Redo deletion of some serverinfo code that supplemental data code mistakenly reinstated.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long Time,l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         {
772                         Time=(unsigned long)time(NULL); /* Time */
773                         l2n(Time,p);
774                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
775                                         
776                         }
777
778                 /* Do the message type and length last */
779                 d=p= ssl_handshake_start(s);
780
781                 /* version indicates the negotiated version: for example from
782                  * an SSLv2/v3 compatible client hello). The client_version
783                  * field is the maximum version we permit and it is also
784                  * used in RSA encrypted premaster secrets. Some servers can
785                  * choke if we initially report a higher version then
786                  * renegotiate to a lower one in the premaster secret. This
787                  * didn't happen with TLS 1.0 as most servers supported it
788                  * but it can with TLS 1.1 or later if the server only supports
789                  * 1.0.
790                  *
791                  * Possible scenario with previous logic:
792                  *      1. Client hello indicates TLS 1.2
793                  *      2. Server hello says TLS 1.0
794                  *      3. RSA encrypted premaster secret uses 1.2.
795                  *      4. Handhaked proceeds using TLS 1.0.
796                  *      5. Server sends hello request to renegotiate.
797                  *      6. Client hello indicates TLS v1.0 as we now
798                  *         know that is maximum server supports.
799                  *      7. Server chokes on RSA encrypted premaster secret
800                  *         containing version 1.0.
801                  *
802                  * For interoperability it should be OK to always use the
803                  * maximum version we support in client hello and then rely
804                  * on the checking of version to ensure the servers isn't
805                  * being inconsistent: for example initially negotiating with
806                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
807                  * client_version in client hello and not resetting it to
808                  * the negotiated version.
809                  */
810 #if 0
811                 *(p++)=s->version>>8;
812                 *(p++)=s->version&0xff;
813                 s->client_version=s->version;
814 #else
815                 *(p++)=s->client_version>>8;
816                 *(p++)=s->client_version&0xff;
817 #endif
818
819                 /* Random stuff */
820                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
821                 p+=SSL3_RANDOM_SIZE;
822
823                 /* Session ID */
824                 if (s->new_session)
825                         i=0;
826                 else
827                         i=s->session->session_id_length;
828                 *(p++)=i;
829                 if (i != 0)
830                         {
831                         if (i > (int)sizeof(s->session->session_id))
832                                 {
833                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
834                                 goto err;
835                                 }
836                         memcpy(p,s->session->session_id,i);
837                         p+=i;
838                         }
839                 
840                 /* cookie stuff for DTLS */
841                 if (SSL_IS_DTLS(s))
842                         {
843                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
844                                 {
845                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
846                                 goto err;
847                                 }
848                         *(p++) = s->d1->cookie_len;
849                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
850                         p += s->d1->cookie_len;
851                         }
852                 
853                 /* Ciphers supported */
854                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
855                 if (i == 0)
856                         {
857                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
858                         goto err;
859                         }
860 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
861                         /* Some servers hang if client hello > 256 bytes
862                          * as hack workaround chop number of supported ciphers
863                          * to keep it well below this if we use TLS v1.2
864                          */
865                         if (TLS1_get_version(s) >= TLS1_2_VERSION
866                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
867                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
868 #endif
869                 s2n(i,p);
870                 p+=i;
871
872                 /* COMPRESSION */
873 #ifdef OPENSSL_NO_COMP
874                 *(p++)=1;
875 #else
876
877                 if ((s->options & SSL_OP_NO_COMPRESSION)
878                                         || !s->ctx->comp_methods)
879                         j=0;
880                 else
881                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
882                 *(p++)=1+j;
883                 for (i=0; i<j; i++)
884                         {
885                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
886                         *(p++)=comp->id;
887                         }
888 #endif
889                 *(p++)=0; /* Add the NULL method */
890
891 #ifndef OPENSSL_NO_TLSEXT
892                 /* TLS extensions*/
893                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
894                         {
895                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
896                         goto err;
897                         }
898                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
899                         {
900                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
901                         goto err;
902                         }
903 #endif
904                 
905                 l= p-d;
906                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
907                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
908                 }
909
910         /* SSL3_ST_CW_CLNT_HELLO_B */
911         return ssl_do_write(s);
912 err:
913         return(-1);
914         }
915
916 int ssl3_get_server_hello(SSL *s)
917         {
918         STACK_OF(SSL_CIPHER) *sk;
919         const SSL_CIPHER *c;
920         CERT *ct = s->cert;
921         unsigned char *p,*d;
922         int i,al=SSL_AD_INTERNAL_ERROR,ok;
923         unsigned int j;
924         long n;
925 #ifndef OPENSSL_NO_COMP
926         SSL_COMP *comp;
927 #endif
928         /* Hello verify request and/or server hello version may not
929          * match so set first packet if we're negotiating version.
