accumulating lengths of various components in
1836                  * param_len and make sure it never exceeds n.
1837                  */
1838
1839                 /* XXX: For now we only support named (not generic) curves
1840                  * and the ECParameters in this case is just three bytes. We
1841                  * also need one byte for the length of the encoded point
1842                  */
1843                 param_len=4;
1844                 if (param_len > n)
1845                         {
1846                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1847                                 SSL_R_LENGTH_TOO_SHORT);
1848                         goto f_err;
1849                         }
1850                 /* Check curve is one of our preferences, if not server has
1851                  * sent an invalid curve. ECParameters is 3 bytes.
1852                  */
1853                 if (!tls1_check_curve(s, p, 3))
1854                         {
1855                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1856                         goto f_err;
1857                         }
1858
1859                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1860                         {
1861                         al=SSL_AD_INTERNAL_ERROR;
1862                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1863                         goto f_err;
1864                         }
1865
1866                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1867                 if (ngroup == NULL)
1868                         {
1869                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1870                         goto err;
1871                         }
1872                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1873                         {
1874                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1875                         goto err;
1876                         }
1877                 EC_GROUP_free(ngroup);
1878
1879                 group = EC_KEY_get0_group(ecdh);
1880
1881                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1882                     (EC_GROUP_get_degree(group) > 163))
1883                         {
1884                         al=SSL_AD_EXPORT_RESTRICTION;
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1886                         goto f_err;
1887                         }
1888
1889                 p+=3;
1890
1891                 /* Next, get the encoded ECPoint */
1892                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1893                     ((bn_ctx = BN_CTX_new()) == NULL))
1894                         {
1895                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1896                         goto err;
1897                         }
1898
1899                 encoded_pt_len = *p;  /* length of encoded point */
1900                 p+=1;
1901
1902                 if ((encoded_pt_len > n - param_len) ||
1903                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1904                         p, encoded_pt_len, bn_ctx) == 0))
1905                         {
1906                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1907                         goto f_err;
1908                         }
1909                 param_len += encoded_pt_len;
1910
1911                 n-=param_len;
1912                 p+=encoded_pt_len;
1913
1914                 /* The ECC/TLS specification does not mention
1915                  * the use of DSA to sign ECParameters in the server
1916                  * key exchange message. We do support RSA and ECDSA.
1917                  */
1918                 if (0) ;
1919 #ifndef OPENSSL_NO_RSA
1920                 else if (alg_a & SSL_aRSA)
1921                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1922 #endif
1923 #ifndef OPENSSL_NO_ECDSA
1924                 else if (alg_a & SSL_aECDSA)
1925                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1926 #endif
1927                 /* else anonymous ECDH, so no certificate or pkey. */
1928                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1929                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1930                 ecdh=NULL;
1931                 BN_CTX_free(bn_ctx);
1932                 bn_ctx = NULL;
1933                 EC_POINT_free(srvr_ecpoint);
1934                 srvr_ecpoint = NULL;
1935                 }
1936         else if (alg_k)
1937                 {
1938                 al=SSL_AD_UNEXPECTED_MESSAGE;
1939                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1940                 goto f_err;
1941                 }
1942 #endif /* !OPENSSL_NO_ECDH */
1943
1944
1945         /* p points to the next byte, there are 'n' bytes left */
1946
1947         /* if it was signed, check the signature */
1948         if (pkey != NULL)
1949                 {
1950                 if (SSL_USE_SIGALGS(s))
1951                         {
1952                         int rv;
1953                         if (2 > n)
1954                                 {
1955                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1956                                         SSL_R_LENGTH_TOO_SHORT);
1957                                 goto f_err;
1958                                 }
1959                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1960                         if (rv == -1)
1961                                 goto err;
1962                         else if (rv == 0)
1963                                 {
1964                                 goto f_err;
1965                                 }
1966 #ifdef SSL_DEBUG
1967 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1968 #endif
1969                         p += 2;
1970                         n -= 2;
1971                         }
1972                 else
1973                         md = EVP_sha1();
1974
1975                 if (2 > n)
1976                         {
1977                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1978                                 SSL_R_LENGTH_TOO_SHORT);
1979                         goto f_err;
1980                         }
1981                 n2s(p,i);
1982                 n-=2;
1983                 j=EVP_PKEY_size(pkey);
1984
1985                 /* Check signature length. If n is 0 then signature is empty */
1986                 if ((i != n) || (n > j) || (n <= 0))
1987                         {
1988                         /* wrong packet length */
1989                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1990                         goto f_err;
1991                         }
1992
1993 #ifndef OPENSSL_NO_RSA
1994                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1995                         {
1996                         int num;
1997                         unsigned int size;
1998
1999                         j=0;
2000                         q=md_buf;
2001                         for (num=2; num > 0; num--)
2002                                 {
2003                                 EVP_MD_CTX_set_flags(&md_ctx,
2004                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2005                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2006                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2007                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2008                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2009                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2010                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2011                                 q+=size;
2012                                 j+=size;
2013                                 }
2014                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2015                                                                 pkey->pkey.rsa);
2016                         if (i < 0)
2017                                 {
2018                                 al=SSL_AD_DECRYPT_ERROR;
2019                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2020                                 goto f_err;
2021                                 }
2022                         if (i == 0)
2023                                 {
2024                                 /* bad signature */
2025                                 al=SSL_AD_DECRYPT_ERROR;
2026                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2027                                 goto f_err;
2028                                 }
2029                         }
2030                 else
2031 #endif
2032                         {
2033                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2034                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2035                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2036                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2037                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2038                                 {
2039                                 /* bad signature */
2040                                 al=SSL_AD_DECRYPT_ERROR;
2041                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2042                                 goto f_err;
2043                                 }
2044                         }
2045                 }
2046         else
2047                 {
2048                 /* aNULL, aSRP or kPSK do not need public keys */
2049                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2050                         {
2051                         /* Might be wrong key type, check it */
2052                         if (ssl3_check_cert_and_algorithm(s))
2053                                 /* Otherwise this shouldn't happen */
2054                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2055                         goto err;
2056                         }
2057                 /* still data left over */
2058                 if (n != 0)
2059                         {
2060                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2061                         goto f_err;
2062                         }
2063                 }
2064         EVP_PKEY_free(pkey);
2065         EVP_MD_CTX_cleanup(&md_ctx);
2066         return(1);
2067 f_err:
2068         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2069 err:
2070         EVP_PKEY_free(pkey);
2071 #ifndef OPENSSL_NO_RSA
2072         if (rsa != NULL)
2073                 RSA_free(rsa);
2074 #endif
2075 #ifndef OPENSSL_NO_DH
2076         if (dh != NULL)
2077                 DH_free(dh);
2078 #endif
2079 #ifndef OPENSSL_NO_ECDH
2080         BN_CTX_free(bn_ctx);
2081         EC_POINT_free(srvr_ecpoint);
2082         if (ecdh != NULL)
2083                 EC_KEY_free(ecdh);
2084 #endif
2085         EVP_MD_CTX_cleanup(&md_ctx);
2086         return(-1);
2087         }
2088
2089 int ssl3_get_certificate_request(SSL *s)
2090         {
2091         int ok,ret=0;
2092         unsigned long n,nc,l;
2093         unsigned int llen, ctype_num,i;
2094         X509_NAME *xn=NULL;
2095         const unsigned char *p,*q;
2096         unsigned char *d;
2097         STACK_OF(X509_NAME) *ca_sk=NULL;
2098
2099         n=s->method->ssl_get_message(s,
2100                 SSL3_ST_CR_CERT_REQ_A,
2101                 SSL3_ST_CR_CERT_REQ_B,
2102                 -1,
2103                 s->max_cert_list,
2104                 &ok);
2105
2106         if (!ok) return((int)n);
2107
2108         s->s3->tmp.cert_req=0;
2109
2110         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2111                 {
2112                 s->s3->tmp.reuse_message=1;
2113                 /* If we get here we don't need any cached handshake records
2114                  * as we wont be doing client auth.