930          */
931         if (s->method->version == DTLS_ANY_VERSION)
932                 s->first_packet = 1;
933
934         n=s->method->ssl_get_message(s,
935                 SSL3_ST_CR_SRVR_HELLO_A,
936                 SSL3_ST_CR_SRVR_HELLO_B,
937                 -1,
938                 20000, /* ?? */
939                 &ok);
940
941         if (!ok) return((int)n);
942
943         if (SSL_IS_DTLS(s))
944                 {
945                 s->first_packet = 0;
946                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
947                         {
948                         if ( s->d1->send_cookie == 0)
949                                 {
950                                 s->s3->tmp.reuse_message = 1;
951                                 return 1;
952                                 }
953                         else /* already sent a cookie */
954                                 {
955                                 al=SSL_AD_UNEXPECTED_MESSAGE;
956                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
957                                 goto f_err;
958                                 }
959                         }
960                 }
961         
962         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
963                 {
964                 al=SSL_AD_UNEXPECTED_MESSAGE;
965                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
966                 goto f_err;
967                 }
968
969         d=p=(unsigned char *)s->init_msg;
970         if (s->method->version == DTLS_ANY_VERSION)
971                 {
972                 /* Work out correct protocol version to use */
973                 int hversion = (p[0] << 8)|p[1];
974                 int options = s->options;
975                 if (hversion == DTLS1_2_VERSION
976                         && !(options & SSL_OP_NO_DTLSv1_2))
977                         s->method = DTLSv1_2_client_method();
978                 else if (tls1_suiteb(s))
979                         {
980                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
981                         s->version = hversion;
982                         al = SSL_AD_PROTOCOL_VERSION;
983                         goto f_err;
984                         }
985                 else if (hversion == DTLS1_VERSION
986                         && !(options & SSL_OP_NO_DTLSv1))
987                         s->method = DTLSv1_client_method();
988                 else
989                         {
990                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
991                         s->version = hversion;
992                         al = SSL_AD_PROTOCOL_VERSION;
993                         goto f_err;
994                         }
995                 s->version = s->client_version = s->method->version;
996                 }
997
998         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
999                 {
1000                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
1001                 s->version=(s->version&0xff00)|p[1];
1002                 al=SSL_AD_PROTOCOL_VERSION;
1003                 goto f_err;
1004                 }
1005         p+=2;
1006
1007         /* load the server hello data */
1008         /* load the server random */
1009         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1010         p+=SSL3_RANDOM_SIZE;
1011
1012         /* get the session-id */
1013         j= *(p++);
1014
1015         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1019                 goto f_err;
1020                 }
1021
1022 #ifndef OPENSSL_NO_TLSEXT
1023         /* check if we want to resume the session based on external pre-shared secret */
1024         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1025                 {
1026                 SSL_CIPHER *pref_cipher=NULL;
1027                 s->session->master_key_length=sizeof(s->session->master_key);
1028                 if (s->tls_session_secret_cb(s, s->session->master_key,
1029                                              &s->session->master_key_length,
1030                                              NULL, &pref_cipher,
1031                                              s->tls_session_secret_cb_arg))
1032                         {
1033                         s->session->cipher = pref_cipher ?
1034                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1035                         }
1036                 }
1037 #endif /* OPENSSL_NO_TLSEXT */
1038
1039         if (j != 0 && j == s->session->session_id_length
1040             && memcmp(p,s->session->session_id,j) == 0)
1041             {
1042             if(s->sid_ctx_length != s->session->sid_ctx_length
1043                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1044                 {
1045                 /* actually a client application bug */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1048                 goto f_err;
1049                 }
1050             s->hit=1;
1051             }
1052         else    /* a miss or crap from the other end */
1053                 {
1054                 /* If we were trying for session-id reuse, make a new
1055                  * SSL_SESSION so we don't stuff up other people */
1056                 s->hit=0;
1057                 if (s->session->session_id_length > 0)
1058                         {
1059                         if (!ssl_get_new_session(s,0))
1060                                 {
1061                                 goto f_err;
1062                                 }
1063                         }
1064                 s->session->session_id_length=j;
1065                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1066                 }
1067         p+=j;
1068         c=ssl_get_cipher_by_char(s,p);
1069         if (c == NULL)
1070                 {
1071                 /* unknown cipher */
1072                 al=SSL_AD_ILLEGAL_PARAMETER;
1073                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1074                 goto f_err;
1075                 }
1076         /* Set version disabled mask now we know version */
1077         if (!SSL_USE_TLS1_2_CIPHERS(s))
1078                 ct->mask_ssl = SSL_TLSV1_2;
1079         else
1080                 ct->mask_ssl = 0;
1081         /* If it is a disabled cipher we didn't send it in client hello,
1082          * so return an error.
1083          */
1084         if (c->algorithm_ssl & ct->mask_ssl ||
1085                 c->algorithm_mkey & ct->mask_k ||
1086                 c->algorithm_auth & ct->mask_a)
1087                 {
1088                 al=SSL_AD_ILLEGAL_PARAMETER;
1089                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1090                 goto f_err;
1091                 }
1092         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1093
1094         sk=ssl_get_ciphers_by_id(s);
1095         i=sk_SSL_CIPHER_find(sk,c);
1096         if (i < 0)
1097                 {
1098                 /* we did not say we would use this cipher */
1099                 al=SSL_AD_ILLEGAL_PARAMETER;
1100                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1101                 goto f_err;
1102                 }
1103
1104         /* Depending on the session caching (internal/external), the cipher
1105            and/or cipher_id values may not be set. Make sure that
1106            cipher_id is set and use it for comparison. */
1107         if (s->session->cipher)
1108                 s->session->cipher_id = s->session->cipher->id;
1109         if (s->hit && (s->session->cipher_id != c->id))
1110                 {
1111 /* Workaround is now obsolete */
1112 #if 0
1113                 if (!(s->options &
1114                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1115 #endif
1116                         {
1117                         al=SSL_AD_ILLEGAL_PARAMETER;
1118                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1119                         goto f_err;
1120                         }
1121                 }
1122         s->s3->tmp.new_cipher=c;
1123         /* Don't digest cached records if no sigalgs: we may need them for
1124          * client authentication.
1125          */
1126         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1127                 goto f_err;
1128         /* lets get the compression algorithm */
1129         /* COMPRESSION */
1130 #ifdef OPENSSL_NO_COMP
1131         if (*(p++) != 0)
1132                 {
1133                 al=SSL_AD_ILLEGAL_PARAMETER;
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1135                 goto f_err;
1136                 }
1137         /* If compression is disabled we'd better not try to resume a session
1138          * using compression.
1139          */
1140         if (s->session->compress_meth != 0)
1141                 {
1142                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1143                 goto f_err;
1144                 }
1145 #else
1146         j= *(p++);
1147         if (s->hit && j != s->session->compress_meth)
1148                 {
1149                 al=SSL_AD_ILLEGAL_PARAMETER;
1150                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1151                 goto f_err;
1152                 }
1153         if (j == 0)
1154                 comp=NULL;
1155         else if (s->options & SSL_OP_NO_COMPRESSION)
1156                 {
1157                 al=SSL_AD_ILLEGAL_PARAMETER;
1158                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1159                 goto f_err;
1160                 }
1161         else
1162                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1163         
1164         if ((j != 0) && (comp == NULL))
1165                 {
1166                 al=SSL_AD_ILLEGAL_PARAMETER;
1167                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1168                 goto f_err;
1169                 }
1170         else
1171                 {
1172                 s->s3->tmp.new_compression=comp;
1173                 }
1174 #endif
1175
1176 #ifndef OPENSSL_NO_TLSEXT
1177         /* TLS extensions*/
1178         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1179                 {
1180                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1181                 goto err; 
1182                 }
1183 #endif
1184
1185         if (p != (d+n))
1186                 {
1187                 /* wrong packet length */
1188                 al=SSL_AD_DECODE_ERROR;
1189                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1190                 goto f_err;
1191                 }
1192
1193         return(1);
1194 f_err:
1195         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1196 err:
1197         return(-1);
1198         }
1199
1200 int ssl3_get_server_certificate(SSL *s)
1201         {
1202         int al,i,ok,ret= -1;
1203         unsigned long n,nc,llen,l;
1204         X509 *x=NULL;
1205         const unsigned char *q,*p;
1206         unsigned char *d;
1207         STACK_OF(X509) *sk=NULL;
1208         SESS_CERT *sc;
1209         EVP_PKEY *pkey=NULL;
1210         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1211
1212         n=s->method->ssl_get_message(s,
1213                 SSL3_ST_CR_CERT_A,
1214                 SSL3_ST_CR_CERT_B,
1215                 -1,
1216                 s->max_cert_list,
1217                 &ok);
1218
1219         if (!ok) return((int)n);
1220
1221         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1222                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1223                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1224                 {
1225                 s->s3->tmp.reuse_message=1;
1226                 return(1);
1227                 }
1228
1229         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1230                 {
1231                 al=SSL_AD_UNEXPECTED_MESSAGE;
1232                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1233                 goto f_err;
1234                 }
1235         p=d=(unsigned char *)s->init_msg;
1236
1237         if ((sk=sk_X509_new_null()) == NULL)
1238                 {
1239                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1240                 goto err;
1241                 }
1242
1243         n2l3(p,llen);
1244         if (llen+3 != n)
1245                 {
1246                 al=SSL_AD_DECODE_ERROR;
1247                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1248                 goto f_err;
1249                 }
1250         for (nc=0; nc<llen; )
1251                 {
1252                 n2l3(p,l);
1253                 if ((l+nc+3) > llen)
1254                         {
1255                         al=SSL_AD_DECODE_ERROR;
1256                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1257                         goto f_err;
1258                         }
1259
1260                 q=p;
1261                 x=d2i_X509(NULL,&q,l);
1262                 if (x == NULL)
1263                         {
1264                         al=SSL_AD_BAD_CERTIFICATE;
1265                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1266                         goto f_err;
1267                         }
1268                 if (q != (p+l))
1269                         {
1270                         al=SSL_AD_DECODE_ERROR;
1271                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1272                         goto f_err;
1273                         }
1274                 if (!sk_X509_push(sk,x))
1275                         {
1276                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1277                         goto err;
1278                         }
1279                 x=NULL;
1280                 nc+=l+3;
1281                 p=q;
1282                 }
1283
1284         i=ssl_verify_cert_chain(s,sk);
1285         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1286 #ifndef OPENSSL_NO_KRB5
1287             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1288                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1289 #endif /* OPENSSL_NO_KRB5 */
1290                 )
1291                 {
1292                 al=ssl_verify_alarm_type(s->verify_result);
1293                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1294                 goto f_err; 
1295                 }
1296         ERR_clear_error(); /* but we keep s->verify_result */
1297
1298         sc=ssl_sess_cert_new();
1299         if (sc == NULL) goto err;
1300
1301         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1302         s->session->sess_cert=sc;
1303
1304         sc->cert_chain=sk;
1305         /* Inconsistency alert: cert_chain does include the peer's
1306          * certificate, which we don't include in s3_srvr.c */
1307         x=sk_X509_value(sk,0);
1308         sk=NULL;
1309         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1310
1311         pkey=X509_get_pubkey(x);
1312
1313         /* VRS: allow null cert if auth == KRB5 */
1314         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1315                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1316                     ? 0 : 1;
1317
1318 #ifdef KSSL_DEBUG
1319         printf("pkey,x = %p, %p\n", pkey,x);
1320         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1321         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1322                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1323 #endif    /* KSSL_DEBUG */
1324
1325         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1326                 {
1327                 x=NULL;
1328                 al=SSL3_AL_FATAL;
1329                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1330                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1331                 goto f_err;
1332                 }
1333
1334         i=ssl_cert_type(x,pkey);
1335         if (need_cert && i < 0)
1336                 {
1337                 x=NULL;
1338                 al=SSL3_AL_FATAL;
1339                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1340                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1341                 goto f_err;
1342                 }
1343
1344         if (need_cert)
1345                 {
1346                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1347                 if (exp_idx >= 0 && i != exp_idx)
1348                         {
1349                         x=NULL;
1350                         al=SSL_AD_ILLEGAL_PARAMETER;
1351                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1352                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1353                         goto f_err;
1354                         }
1355                 sc->peer_cert_type=i;
1356                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1357                 /* Why would the following ever happen?