2115                  */
2116                 if (s->s3->handshake_buffer)
2117                         {
2118                         if (!ssl3_digest_cached_records(s))
2119                                 goto err;
2120                         }
2121                 return(1);
2122                 }
2123
2124         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2125                 {
2126                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2127                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2128                 goto err;
2129                 }
2130
2131         /* TLS does not like anon-DH with client cert */
2132         if (s->version > SSL3_VERSION)
2133                 {
2134                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2135                         {
2136                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2137                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2138                         goto err;
2139                         }
2140                 }
2141
2142         p=d=(unsigned char *)s->init_msg;
2143
2144         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2145                 {
2146                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2147                 goto err;
2148                 }
2149
2150         /* get the certificate types */
2151         ctype_num= *(p++);
2152         if (s->cert->ctypes)
2153                 {
2154                 OPENSSL_free(s->cert->ctypes);
2155                 s->cert->ctypes = NULL;
2156                 }
2157         if (ctype_num > SSL3_CT_NUMBER)
2158                 {
2159                 /* If we exceed static buffer copy all to cert structure */
2160                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2161                 if (s->cert->ctypes == NULL)
2162                         {
2163                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2164                         goto err;
2165                         }
2166                 memcpy(s->cert->ctypes, p, ctype_num);
2167                 s->cert->ctype_num = (size_t)ctype_num;
2168                 ctype_num=SSL3_CT_NUMBER;
2169                 }
2170         for (i=0; i<ctype_num; i++)
2171                 s->s3->tmp.ctype[i]= p[i];
2172         p+=p[-1];
2173         if (SSL_USE_SIGALGS(s))
2174                 {
2175                 n2s(p, llen);
2176                 /* Check we have enough room for signature algorithms and
2177                  * following length value.
2178                  */
2179                 if ((unsigned long)(p - d + llen + 2) > n)
2180                         {
2181                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2182                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2183                         goto err;
2184                         }
2185                 /* Clear certificate digests and validity flags */
2186                 for (i = 0; i < SSL_PKEY_NUM; i++)
2187                         {
2188                         s->cert->pkeys[i].digest = NULL;
2189                         s->cert->pkeys[i].valid_flags = 0;
2190                         }
2191                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2192                         {
2193                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2194                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2195                         goto err;
2196                         }
2197                 if (!tls1_process_sigalgs(s))
2198                         {
2199                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2200                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2201                         goto err;
2202                         }
2203                 p += llen;
2204                 }
2205
2206         /* get the CA RDNs */
2207         n2s(p,llen);
2208 #if 0
2209 {
2210 FILE *out;
2211 out=fopen("/tmp/vsign.der","w");
2212 fwrite(p,1,llen,out);
2213 fclose(out);
2214 }
2215 #endif
2216
2217         if ((unsigned long)(p - d + llen) != n)
2218                 {
2219                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2220                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2221                 goto err;
2222                 }
2223
2224         for (nc=0; nc<llen; )
2225                 {
2226                 n2s(p,l);
2227                 if ((l+nc+2) > llen)
2228                         {
2229                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2230                                 goto cont; /* netscape bugs */
2231                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2232                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2233                         goto err;
2234                         }
2235
2236                 q=p;
2237
2238                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2239                         {
2240                         /* If netscape tolerance is on, ignore errors */
2241                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2242                                 goto cont;
2243                         else
2244                                 {
2245                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2246                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2247                                 goto err;
2248                                 }
2249                         }
2250
2251                 if (q != (p+l))
2252                         {
2253                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2254                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2255                         goto err;
2256                         }
2257                 if (!sk_X509_NAME_push(ca_sk,xn))
2258                         {
2259                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2260                         goto err;
2261                         }
2262
2263                 p+=l;
2264                 nc+=l+2;
2265                 }
2266
2267         if (0)
2268                 {
2269 cont:
2270                 ERR_clear_error();
2271                 }
2272
2273         /* we should setup a certificate to return.... */
2274         s->s3->tmp.cert_req=1;
2275         s->s3->tmp.ctype_num=ctype_num;
2276         if (s->s3->tmp.ca_names != NULL)
2277                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2278         s->s3->tmp.ca_names=ca_sk;
2279         ca_sk=NULL;
2280
2281         ret=1;
2282 err:
2283         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2284         return(ret);
2285         }
2286
2287 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2288         {
2289         return(X509_NAME_cmp(*a,*b));
2290         }
2291 #ifndef OPENSSL_NO_TLSEXT
2292 int ssl3_get_new_session_ticket(SSL *s)
2293         {
2294         int ok,al,ret=0, ticklen;
2295         long n;
2296         const unsigned char *p;
2297         unsigned char *d;
2298
2299         n=s->method->ssl_get_message(s,
2300                 SSL3_ST_CR_SESSION_TICKET_A,
2301                 SSL3_ST_CR_SESSION_TICKET_B,
2302                 SSL3_MT_NEWSESSION_TICKET,
2303                 16384,
2304                 &ok);
2305
2306         if (!ok)
2307                 return((int)n);
2308
2309         if (n < 6)
2310                 {
2311                 /* need at least ticket_lifetime_hint + ticket length */
2312                 al = SSL_AD_DECODE_ERROR;
2313                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2314                 goto f_err;
2315                 }
2316
2317         p=d=(unsigned char *)s->init_msg;
2318         n2l(p, s->session->tlsext_tick_lifetime_hint);
2319         n2s(p, ticklen);
2320         /* ticket_lifetime_hint + ticket_length + ticket */
2321         if (ticklen + 6 != n)
2322                 {
2323                 al = SSL_AD_DECODE_ERROR;
2324                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2325                 goto f_err;
2326                 }
2327         if (s->session->tlsext_tick)
2328                 {
2329                 OPENSSL_free(s->session->tlsext_tick);
2330                 s->session->tlsext_ticklen = 0;
2331                 }
2332         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2333         if (!s->session->tlsext_tick)
2334                 {
2335                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2336                 goto err;
2337                 }
2338         memcpy(s->session->tlsext_tick, p, ticklen);
2339         s->session->tlsext_ticklen = ticklen;
2340         /* There are two ways to detect a resumed ticket session.