1358                  * We just created sc a couple of lines ago. */
1359                 if (sc->peer_pkeys[i].x509 != NULL)
1360                         X509_free(sc->peer_pkeys[i].x509);
1361                 sc->peer_pkeys[i].x509=x;
1362                 sc->peer_key= &(sc->peer_pkeys[i]);
1363
1364                 if (s->session->peer != NULL)
1365                         X509_free(s->session->peer);
1366                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1367                 s->session->peer=x;
1368                 }
1369         else
1370                 {
1371                 sc->peer_cert_type=i;
1372                 sc->peer_key= NULL;
1373
1374                 if (s->session->peer != NULL)
1375                         X509_free(s->session->peer);
1376                 s->session->peer=NULL;
1377                 }
1378         s->session->verify_result = s->verify_result;
1379
1380         x=NULL;
1381         ret=1;
1382         if (0)
1383                 {
1384 f_err:
1385                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1386                 }
1387 err:
1388         EVP_PKEY_free(pkey);
1389         X509_free(x);
1390         sk_X509_pop_free(sk,X509_free);
1391         return(ret);
1392         }
1393
1394 int ssl3_get_key_exchange(SSL *s)
1395         {
1396 #ifndef OPENSSL_NO_RSA
1397         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1398 #endif
1399         EVP_MD_CTX md_ctx;
1400         unsigned char *param,*p;
1401         int al,i,j,param_len,ok;
1402         long n,alg_k,alg_a;
1403         EVP_PKEY *pkey=NULL;
1404         const EVP_MD *md = NULL;
1405 #ifndef OPENSSL_NO_RSA
1406         RSA *rsa=NULL;
1407 #endif
1408 #ifndef OPENSSL_NO_DH
1409         DH *dh=NULL;
1410 #endif
1411 #ifndef OPENSSL_NO_ECDH
1412         EC_KEY *ecdh = NULL;
1413         BN_CTX *bn_ctx = NULL;
1414         EC_POINT *srvr_ecpoint = NULL;
1415         int curve_nid = 0;
1416         int encoded_pt_len = 0;
1417 #endif
1418
1419         /* use same message size as in ssl3_get_certificate_request()
1420          * as ServerKeyExchange message may be skipped */
1421         n=s->method->ssl_get_message(s,
1422                 SSL3_ST_CR_KEY_EXCH_A,
1423                 SSL3_ST_CR_KEY_EXCH_B,
1424                 -1,
1425                 s->max_cert_list,
1426                 &ok);
1427         if (!ok) return((int)n);
1428
1429         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1430                 {
1431 #ifndef OPENSSL_NO_PSK
1432                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1433                    omitted if no identity hint is sent. Set
1434                    session->sess_cert anyway to avoid problems
1435                    later.*/
1436                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1437                         {
1438                         s->session->sess_cert=ssl_sess_cert_new();
1439                         if (s->ctx->psk_identity_hint)
1440                                 OPENSSL_free(s->ctx->psk_identity_hint);
1441                         s->ctx->psk_identity_hint = NULL;
1442                         }
1443 #endif
1444                 s->s3->tmp.reuse_message=1;
1445                 return(1);
1446                 }
1447
1448         param=p=(unsigned char *)s->init_msg;
1449         if (s->session->sess_cert != NULL)
1450                 {
1451 #ifndef OPENSSL_NO_RSA
1452                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1453                         {
1454                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1455                         s->session->sess_cert->peer_rsa_tmp=NULL;
1456                         }
1457 #endif
1458 #ifndef OPENSSL_NO_DH
1459                 if (s->session->sess_cert->peer_dh_tmp)
1460                         {
1461                         DH_free(s->session->sess_cert->peer_dh_tmp);
1462                         s->session->sess_cert->peer_dh_tmp=NULL;
1463                         }
1464 #endif
1465 #ifndef OPENSSL_NO_ECDH
1466                 if (s->session->sess_cert->peer_ecdh_tmp)
1467                         {
1468                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1469                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1470                         }
1471 #endif
1472                 }
1473         else
1474                 {
1475                 s->session->sess_cert=ssl_sess_cert_new();
1476                 }
1477
1478         param_len=0;
1479         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1480         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1481         EVP_MD_CTX_init(&md_ctx);
1482
1483 #ifndef OPENSSL_NO_PSK
1484         if (alg_k & SSL_kPSK)
1485                 {
1486                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1487
1488                 al=SSL_AD_HANDSHAKE_FAILURE;
1489                 n2s(p,i);
1490                 param_len=i+2;
1491                 /* Store PSK identity hint for later use, hint is used
1492                  * in ssl3_send_client_key_exchange.  Assume that the
1493                  * maximum length of a PSK identity hint can be as
1494                  * long as the maximum length of a PSK identity. */
1495                 if (i > PSK_MAX_IDENTITY_LEN)
1496                         {
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1498                                 SSL_R_DATA_LENGTH_TOO_LONG);
1499                         goto f_err;
1500                         }
1501                 if (param_len > n)
1502                         {
1503                         al=SSL_AD_DECODE_ERROR;
1504                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1505                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1506                         goto f_err;
1507                         }
1508                 /* If received PSK identity hint contains NULL
1509                  * characters, the hint is truncated from the first
1510                  * NULL. p may not be ending with NULL, so create a
1511                  * NULL-terminated string. */
1512                 memcpy(tmp_id_hint, p, i);
1513                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1514                 if (s->ctx->psk_identity_hint != NULL)
1515                         OPENSSL_free(s->ctx->psk_identity_hint);
1516                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1517                 if (s->ctx->psk_identity_hint == NULL)
1518                         {
1519                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1520                         goto f_err;
1521                         }          
1522
1523                 p+=i;
1524                 n-=param_len;
1525                 }
1526         else
1527 #endif /* !OPENSSL_NO_PSK */
1528 #ifndef OPENSSL_NO_SRP
1529         if (alg_k & SSL_kSRP)
1530                 {
1531                 n2s(p,i);
1532                 param_len=i+2;
1533                 if (param_len > n)
1534                         {
1535                         al=SSL_AD_DECODE_ERROR;
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1537                         goto f_err;
1538                         }
1539                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1540                         {
1541                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1542                         goto err;
1543                         }
1544                 p+=i;
1545
1546                 n2s(p,i);
1547                 param_len+=i+2;
1548                 if (param_len > n)
1549                         {
1550                         al=SSL_AD_DECODE_ERROR;
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1552                         goto f_err;
1553                         }
1554                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1555                         {
1556                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1557                         goto err;