2341          * One is to set an appropriate session ID and then the server
2342          * must return a match in ServerHello. This allows the normal
2343          * client session ID matching to work and we know much 
2344          * earlier that the ticket has been accepted.
2345          * 
2346          * The other way is to set zero length session ID when the
2347          * ticket is presented and rely on the handshake to determine
2348          * session resumption.
2349          *
2350          * We choose the former approach because this fits in with
2351          * assumptions elsewhere in OpenSSL. The session ID is set
2352          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2353          * ticket.
2354          */ 
2355         EVP_Digest(p, ticklen,
2356                         s->session->session_id, &s->session->session_id_length,
2357 #ifndef OPENSSL_NO_SHA256
2358                                                         EVP_sha256(), NULL);
2359 #else
2360                                                         EVP_sha1(), NULL);
2361 #endif
2362         ret=1;
2363         return(ret);
2364 f_err:
2365         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2366 err:
2367         return(-1);
2368         }
2369
2370 int ssl3_get_cert_status(SSL *s)
2371         {
2372         int ok, al;
2373         unsigned long resplen,n;
2374         const unsigned char *p;
2375
2376         n=s->method->ssl_get_message(s,
2377                 SSL3_ST_CR_CERT_STATUS_A,
2378                 SSL3_ST_CR_CERT_STATUS_B,
2379                 SSL3_MT_CERTIFICATE_STATUS,
2380                 16384,
2381                 &ok);
2382
2383         if (!ok) return((int)n);
2384         if (n < 4)
2385                 {
2386                 /* need at least status type + length */
2387                 al = SSL_AD_DECODE_ERROR;
2388                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2389                 goto f_err;
2390                 }
2391         p = (unsigned char *)s->init_msg;
2392         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2393                 {
2394                 al = SSL_AD_DECODE_ERROR;
2395                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2396                 goto f_err;
2397                 }
2398         n2l3(p, resplen);
2399         if (resplen + 4 != n)
2400                 {
2401                 al = SSL_AD_DECODE_ERROR;
2402                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2403                 goto f_err;
2404                 }
2405         if (s->tlsext_ocsp_resp)
2406                 OPENSSL_free(s->tlsext_ocsp_resp);
2407         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2408         if (!s->tlsext_ocsp_resp)
2409                 {
2410                 al = SSL_AD_INTERNAL_ERROR;
2411                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2412                 goto f_err;
2413                 }
2414         s->tlsext_ocsp_resplen = resplen;
2415         if (s->ctx->tlsext_status_cb)
2416                 {
2417                 int ret;
2418                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2419                 if (ret == 0)
2420                         {
2421                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2422                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2423                         goto f_err;
2424                         }
2425                 if (ret < 0)
2426                         {
2427                         al = SSL_AD_INTERNAL_ERROR;
2428                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2429                         goto f_err;
2430                         }
2431                 }
2432         return 1;
2433 f_err:
2434         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2435         return(-1);
2436         }
2437 #endif
2438
2439 int ssl3_get_server_done(SSL *s)
2440         {
2441         int ok,ret=0;
2442         long n;
2443
2444         n=s->method->ssl_get_message(s,
2445                 SSL3_ST_CR_SRVR_DONE_A,
2446                 SSL3_ST_CR_SRVR_DONE_B,
2447                 SSL3_MT_SERVER_DONE,
2448                 30, /* should be very small, like 0 :-) */
2449                 &ok);
2450
2451         if (!ok) return((int)n);
2452         if (n > 0)
2453                 {
2454                 /* should contain no data */
2455                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2456                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2457                 return -1;
2458                 }
2459         ret=1;
2460         return(ret);
2461         }
2462
2463
2464 int ssl3_send_client_key_exchange(SSL *s)
2465         {
2466         unsigned char *p;
2467         int n;
2468         unsigned long alg_k;
2469 #ifndef OPENSSL_NO_RSA
2470         unsigned char *q;
2471         EVP_PKEY *pkey=NULL;
2472 #endif
2473 #ifndef OPENSSL_NO_KRB5
2474         KSSL_ERR kssl_err;
2475 #endif /* OPENSSL_NO_KRB5 */
2476 #ifndef OPENSSL_NO_ECDH
2477         EC_KEY *clnt_ecdh = NULL;
2478         const EC_POINT *srvr_ecpoint = NULL;
2479         EVP_PKEY *srvr_pub_pkey = NULL;
2480         unsigned char *encodedPoint = NULL;
2481         int encoded_pt_len = 0;
2482         BN_CTX * bn_ctx = NULL;
2483 #endif
2484
2485         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2486                 {
2487                 p = ssl_handshake_start(s);
2488
2489                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2490
2491                 /* Fool emacs indentation */
2492                 if (0) {}
2493 #ifndef OPENSSL_NO_RSA
2494                 else if (alg_k & SSL_kRSA)
2495                         {
2496                         RSA *rsa;
2497                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2498
2499                         if (s->session->sess_cert == NULL)
2500                                 {
2501                                 /* We should always have a server certificate with SSL_kRSA. */
2502                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2503                                 goto err;
2504                                 }
2505
2506                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2507                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2508                         else
2509                                 {
2510                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2511                                 if ((pkey == NULL) ||
2512                                         (pkey->type != EVP_PKEY_RSA) ||
2513                                         (pkey->pkey.rsa == NULL))
2514                                         {
2515                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2516                                         goto err;
2517                                         }
2518                                 rsa=pkey->pkey.rsa;
2519                                 EVP_PKEY_free(pkey);
2520                                 }
2521                                 
2522                         tmp_buf[0]=s->client_version>>8;
2523                         tmp_buf[1]=s->client_version&0xff;
2524                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2525                                         goto err;
2526
2527                         s->session->master_key_length=sizeof tmp_buf;
2528
2529                         q=p;
2530                         /* Fix buf for TLS and beyond */
2531                         if (s->version > SSL3_VERSION)
2532                                 p+=2;
2533                         n=RSA_public_encrypt(sizeof tmp_buf,
2534                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2535 #ifdef PKCS1_CHECK
2536                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2537                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2538 #endif
2539                         if (n <= 0)
2540                                 {
2541                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2542                                 goto err;
2543                                 }
2544
2545                         /* Fix buf for TLS and beyond */
2546                         if (s->version > SSL3_VERSION)
2547                                 {
2548                                 s2n(n,q);
2549                                 n+=2;
2550                                 }
2551
2552                         s->session->master_key_length=
2553                                 s->method->ssl3_enc->generate_master_secret(s,
2554                                         s->session->master_key,
2555                                         tmp_buf,sizeof tmp_buf);
2556                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2557                         }
2558 #endif
2559 #ifndef OPENSSL_NO_KRB5
2560                 else if (alg_k & SSL_kKRB5)
2561                         {
2562                         krb5_error_code krb5rc;
2563                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2564                         /*  krb5_data   krb5_ap_req;  */
2565                         krb5_data       *enc_ticket;
2566                         krb5_data       authenticator, *authp = NULL;
2567                         EVP_CIPHER_CTX  ciph_ctx;
2568                         const EVP_CIPHER *enc = NULL;
2569                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2570                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2571                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2572                                                 + EVP_MAX_IV_LENGTH];
2573                         int             padl, outl = sizeof(epms);
2574
2575                         EVP_CIPHER_CTX_init(&ciph_ctx);
2576
2577 #ifdef KSSL_DEBUG
2578                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2579                                 alg_k, SSL_kKRB5);
2580 #endif  /* KSSL_DEBUG */
2581
2582                         authp = NULL;
2583 #ifdef KRB5SENDAUTH
2584                         if (KRB5SENDAUTH)  authp = &authenticator;
2585 #endif  /* KRB5SENDAUTH */
2586
2587                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2588                                 &kssl_err);
2589                         enc = kssl_map_enc(kssl_ctx->enctype);
2590                         if (enc == NULL)
2591                             goto err;
2592 #ifdef KSSL_DEBUG
2593                         {
2594                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2595                         if (krb5rc && kssl_err.text)
2596                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2597                         }
2598 #endif  /* KSSL_DEBUG */
2599
2600                         if (krb5rc)
2601                                 {
2602                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2603                                                 SSL_AD_HANDSHAKE_FAILURE);
2604                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2605                                                 kssl_err.reason);
2606                                 goto err;
2607                                 }
2608
2609                         /*-
2610                          * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2611                          * in place of RFC 2712 KerberosWrapper, as in:
2612                          *
2613                          * Send ticket (copy to *p, set n = length)
2614                          * n = krb5_ap_req.length;
2615                          * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2616                          * if (krb5_ap_req.data)  
2617                          *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2618                          *
2619                          * Now using real RFC 2712 KerberosWrapper
2620                          * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2621                          * Note: 2712 "opaque" types are here replaced
2622                          * with a 2-byte length followed by the value.
2623                          * Example:
2624                          * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2625                          * Where "xx xx" = length bytes.  Shown here with
2626                          * optional authenticator omitted.
2627                          */
2628
2629                         /*  KerberosWrapper.Ticket              */
2630                         s2n(enc_ticket->length,p);
2631                         memcpy(p, enc_ticket->data, enc_ticket->length);
2632                         p+= enc_ticket->length;
2633                         n = enc_ticket->length + 2;
2634
2635                         /*  KerberosWrapper.Authenticator       */
2636                         if (authp  &&  authp->length)  
2637                                 {
2638                                 s2n(authp->length,p);
2639                                 memcpy(p, authp->data, authp->length);
2640                                 p+= authp->length;
2641                                 n+= authp->length + 2;
2642                                 
2643                                 free(authp->data);
2644                                 authp->data = NULL;
2645                                 authp->length = 0;
2646                                 }
2647                         else
2648                                 {
2649                                 s2n(0,p);/*  null authenticator length  */
2650                                 n+=2;
2651                                 }
2652  
2653                             tmp_buf[0]=s->client_version>>8;
2654                             tmp_buf[1]=s->client_version&0xff;
2655                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2656                                 goto err;
2657
2658                         /*-
2659                          * 20010420 VRS.  Tried it this way; failed.
2660                          *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2661                          *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2662                          *                              kssl_ctx->length);
2663                          *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2664                          */
2665
2666                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2667                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2668                                 kssl_ctx->key,iv);
2669                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2670                                 sizeof tmp_buf);
2671                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2672                         outl += padl;
2673                         if (outl > (int)sizeof epms)
2674                                 {
2675                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2676                                 goto err;
2677                                 }
2678                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2679
2680                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2681                         s2n(outl,p);
2682                         memcpy(p, epms, outl);
2683                         p+=outl;
2684                         n+=outl + 2;
2685
2686                         s->session->master_key_length=
2687                                 s->method->ssl3_enc->generate_master_secret(s,
2688                                         s->session->master_key,
2689                                         tmp_buf, sizeof tmp_buf);
2690
2691                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2692                         OPENSSL_cleanse(epms, outl);
2693                         }
2694 #endif
2695 #ifndef OPENSSL_NO_DH
2696                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2697                         {
2698                         DH *dh_srvr,*dh_clnt;
2699                         SESS_CERT *scert = s->session->sess_cert;
2700
2701                         if (scert == NULL) 
2702                                 {
2703                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2704                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2705                                 goto err;
2706                                 }
2707
2708                         if (scert->peer_dh_tmp != NULL)
2709                                 dh_srvr=scert->peer_dh_tmp;
2710                         else
2711                                 {
2712                                 /* we get them from the cert */
2713                                 int idx = scert->peer_cert_type;
2714                                 EVP_PKEY *spkey = NULL;
2715                                 dh_srvr = NULL;
2716                                 if (idx >= 0)
2717                                         spkey = X509_get_pubkey(
2718                                                 scert->peer_pkeys[idx].x509);
2719                                 if (spkey)
2720                                         {
2721                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2722                                         EVP_PKEY_free(spkey);
2723                                         }
2724                                 if (dh_srvr == NULL)
2725                                         {
2726                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2727                                             ERR_R_INTERNAL_ERROR);
2728                                         goto err;
2729                                         }
2730                                 }
2731                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2732                                 {
2733                                 /* Use client certificate key */
2734                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2735                                 dh_clnt = NULL;
2736                                 if (clkey)
2737                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2738                                 if (dh_clnt == NULL)
2739                                         {
2740                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2741                                             ERR_R_INTERNAL_ERROR);
2742                                         goto err;
2743                                         }
2744                                 }
2745                         else
2746                                 {
2747                                 /* generate a new random key */
2748                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2749                                         {
2750                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2751                                         goto err;
2752                                         }
2753                                 if (!DH_generate_key(dh_clnt))
2754                                         {
2755                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2756                                         DH_free(dh_clnt);
2757                                         goto err;
2758                                         }
2759                                 }
2760
2761                         /* use the 'p' output buffer for the DH key, but
2762                          * make sure to clear it out afterwards */
2763
2764                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2765                         if (scert->peer_dh_tmp == NULL)
2766                                 DH_free(dh_srvr);
2767
2768                         if (n <= 0)
2769                                 {
2770                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2771                                 DH_free(dh_clnt);
2772                                 goto err;
2773                                 }
2774
2775                         /* generate master key from the result */
2776                         s->session->master_key_length=
2777                                 s->method->ssl3_enc->generate_master_secret(s,
2778                                         s->session->master_key,p,n);
2779                         /* clean up */
2780                         memset(p,0,n);
2781
2782                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2783                                 n = 0;
2784                         else
2785                                 {
2786                                 /* send off the data */
2787                                 n=BN_num_bytes(dh_clnt->pub_key);
2788                                 s2n(n,p);
2789                                 BN_bn2bin(dh_clnt->pub_key,p);
2790                                 n+=2;
2791                                 }
2792
2793                         DH_free(dh_clnt);
2794
2795                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2796                         }
2797 #endif
2798
2799 #ifndef OPENSSL_NO_ECDH 
2800                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2801                         {
2802                         const EC_GROUP *srvr_group = NULL;
2803                         EC_KEY *tkey;
2804                         int ecdh_clnt_cert = 0;
2805                         int field_size = 0;
2806
2807                         if (s->session->sess_cert == NULL) 
2808                                 {
2809                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2810                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2811                                 goto err;
2812                                 }
2813
2814                         /* Did we send out the client's
2815                          * ECDH share for use in premaster
2816                          * computation as part of client certificate?