1558                         }
1559                 p+=i;
1560
1561                 i = (unsigned int)(p[0]);
1562                 p++;
1563                 param_len+=i+1;
1564                 if (param_len > n)
1565                         {
1566                         al=SSL_AD_DECODE_ERROR;
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1568                         goto f_err;
1569                         }
1570                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1571                         {
1572                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1573                         goto err;
1574                         }
1575                 p+=i;
1576
1577                 n2s(p,i);
1578                 param_len+=i+2;
1579                 if (param_len > n)
1580                         {
1581                         al=SSL_AD_DECODE_ERROR;
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1583                         goto f_err;
1584                         }
1585                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1586                         {
1587                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1588                         goto err;
1589                         }
1590                 p+=i;
1591                 n-=param_len;
1592
1593 /* We must check if there is a certificate */
1594 #ifndef OPENSSL_NO_RSA
1595                 if (alg_a & SSL_aRSA)
1596                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1597 #else
1598                 if (0)
1599                         ;
1600 #endif
1601 #ifndef OPENSSL_NO_DSA
1602                 else if (alg_a & SSL_aDSS)
1603                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1604 #endif
1605                 }
1606         else
1607 #endif /* !OPENSSL_NO_SRP */
1608 #ifndef OPENSSL_NO_RSA
1609         if (alg_k & SSL_kRSA)
1610                 {
1611                 if ((rsa=RSA_new()) == NULL)
1612                         {
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1614                         goto err;
1615                         }
1616                 n2s(p,i);
1617                 param_len=i+2;
1618                 if (param_len > n)
1619                         {
1620                         al=SSL_AD_DECODE_ERROR;
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1622                         goto f_err;
1623                         }
1624                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1625                         {
1626                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1627                         goto err;
1628                         }
1629                 p+=i;
1630
1631                 n2s(p,i);
1632                 param_len+=i+2;
1633                 if (param_len > n)
1634                         {
1635                         al=SSL_AD_DECODE_ERROR;
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1637                         goto f_err;
1638                         }
1639                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1640                         {
1641                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1642                         goto err;
1643                         }
1644                 p+=i;
1645                 n-=param_len;
1646
1647                 /* this should be because we are using an export cipher */
1648                 if (alg_a & SSL_aRSA)
1649                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1650                 else
1651                         {
1652                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1653                         goto err;
1654                         }
1655                 s->session->sess_cert->peer_rsa_tmp=rsa;
1656                 rsa=NULL;
1657                 }
1658 #else /* OPENSSL_NO_RSA */
1659         if (0)
1660                 ;
1661 #endif
1662 #ifndef OPENSSL_NO_DH
1663         else if (alg_k & SSL_kEDH)
1664                 {
1665                 if ((dh=DH_new()) == NULL)
1666                         {
1667                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1668                         goto err;
1669                         }
1670                 n2s(p,i);
1671                 param_len=i+2;
1672                 if (param_len > n)
1673                         {
1674                         al=SSL_AD_DECODE_ERROR;
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1676                         goto f_err;
1677                         }
1678                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1679                         {
1680                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1681                         goto err;
1682                         }
1683                 p+=i;
1684
1685                 n2s(p,i);
1686                 param_len+=i+2;
1687                 if (param_len > n)
1688                         {
1689                         al=SSL_AD_DECODE_ERROR;
1690                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1691                         goto f_err;
1692                         }
1693                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1694                         {
1695                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1696                         goto err;
1697                         }
1698                 p+=i;
1699
1700                 n2s(p,i);
1701                 param_len+=i+2;
1702                 if (param_len > n)
1703                         {
1704                         al=SSL_AD_DECODE_ERROR;
1705                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1706                         goto f_err;
1707                         }
1708                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1709                         {
1710                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1711                         goto err;
1712                         }
1713                 p+=i;
1714                 n-=param_len;
1715
1716 #ifndef OPENSSL_NO_RSA
1717                 if (alg_a & SSL_aRSA)
1718                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1719 #else
1720                 if (0)
1721                         ;
1722 #endif
1723 #ifndef OPENSSL_NO_DSA
1724                 else if (alg_a & SSL_aDSS)
1725                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1726 #endif
1727                 /* else anonymous DH, so no certificate or pkey. */
1728
1729                 s->session->sess_cert->peer_dh_tmp=dh;
1730                 dh=NULL;
1731                 }
1732         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1733                 {
1734                 al=SSL_AD_ILLEGAL_PARAMETER;
1735                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1736                 goto f_err;
1737                 }
1738 #endif /* !OPENSSL_NO_DH */
1739
1740 #ifndef OPENSSL_NO_ECDH
1741         else if (alg_k & SSL_kEECDH)
1742                 {
1743                 EC_GROUP *ngroup;
1744                 const EC_GROUP *group;
1745
1746                 if ((ecdh=EC_KEY_new()) == NULL)
1747                         {
1748                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1749                         goto err;
1750                         }
1751
1752                 /* Extract elliptic curve parameters and the
1753                  * server's ephemeral ECDH public key.
1754                  * Keep accumulating lengths of various components in
1755                  * param_len and make sure it never exceeds n.
1756                  */
1757
1758                 /* XXX: For now we only support named (not generic) curves
1759                  * and the ECParameters in this case is just three bytes.
1760                  */
1761                 param_len=3;
1762                 /* Check curve is one of our preferences, if not server has
1763                  * sent an invalid curve.