2817                          * If so, set ecdh_clnt_cert to 1.
2818                          */
2819                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2820                                 {
2821                                 /*-
2822                                  * XXX: For now, we do not support client
2823                                  * authentication using ECDH certificates.
2824                                  * To add such support, one needs to add
2825                                  * code that checks for appropriate 
2826                                  * conditions and sets ecdh_clnt_cert to 1.
2827                                  * For example, the cert have an ECC
2828                                  * key on the same curve as the server's
2829                                  * and the key should be authorized for
2830                                  * key agreement.
2831                                  *
2832                                  * One also needs to add code in ssl3_connect
2833                                  * to skip sending the certificate verify
2834                                  * message.
2835                                  *
2836                                  * if ((s->cert->key->privatekey != NULL) &&
2837                                  *     (s->cert->key->privatekey->type ==
2838                                  *      EVP_PKEY_EC) && ...)
2839                                  * ecdh_clnt_cert = 1;
2840                                  */
2841                                 }
2842
2843                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2844                                 {
2845                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2846                                 }
2847                         else
2848                                 {
2849                                 /* Get the Server Public Key from Cert */
2850                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2851                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2852                                 if ((srvr_pub_pkey == NULL) ||
2853                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2854                                     (srvr_pub_pkey->pkey.ec == NULL))
2855                                         {
2856                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2857                                             ERR_R_INTERNAL_ERROR);
2858                                         goto err;
2859                                         }
2860
2861                                 tkey = srvr_pub_pkey->pkey.ec;
2862                                 }
2863
2864                         srvr_group   = EC_KEY_get0_group(tkey);
2865                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2866
2867                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2868                                 {
2869                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2870                                     ERR_R_INTERNAL_ERROR);
2871                                 goto err;
2872                                 }
2873
2874                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2875                                 {
2876                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2877                                 goto err;
2878                                 }
2879
2880                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2881                                 {
2882                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2883                                 goto err;
2884                                 }
2885                         if (ecdh_clnt_cert) 
2886                                 { 
2887                                 /* Reuse key info from our certificate
2888                                  * We only need our private key to perform
2889                                  * the ECDH computation.
2890                                  */
2891                                 const BIGNUM *priv_key;
2892                                 tkey = s->cert->key->privatekey->pkey.ec;
2893                                 priv_key = EC_KEY_get0_private_key(tkey);
2894                                 if (priv_key == NULL)
2895                                         {
2896                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2897                                         goto err;
2898                                         }
2899                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2900                                         {
2901                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2902                                         goto err;
2903                                         }
2904                                 }
2905                         else 
2906                                 {
2907                                 /* Generate a new ECDH key pair */
2908                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2909                                         {
2910                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2911                                         goto err;
2912                                         }
2913                                 }
2914
2915                         /* use the 'p' output buffer for the ECDH key, but
2916                          * make sure to clear it out afterwards
2917                          */
2918
2919                         field_size = EC_GROUP_get_degree(srvr_group);
2920                         if (field_size <= 0)
2921                                 {
2922                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2923                                        ERR_R_ECDH_LIB);
2924                                 goto err;
2925                                 }
2926                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2927                         if (n <= 0)
2928                                 {
2929                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2930                                        ERR_R_ECDH_LIB);
2931                                 goto err;
2932                                 }
2933
2934                         /* generate master key from the result */
2935                         s->session->master_key_length = s->method->ssl3_enc \
2936                             -> generate_master_secret(s, 
2937                                 s->session->master_key,
2938                                 p, n);
2939
2940                         memset(p, 0, n); /* clean up */
2941
2942                         if (ecdh_clnt_cert) 
2943                                 {
2944                                 /* Send empty client key exch message */
2945                                 n = 0;
2946                                 }
2947                         else 
2948                                 {
2949                                 /* First check the size of encoding and
2950                                  * allocate memory accordingly.
2951                                  */
2952                                 encoded_pt_len = 
2953                                     EC_POINT_point2oct(srvr_group, 
2954                                         EC_KEY_get0_public_key(clnt_ecdh), 
2955                                         POINT_CONVERSION_UNCOMPRESSED, 
2956                                         NULL, 0, NULL);
2957
2958                                 encodedPoint = (unsigned char *) 
2959                                     OPENSSL_malloc(encoded_pt_len * 
2960                                         sizeof(unsigned char)); 
2961                                 bn_ctx = BN_CTX_new();
2962                                 if ((encodedPoint == NULL) || 
2963                                     (bn_ctx == NULL)) 
2964                                         {
2965                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2966                                         goto err;
2967                                         }
2968
2969                                 /* Encode the public key */
2970                                 n = EC_POINT_point2oct(srvr_group, 
2971                                     EC_KEY_get0_public_key(clnt_ecdh), 
2972                                     POINT_CONVERSION_UNCOMPRESSED, 
2973                                     encodedPoint, encoded_pt_len, bn_ctx);
2974
2975                                 *p = n; /* length of encoded point */
2976                                 /* Encoded point will be copied here */
2977                                 p += 1; 
2978                                 /* copy the point */
2979                                 memcpy((unsigned char *)p, encodedPoint, n);
2980                                 /* increment n to account for length field */
2981                                 n += 1; 
2982                                 }
2983
2984                         /* Free allocated memory */
2985                         BN_CTX_free(bn_ctx);
2986                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2987                         if (clnt_ecdh != NULL) 
2988                                  EC_KEY_free(clnt_ecdh);
2989                         EVP_PKEY_free(srvr_pub_pkey);
2990                         }
2991 #endif /* !OPENSSL_NO_ECDH */
2992                 else if (alg_k & SSL_kGOST) 
2993                         {
2994                         /* GOST key exchange message creation */
2995                         EVP_PKEY_CTX *pkey_ctx;
2996                         X509 *peer_cert; 
2997                         size_t msglen;
2998                         unsigned int md_len;
2999                         int keytype;
3000                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3001                         EVP_MD_CTX *ukm_hash;
3002                         EVP_PKEY *pub_key;
3003
3004                         /* Get server sertificate PKEY and create ctx from it */
3005                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3006                         if (!peer_cert) 
3007                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3008                         if (!peer_cert)         {
3009                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3010                                         goto err;
3011                                 }       
3012                                 
3013                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3014                         /* If we have send a certificate, and certificate key
3015
3016                          * parameters match those of server certificate, use
3017                          * certificate key for key exchange
3018                          */
3019
3020                          /* Otherwise, generate ephemeral key pair */
3021                                         
3022                         EVP_PKEY_encrypt_init(pkey_ctx);
3023                           /* Generate session key */    
3024                     RAND_bytes(premaster_secret,32);
3025                         /* If we have client certificate, use its secret as peer key */
3026                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3027                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3028                                         /* If there was an error - just ignore it. Ephemeral key
3029                                         * would be used
3030                                         */
3031                                         ERR_clear_error();
3032                                 }
3033                         }                       
3034                         /* Compute shared IV and store it in algorithm-specific
3035                          * context data */
3036                         ukm_hash = EVP_MD_CTX_create();
3037                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3038                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3039                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3040                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3041                         EVP_MD_CTX_destroy(ukm_hash);
3042                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3043                                 8,shared_ukm)<0) {
3044                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3045                                                 SSL_R_LIBRARY_BUG);
3046                                         goto err;
3047                                 }       
3048                         /* Make GOST keytransport blob message */
3049                         /*Encapsulate it into sequence */
3050                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3051                         msglen=255;
3052                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3053                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3054                                         SSL_R_LIBRARY_BUG);
3055                                 goto err;
3056                         }
3057                         if (msglen >= 0x80)
3058                                 {
3059                                 *(p++)=0x81;
3060                                 *(p++)= msglen & 0xff;
3061                                 n=msglen+3;
3062                                 }
3063                         else
3064                                 {
3065                                 *(p++)= msglen & 0xff;
3066                                 n=msglen+2;
3067                                 }
3068                         memcpy(p, tmp, msglen);
3069                         /* Check if pubkey from client certificate was used */
3070                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3071                                 {
3072                                 /* Set flag "skip certificate verify" */
3073                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3074                                 }
3075                         EVP_PKEY_CTX_free(pkey_ctx);
3076                         s->session->master_key_length=
3077                                 s->method->ssl3_enc->generate_master_secret(s,
3078                                         s->session->master_key,premaster_secret,32);
3079                         EVP_PKEY_free(pub_key);
3080
3081                         }
3082 #ifndef OPENSSL_NO_SRP
3083                 else if (alg_k & SSL_kSRP)
3084                         {
3085                         if (s->srp_ctx.A != NULL)
3086                                 {
3087                                 /* send off the data */
3088                                 n=BN_num_bytes(s->srp_ctx.A);
3089                                 s2n(n,p);
3090                                 BN_bn2bin(s->srp_ctx.A,p);
3091                                 n+=2;
3092                                 }
3093                         else
3094                                 {
3095                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3096                                 goto err;
3097                                 }
3098                         if (s->session->srp_username != NULL)
3099                                 OPENSSL_free(s->session->srp_username);
3100                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3101                         if (s->session->srp_username == NULL)
3102                                 {
3103                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3104                                         ERR_R_MALLOC_FAILURE);
3105                                 goto err;
3106                                 }
3107
3108                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3109                                 {
3110                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3111                                 goto err;
3112                                 }
3113                         }
3114 #endif
3115 #ifndef OPENSSL_NO_PSK
3116                 else if (alg_k & SSL_kPSK)
3117                         {
3118                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3119                          * to return a \0-terminated identity. The last byte
3120                          * is for us for simulating strnlen. */
3121                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3122                         size_t identity_len;
3123                         unsigned char *t = NULL;
3124                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3125                         unsigned int pre_ms_len = 0, psk_len = 0;
3126                         int psk_err = 1;
3127
3128                         n = 0;
3129                         if (s->psk_client_callback == NULL)
3130                                 {
3131                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3132                                         SSL_R_PSK_NO_CLIENT_CB);
3133                                 goto err;
3134                                 }
3135
3136                         memset(identity, 0, sizeof(identity));
3137                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3138                                 identity, sizeof(identity) - 1,
3139                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3140                         if (psk_len > PSK_MAX_PSK_LEN)
3141                                 {
3142                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3143                                         ERR_R_INTERNAL_ERROR);
3144                                 goto psk_err;
3145                                 }
3146                         else if (psk_len == 0)
3147                                 {
3148                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3149                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3150                                 goto psk_err;
3151                                 }
3152                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3153                         identity_len = strlen(identity);
3154                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3155                                 {
3156                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3157                                         ERR_R_INTERNAL_ERROR);
3158                                 goto psk_err;
3159                                 }
3160                         /* create PSK pre_master_secret */
3161                         pre_ms_len = 2+psk_len+2+psk_len;
3162                         t = psk_or_pre_ms;
3163                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3164                         s2n(psk_len, t);
3165                         memset(t, 0, psk_len);
3166                         t+=psk_len;
3167                         s2n(psk_len, t);
3168
3169                         if (s->session->psk_identity_hint != NULL)
3170                                 OPENSSL_free(s->session->psk_identity_hint);
3171                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3172                         if (s->ctx->psk_identity_hint != NULL &&
3173                                 s->session->psk_identity_hint == NULL)
3174                                 {
3175                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3176                                         ERR_R_MALLOC_FAILURE);
3177                                 goto psk_err;
3178                                 }
3179
3180                         if (s->session->psk_identity != NULL)
3181                                 OPENSSL_free(s->session->psk_identity);
3182                         s->session->psk_identity = BUF_strdup(identity);
3183                         if (s->session->psk_identity == NULL)
3184                                 {
3185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3186                                         ERR_R_MALLOC_FAILURE);
3187                                 goto psk_err;
3188                                 }
3189
3190                         s->session->master_key_length =
3191                                 s->method->ssl3_enc->generate_master_secret(s,
3192                                         s->session->master_key,
3193                                         psk_or_pre_ms, pre_ms_len);
3194                         s2n(identity_len, p);
3195                         memcpy(p, identity, identity_len);
3196                         n = 2 + identity_len;
3197                         psk_err = 0;
3198                 psk_err:
3199                         OPENSSL_cleanse(identity, sizeof(identity));
3200                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3201                         if (psk_err != 0)
3202                                 {
3203                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3204                                 goto err;
3205                                 }
3206                         }
3207 #endif
3208                 else
3209                         {
3210                         ssl3_send_alert(s, SSL3_AL_FATAL,
3211                             SSL_AD_HANDSHAKE_FAILURE);
3212                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3213                             ERR_R_INTERNAL_ERROR);
3214                         goto err;
3215                         }
3216
3217                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3218                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3219                 }
3220
3221         /* SSL3_ST_CW_KEY_EXCH_B */
3222         return ssl_do_write(s);
3223 err:
3224 #ifndef OPENSSL_NO_ECDH
3225         BN_CTX_free(bn_ctx);
3226         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3227         if (clnt_ecdh != NULL) 
3228                 EC_KEY_free(clnt_ecdh);
3229         EVP_PKEY_free(srvr_pub_pkey);
3230 #endif
3231         return(-1);
3232         }
3233
3234 int ssl3_send_client_verify(SSL *s)
3235         {
3236         unsigned char *p;
3237         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3238         EVP_PKEY *pkey;
3239         EVP_PKEY_CTX *pctx=NULL;
3240         EVP_MD_CTX mctx;
3241         unsigned u=0;
3242         unsigned long n;
3243         int j;
3244
3245         EVP_MD_CTX_init(&mctx);
3246
3247         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3248                 {
3249                 p= ssl_handshake_start(s);
3250                 pkey=s->cert->key->privatekey;
3251 /* Create context from key and test if sha1 is allowed as digest */
3252                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3253                 EVP_PKEY_sign_init(pctx);
3254                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3255                         {
3256                         if (!SSL_USE_SIGALGS(s))
3257                                 s->method->ssl3_enc->cert_verify_mac(s,
3258                                                 NID_sha1,
3259                                                 &(data[MD5_DIGEST_LENGTH]));
3260                         }
3261                 else
3262                         {
3263                         ERR_clear_error();
3264                         }
3265                 /* For TLS v1.2 send signature algorithm and signature
3266                  * using agreed digest and cached handshake records.