1764                  */
1765                 if (!tls1_check_curve(s, p, param_len))
1766                         {
1767                         al=SSL_AD_DECODE_ERROR;
1768                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1769                         goto f_err;
1770                         }
1771
1772                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1773                         {
1774                         al=SSL_AD_INTERNAL_ERROR;
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1776                         goto f_err;
1777                         }
1778
1779                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1780                 if (ngroup == NULL)
1781                         {
1782                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1783                         goto err;
1784                         }
1785                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1786                         {
1787                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1788                         goto err;
1789                         }
1790                 EC_GROUP_free(ngroup);
1791
1792                 group = EC_KEY_get0_group(ecdh);
1793
1794                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1795                     (EC_GROUP_get_degree(group) > 163))
1796                         {
1797                         al=SSL_AD_EXPORT_RESTRICTION;
1798                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1799                         goto f_err;
1800                         }
1801
1802                 p+=3;
1803
1804                 /* Next, get the encoded ECPoint */
1805                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1806                     ((bn_ctx = BN_CTX_new()) == NULL))
1807                         {
1808                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1809                         goto err;
1810                         }
1811
1812                 encoded_pt_len = *p;  /* length of encoded point */
1813                 p+=1;
1814                 param_len += (1 + encoded_pt_len);
1815                 if ((param_len > n) ||
1816                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1817                         p, encoded_pt_len, bn_ctx) == 0))
1818                         {
1819                         al=SSL_AD_DECODE_ERROR;
1820                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1821                         goto f_err;
1822                         }
1823
1824                 n-=param_len;
1825                 p+=encoded_pt_len;
1826
1827                 /* The ECC/TLS specification does not mention
1828                  * the use of DSA to sign ECParameters in the server
1829                  * key exchange message. We do support RSA and ECDSA.
1830                  */
1831                 if (0) ;
1832 #ifndef OPENSSL_NO_RSA
1833                 else if (alg_a & SSL_aRSA)
1834                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1835 #endif
1836 #ifndef OPENSSL_NO_ECDSA
1837                 else if (alg_a & SSL_aECDSA)
1838                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1839 #endif
1840                 /* else anonymous ECDH, so no certificate or pkey. */
1841                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1842                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1843                 ecdh=NULL;
1844                 BN_CTX_free(bn_ctx);
1845                 bn_ctx = NULL;
1846                 EC_POINT_free(srvr_ecpoint);
1847                 srvr_ecpoint = NULL;
1848                 }
1849         else if (alg_k)
1850                 {
1851                 al=SSL_AD_UNEXPECTED_MESSAGE;
1852                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1853                 goto f_err;
1854                 }
1855 #endif /* !OPENSSL_NO_ECDH */
1856
1857
1858         /* p points to the next byte, there are 'n' bytes left */
1859
1860         /* if it was signed, check the signature */
1861         if (pkey != NULL)
1862                 {
1863                 if (SSL_USE_SIGALGS(s))
1864                         {
1865                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1866                         if (rv == -1)
1867                                 goto err;
1868                         else if (rv == 0)
1869                                 {
1870                                 al = SSL_AD_DECODE_ERROR;
1871                                 goto f_err;
1872                                 }
1873 #ifdef SSL_DEBUG
1874 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1875 #endif
1876                         p += 2;
1877                         n -= 2;
1878                         }
1879                 else
1880                         md = EVP_sha1();
1881                         
1882                 n2s(p,i);
1883                 n-=2;
1884                 j=EVP_PKEY_size(pkey);
1885
1886                 if ((i != n) || (n > j) || (n <= 0))
1887                         {
1888                         /* wrong packet length */
1889                         al=SSL_AD_DECODE_ERROR;
1890                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1891                         goto f_err;
1892                         }
1893
1894 #ifndef OPENSSL_NO_RSA
1895                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1896                         {
1897                         int num;
1898
1899                         j=0;
1900                         q=md_buf;
1901                         for (num=2; num > 0; num--)
1902                                 {
1903                                 EVP_MD_CTX_set_flags(&md_ctx,
1904                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1905                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1906                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1907                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1908                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1909                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1910                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1911                                 q+=i;
1912                                 j+=i;
1913                                 }
1914                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1915                                                                 pkey->pkey.rsa);
1916                         if (i < 0)
1917                                 {
1918                                 al=SSL_AD_DECRYPT_ERROR;
1919                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1920                                 goto f_err;
1921                                 }
1922                         if (i == 0)
1923                                 {
1924                                 /* bad signature */
1925                                 al=SSL_AD_DECRYPT_ERROR;
1926                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1927                                 goto f_err;
1928                                 }
1929                         }
1930                 else
1931 #endif
1932                         {
1933                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1934                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1935                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1936                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1937                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1938                                 {
1939                                 /* bad signature */
1940                                 al=SSL_AD_DECRYPT_ERROR;
1941                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1942                                 goto f_err;
1943                                 }
1944                         }
1945                 }
1946         else
1947                 {
1948                 /* aNULL or kPSK do not need public keys */
1949                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1950                         {
1951                         /* Might be wrong key type, check it */
1952                         if (ssl3_check_cert_and_algorithm(s))
1953                                 /* Otherwise this shouldn't happen */
1954                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1955                         goto err;
1956                         }
1957                 /* still data left over */
1958                 if (n != 0)
1959                         {
1960                         al=SSL_AD_DECODE_ERROR;
1961                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1962                         goto f_err;
1963                         }
1964                 }
1965         EVP_PKEY_free(pkey);
1966         EVP_MD_CTX_cleanup(&md_ctx);
1967         return(1);
1968 f_err:
1969         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1970 err:
1971         EVP_PKEY_free(pkey);
1972 #ifndef OPENSSL_NO_RSA
1973         if (rsa != NULL)
1974                 RSA_free(rsa);
1975 #endif
1976 #ifndef OPENSSL_NO_DH
1977         if (dh != NULL)
1978                 DH_free(dh);
1979 #endif
1980 #ifndef OPENSSL_NO_ECDH
1981         BN_CTX_free(bn_ctx);
1982         EC_POINT_free(srvr_ecpoint);
1983         if (ecdh != NULL)
1984                 EC_KEY_free(ecdh);
1985 #endif
1986         EVP_MD_CTX_cleanup(&md_ctx);
1987         return(-1);
1988         }
1989
1990 int ssl3_get_certificate_request(SSL *s)
1991         {
1992         int ok,ret=0;
1993         unsigned long n,nc,l;
1994         unsigned int llen, ctype_num,i;
1995         X509_NAME *xn=NULL;
1996         const unsigned char *p,*q;
1997         unsigned char *d;
1998         STACK_OF(X509_NAME) *ca_sk=NULL;
1999
2000         n=s->method->ssl_get_message(s,
2001                 SSL3_ST_CR_CERT_REQ_A,
2002                 SSL3_ST_CR_CERT_REQ_B,
2003                 -1,
2004                 s->max_cert_list,
2005                 &ok);
2006
2007         if (!ok) return((int)n);
2008
2009         s->s3->tmp.cert_req=0;
2010
2011         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2012                 {
2013                 s->s3->tmp.reuse_message=1;
2014                 /* If we get here we don't need any cached handshake records
2015                  * as we wont be doing client auth.