3267                  */
3268                 if (SSL_USE_SIGALGS(s))
3269                         {
3270                         long hdatalen = 0;
3271                         void *hdata;
3272                         const EVP_MD *md = s->cert->key->digest;
3273                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3274                                                                 &hdata);
3275                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3276                                 {
3277                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3278                                                 ERR_R_INTERNAL_ERROR);
3279                                 goto err;
3280                                 }
3281                         p += 2;
3282 #ifdef SSL_DEBUG
3283                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3284                                                         EVP_MD_name(md));
3285 #endif
3286                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3287                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3288                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3289                                 {
3290                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3291                                                 ERR_R_EVP_LIB);
3292                                 goto err;
3293                                 }
3294                         s2n(u,p);
3295                         n = u + 4;
3296                         if (!ssl3_digest_cached_records(s))
3297                                 goto err;
3298                         }
3299                 else
3300 #ifndef OPENSSL_NO_RSA
3301                 if (pkey->type == EVP_PKEY_RSA)
3302                         {
3303                         s->method->ssl3_enc->cert_verify_mac(s,
3304                                 NID_md5,
3305                                 &(data[0]));
3306                         if (RSA_sign(NID_md5_sha1, data,
3307                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3308                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3309                                 {
3310                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3311                                 goto err;
3312                                 }
3313                         s2n(u,p);
3314                         n=u+2;
3315                         }
3316                 else
3317 #endif
3318 #ifndef OPENSSL_NO_DSA
3319                         if (pkey->type == EVP_PKEY_DSA)
3320                         {
3321                         if (!DSA_sign(pkey->save_type,
3322                                 &(data[MD5_DIGEST_LENGTH]),
3323                                 SHA_DIGEST_LENGTH,&(p[2]),
3324                                 (unsigned int *)&j,pkey->pkey.dsa))
3325                                 {
3326                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3327                                 goto err;
3328                                 }
3329                         s2n(j,p);
3330                         n=j+2;
3331                         }
3332                 else
3333 #endif
3334 #ifndef OPENSSL_NO_ECDSA
3335                         if (pkey->type == EVP_PKEY_EC)
3336                         {
3337                         if (!ECDSA_sign(pkey->save_type,
3338                                 &(data[MD5_DIGEST_LENGTH]),
3339                                 SHA_DIGEST_LENGTH,&(p[2]),
3340                                 (unsigned int *)&j,pkey->pkey.ec))
3341                                 {
3342                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3343                                     ERR_R_ECDSA_LIB);
3344                                 goto err;
3345                                 }
3346                         s2n(j,p);
3347                         n=j+2;
3348                         }
3349                 else
3350 #endif
3351                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3352                 {
3353                 unsigned char signbuf[64];
3354                 int i;
3355                 size_t sigsize=64;
3356                 s->method->ssl3_enc->cert_verify_mac(s,
3357                         NID_id_GostR3411_94,
3358                         data);
3359                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3360                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3361                         ERR_R_INTERNAL_ERROR);
3362                         goto err;
3363                 }
3364                 for (i=63,j=0; i>=0; j++, i--) {
3365                         p[2+j]=signbuf[i];
3366                 }       
3367                 s2n(j,p);
3368                 n=j+2;
3369                 }
3370                 else
3371                 {
3372                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3373                         goto err;
3374                 }
3375                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3376                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3377                 }
3378         EVP_MD_CTX_cleanup(&mctx);
3379         EVP_PKEY_CTX_free(pctx);
3380         return ssl_do_write(s);
3381 err:
3382         EVP_MD_CTX_cleanup(&mctx);
3383         EVP_PKEY_CTX_free(pctx);
3384         return(-1);
3385         }
3386
3387 /* Check a certificate can be used for client authentication. Currently
3388  * check cert exists, if we have a suitable digest for TLS 1.2 if
3389  * static DH client certificates can be used and optionally checks
3390  * suitability for Suite B.
3391  */
3392 static int ssl3_check_client_certificate(SSL *s)
3393         {
3394         unsigned long alg_k;
3395         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3396                 return 0;
3397         /* If no suitable signature algorithm can't use certificate */
3398         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3399                 return 0;
3400         /* If strict mode check suitability of chain before using it.
3401          * This also adjusts suite B digest if necessary.