2016                  */
2017                 if (s->s3->handshake_buffer)
2018                         {
2019                         if (!ssl3_digest_cached_records(s))
2020                                 goto err;
2021                         }
2022                 return(1);
2023                 }
2024
2025         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2026                 {
2027                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2028                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2029                 goto err;
2030                 }
2031
2032         /* TLS does not like anon-DH with client cert */
2033         if (s->version > SSL3_VERSION)
2034                 {
2035                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2036                         {
2037                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2038                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2039                         goto err;
2040                         }
2041                 }
2042
2043         p=d=(unsigned char *)s->init_msg;
2044
2045         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2046                 {
2047                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2048                 goto err;
2049                 }
2050
2051         /* get the certificate types */
2052         ctype_num= *(p++);
2053         if (s->cert->ctypes)
2054                 {
2055                 OPENSSL_free(s->cert->ctypes);
2056                 s->cert->ctypes = NULL;
2057                 }
2058         if (ctype_num > SSL3_CT_NUMBER)
2059                 {
2060                 /* If we exceed static buffer copy all to cert structure */
2061                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2062                 memcpy(s->cert->ctypes, p, ctype_num);
2063                 s->cert->ctype_num = (size_t)ctype_num;
2064                 ctype_num=SSL3_CT_NUMBER;
2065                 }
2066         for (i=0; i<ctype_num; i++)
2067                 s->s3->tmp.ctype[i]= p[i];
2068         p+=p[-1];
2069         if (SSL_USE_SIGALGS(s))
2070                 {
2071                 n2s(p, llen);
2072                 /* Check we have enough room for signature algorithms and
2073                  * following length value.
2074                  */
2075                 if ((unsigned long)(p - d + llen + 2) > n)
2076                         {
2077                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2078                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2079                         goto err;
2080                         }
2081                 /* Clear certificate digests and validity flags */
2082                 for (i = 0; i < SSL_PKEY_NUM; i++)
2083                         {
2084                         s->cert->pkeys[i].digest = NULL;
2085                         s->cert->pkeys[i].valid_flags = 0;
2086                         }
2087                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2088                         {
2089                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2090                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2091                         goto err;
2092                         }
2093                 p += llen;
2094                 }
2095
2096         /* get the CA RDNs */
2097         n2s(p,llen);
2098 #if 0
2099 {
2100 FILE *out;
2101 out=fopen("/tmp/vsign.der","w");
2102 fwrite(p,1,llen,out);
2103 fclose(out);
2104 }
2105 #endif
2106
2107         if ((unsigned long)(p - d + llen) != n)
2108                 {
2109                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2110                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2111                 goto err;
2112                 }
2113
2114         for (nc=0; nc<llen; )
2115                 {
2116                 n2s(p,l);
2117                 if ((l+nc+2) > llen)
2118                         {
2119                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2120                                 goto cont; /* netscape bugs */
2121                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2122                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2123                         goto err;
2124                         }
2125
2126                 q=p;
2127
2128                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2129                         {
2130                         /* If netscape tolerance is on, ignore errors */
2131                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2132                                 goto cont;
2133                         else
2134                                 {
2135                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2136                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2137                                 goto err;
2138                                 }
2139                         }
2140
2141                 if (q != (p+l))
2142                         {
2143                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2144                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2145                         goto err;
2146                         }
2147                 if (!sk_X509_NAME_push(ca_sk,xn))
2148                         {
2149                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2150                         goto err;
2151                         }
2152
2153                 p+=l;
2154                 nc+=l+2;
2155                 }
2156
2157         if (0)
2158                 {
2159 cont:
2160                 ERR_clear_error();
2161                 }
2162
2163         /* we should setup a certificate to return.... */
2164         s->s3->tmp.cert_req=1;
2165         s->s3->tmp.ctype_num=ctype_num;
2166         if (s->s3->tmp.ca_names != NULL)
2167                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2168         s->s3->tmp.ca_names=ca_sk;
2169         ca_sk=NULL;
2170
2171         ret=1;
2172 err:
2173         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2174         return(ret);
2175         }
2176
2177 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2178         {
2179         return(X509_NAME_cmp(*a,*b));
2180         }
2181 #ifndef OPENSSL_NO_TLSEXT
2182 int ssl3_get_new_session_ticket(SSL *s)
2183         {
2184         int ok,al,ret=0, ticklen;
2185         long n;
2186         const unsigned char *p;
2187         unsigned char *d;
2188
2189         n=s->method->ssl_get_message(s,
2190                 SSL3_ST_CR_SESSION_TICKET_A,
2191                 SSL3_ST_CR_SESSION_TICKET_B,
2192                 -1,
2193                 16384,
2194                 &ok);
2195
2196         if (!ok)
2197                 return((int)n);
2198
2199         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2200                 {
2201                 s->s3->tmp.reuse_message=1;
2202                 return(1);
2203                 }
2204         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2205                 {
2206                 al=SSL_AD_UNEXPECTED_MESSAGE;
2207                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2208                 goto f_err;
2209                 }
2210         if (n < 6)
2211                 {
2212                 /* need at least ticket_lifetime_hint + ticket length */
2213                 al = SSL_AD_DECODE_ERROR;
2214                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2215                 goto f_err;
2216                 }
2217
2218         p=d=(unsigned char *)s->init_msg;
2219         n2l(p, s->session->tlsext_tick_lifetime_hint);
2220         n2s(p, ticklen);
2221         /* ticket_lifetime_hint + ticket_length + ticket */
2222         if (ticklen + 6 != n)
2223                 {
2224                 al = SSL_AD_DECODE_ERROR;
2225                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2226                 goto f_err;
2227                 }
2228         if (s->session->tlsext_tick)
2229                 {
2230                 OPENSSL_free(s->session->tlsext_tick);
2231                 s->session->tlsext_ticklen = 0;
2232                 }
2233         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2234         if (!s->session->tlsext_tick)
2235                 {
2236                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2237                 goto err;
2238                 }
2239         memcpy(s->session->tlsext_tick, p, ticklen);
2240         s->session->tlsext_ticklen = ticklen;
2241         /* There are two ways to detect a resumed ticket sesion.