3402          */
3403         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3404                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3405                 return 0;
3406         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3407         /* See if we can use client certificate for fixed DH */
3408         if (alg_k & (SSL_kDHr|SSL_kDHd))
3409                 {
3410                 SESS_CERT *scert = s->session->sess_cert;
3411                 int i = scert->peer_cert_type;
3412                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3413                 clkey = s->cert->key->privatekey;
3414                 /* If client key not DH assume it can be used */
3415                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3416                         return 1;
3417                 if (i >= 0)
3418                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3419                 if (spkey)
3420                         {
3421                         /* Compare server and client parameters */
3422                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3423                         EVP_PKEY_free(spkey);
3424                         if (i != 1)
3425                                 return 0;
3426                         }
3427                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3428                 }
3429         return 1;
3430         }
3431
3432 int ssl3_send_client_certificate(SSL *s)
3433         {
3434         X509 *x509=NULL;
3435         EVP_PKEY *pkey=NULL;
3436         int i;
3437
3438         if (s->state == SSL3_ST_CW_CERT_A)
3439                 {
3440                 /* Let cert callback update client certificates if required */
3441                 if (s->cert->cert_cb)
3442                         {
3443                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3444                         if (i < 0)
3445                                 {
3446                                 s->rwstate=SSL_X509_LOOKUP;
3447                                 return -1;
3448                                 }
3449                         if (i == 0)
3450                                 {
3451                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3452                                 return 0;
3453                                 }
3454                         s->rwstate=SSL_NOTHING;
3455                         }
3456                 if (ssl3_check_client_certificate(s))
3457                         s->state=SSL3_ST_CW_CERT_C;
3458                 else
3459                         s->state=SSL3_ST_CW_CERT_B;
3460                 }
3461
3462         /* We need to get a client cert */
3463         if (s->state == SSL3_ST_CW_CERT_B)
3464                 {
3465                 /* If we get an error, we need to
3466                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3467                  * We then get retied later */
3468                 i=0;
3469                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3470                 if (i < 0)
3471                         {
3472                         s->rwstate=SSL_X509_LOOKUP;
3473                         return(-1);
3474                         }
3475                 s->rwstate=SSL_NOTHING;
3476                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3477                         {
3478                         s->state=SSL3_ST_CW_CERT_B;
3479                         if (    !SSL_use_certificate(s,x509) ||
3480                                 !SSL_use_PrivateKey(s,pkey))
3481                                 i=0;
3482                         }
3483                 else if (i == 1)
3484                         {
3485                         i=0;
3486                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3487                         }
3488
3489                 if (x509 != NULL) X509_free(x509);
3490                 if (pkey != NULL) EVP_PKEY_free(pkey);
3491                 if (i && !ssl3_check_client_certificate(s))
3492                         i = 0;
3493                 if (i == 0)
3494                         {
3495                         if (s->version == SSL3_VERSION)
3496                                 {
3497                                 s->s3->tmp.cert_req=0;
3498                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3499                                 return(1);
3500                                 }
3501                         else
3502                                 {
3503                                 s->s3->tmp.cert_req=2;
3504                                 }
3505                         }
3506
3507                 /* Ok, we have a cert */
3508                 s->state=SSL3_ST_CW_CERT_C;
3509                 }
3510
3511         if (s->state == SSL3_ST_CW_CERT_C)
3512                 {
3513                 s->state=SSL3_ST_CW_CERT_D;
3514                 if (!ssl3_output_cert_chain(s,
3515                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3516                         {
3517                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3518                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3519                         return 0;
3520                         }
3521                 }
3522         /* SSL3_ST_CW_CERT_D */
3523         return ssl_do_write(s);
3524         }
3525
3526 #define has_bits(i,m)   (((i)&(m)) == (m))
3527
3528 int ssl3_check_cert_and_algorithm(SSL *s)
3529         {
3530         int i,idx;
3531         long alg_k,alg_a;
3532         EVP_PKEY *pkey=NULL;
3533         SESS_CERT *sc;
3534 #ifndef OPENSSL_NO_RSA
3535         RSA *rsa;
3536 #endif
3537 #ifndef OPENSSL_NO_DH
3538         DH *dh;
3539 #endif
3540
3541         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3542         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3543
3544         /* we don't have a certificate */
3545         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3546                 return(1);
3547
3548         sc=s->session->sess_cert;
3549         if (sc == NULL)
3550                 {
3551                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3552                 goto err;
3553                 }
3554
3555 #ifndef OPENSSL_NO_RSA
3556         rsa=s->session->sess_cert->peer_rsa_tmp;
3557 #endif
3558 #ifndef OPENSSL_NO_DH
3559         dh=s->session->sess_cert->peer_dh_tmp;
3560 #endif
3561
3562         /* This is the passed certificate */
3563
3564         idx=sc->peer_cert_type;
3565 #ifndef OPENSSL_NO_ECDH
3566         if (idx == SSL_PKEY_ECC)
3567                 {
3568                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3569                                                                 s) == 0) 
3570                         { /* check failed */
3571                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3572                         goto f_err;
3573                         }
3574                 else 
3575                         {
3576                         return 1;
3577                         }
3578                 }
3579         else if (alg_a & SSL_aECDSA)
3580                 {
3581                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3582                 goto f_err;
3583                 }
3584         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3585                 {
3586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3587                 goto f_err;
3588                 }
3589 #endif
3590         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3591         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3592         EVP_PKEY_free(pkey);
3593
3594         
3595         /* Check that we have a certificate if we require one */
3596         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3597                 {
3598                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3599                 goto f_err;
3600                 }
3601 #ifndef OPENSSL_NO_DSA
3602         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3603                 {
3604                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3605                 goto f_err;
3606                 }
3607 #endif
3608 #ifndef OPENSSL_NO_RSA
3609         if ((alg_k & SSL_kRSA) &&
3610                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3611                 {
3612                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3613                 goto f_err;
3614                 }
3615 #endif
3616 #ifndef OPENSSL_NO_DH
3617         if ((alg_k & SSL_kDHE) && 
3618                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3619                 {
3620                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3621                 goto f_err;
3622                 }
3623         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3624                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3625                 {
3626                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3627                 goto f_err;
3628                 }
3629 #ifndef OPENSSL_NO_DSA
3630         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3631                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3632                 {
3633                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3634                 goto f_err;
3635                 }
3636 #endif
3637 #endif
3638
3639         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3640                 {
3641 #ifndef OPENSSL_NO_RSA
3642                 if (alg_k & SSL_kRSA)
3643                         {
3644                         if (rsa == NULL
3645                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3646                                 {
3647                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3648                                 goto f_err;
3649                                 }
3650                         }
3651                 else
3652 #endif
3653 #ifndef OPENSSL_NO_DH
3654                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3655                             {
3656                             if (dh == NULL
3657                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3658                                 {
3659                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3660                                 goto f_err;
3661                                 }
3662                         }
3663                 else
3664 #endif
3665                         {
3666                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3667                         goto f_err;
3668                         }
3669                 }
3670         return(1);
3671 f_err:
3672         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3673 err:
3674         return(0);
3675         }
3676
3677 /* Check to see if handshake is full or resumed. Usually this is just a
3678  * case of checking to see if a cache hit has occurred. In the case of
3679  * session tickets we have to check the next message to be sure.
3680  */
3681
3682 #ifndef OPENSSL_NO_TLSEXT
3683 # ifndef OPENSSL_NO_NEXTPROTONEG
3684 int ssl3_send_next_proto(SSL *s)
3685         {
3686         unsigned int len, padding_len;
3687         unsigned char *d;
3688
3689         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3690                 {
3691                 len = s->next_proto_negotiated_len;
3692                 padding_len = 32 - ((len + 2) % 32);
3693                 d = (unsigned char *)s->init_buf->data;
3694                 d[4] = len;
3695                 memcpy(d + 5, s->next_proto_negotiated, len);
3696                 d[5 + len] = padding_len;
3697                 memset(d + 6 + len, 0, padding_len);
3698                 *(d++)=SSL3_MT_NEXT_PROTO;
3699                 l2n3(2 + len + padding_len, d);
3700                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3701                 s->init_num = 4 + 2 + len + padding_len;
3702                 s->init_off = 0;
3703                 }
3704
3705         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3706         }
3707 # endif
3708 #endif
3709
3710 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3711         {
3712         int i = 0;
3713 #ifndef OPENSSL_NO_ENGINE
3714         if (s->ctx->client_cert_engine)
3715                 {
3716                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3717                                                 SSL_get_client_CA_list(s),
3718                                                 px509, ppkey, NULL, NULL, NULL);
3719                 if (i != 0)
3720                         return i;
3721                 }
3722 #endif
3723         if (s->ctx->client_cert_cb)
3724                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3725         return i;
3726         }