2242          * One is to set an appropriate session ID and then the server
2243          * must return a match in ServerHello. This allows the normal
2244          * client session ID matching to work and we know much 
2245          * earlier that the ticket has been accepted.
2246          * 
2247          * The other way is to set zero length session ID when the
2248          * ticket is presented and rely on the handshake to determine
2249          * session resumption.
2250          *
2251          * We choose the former approach because this fits in with
2252          * assumptions elsewhere in OpenSSL. The session ID is set
2253          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2254          * ticket.
2255          */ 
2256         EVP_Digest(p, ticklen,
2257                         s->session->session_id, &s->session->session_id_length,
2258 #ifndef OPENSSL_NO_SHA256
2259                                                         EVP_sha256(), NULL);
2260 #else
2261                                                         EVP_sha1(), NULL);
2262 #endif
2263         ret=1;
2264         return(ret);
2265 f_err:
2266         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2267 err:
2268         return(-1);
2269         }
2270
2271 int ssl3_get_cert_status(SSL *s)
2272         {
2273         int ok, al;
2274         unsigned long resplen,n;
2275         const unsigned char *p;
2276
2277         n=s->method->ssl_get_message(s,
2278                 SSL3_ST_CR_CERT_STATUS_A,
2279                 SSL3_ST_CR_CERT_STATUS_B,
2280                 SSL3_MT_CERTIFICATE_STATUS,
2281                 16384,
2282                 &ok);
2283
2284         if (!ok) return((int)n);
2285         if (n < 4)
2286                 {
2287                 /* need at least status type + length */
2288                 al = SSL_AD_DECODE_ERROR;
2289                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2290                 goto f_err;
2291                 }
2292         p = (unsigned char *)s->init_msg;
2293         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2294                 {
2295                 al = SSL_AD_DECODE_ERROR;
2296                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2297                 goto f_err;
2298                 }
2299         n2l3(p, resplen);
2300         if (resplen + 4 != n)
2301                 {
2302                 al = SSL_AD_DECODE_ERROR;
2303                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2304                 goto f_err;
2305                 }
2306         if (s->tlsext_ocsp_resp)
2307                 OPENSSL_free(s->tlsext_ocsp_resp);
2308         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2309         if (!s->tlsext_ocsp_resp)
2310                 {
2311                 al = SSL_AD_INTERNAL_ERROR;
2312                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2313                 goto f_err;
2314                 }
2315         s->tlsext_ocsp_resplen = resplen;
2316         if (s->ctx->tlsext_status_cb)
2317                 {
2318                 int ret;
2319                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2320                 if (ret == 0)
2321                         {
2322                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2323                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2324                         goto f_err;
2325                         }
2326                 if (ret < 0)
2327                         {
2328                         al = SSL_AD_INTERNAL_ERROR;
2329                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2330                         goto f_err;
2331                         }
2332                 }
2333         return 1;
2334 f_err:
2335         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2336         return(-1);
2337         }
2338 #endif
2339
2340 int ssl3_get_server_done(SSL *s)
2341         {
2342         int ok,ret=0;
2343         long n;
2344
2345         n=s->method->ssl_get_message(s,
2346                 SSL3_ST_CR_SRVR_DONE_A,
2347                 SSL3_ST_CR_SRVR_DONE_B,
2348                 SSL3_MT_SERVER_DONE,
2349                 30, /* should be very small, like 0 :-) */
2350                 &ok);
2351
2352         if (!ok) return((int)n);
2353         if (n > 0)
2354                 {
2355                 /* should contain no data */
2356                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2357                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2358                 return -1;
2359                 }
2360         ret=1;
2361         return(ret);
2362         }
2363
2364
2365 int ssl3_send_client_key_exchange(SSL *s)
2366         {
2367         unsigned char *p;
2368         int n;
2369         unsigned long alg_k;
2370 #ifndef OPENSSL_NO_RSA
2371         unsigned char *q;
2372         EVP_PKEY *pkey=NULL;
2373 #endif
2374 #ifndef OPENSSL_NO_KRB5
2375         KSSL_ERR kssl_err;
2376 #endif /* OPENSSL_NO_KRB5 */
2377 #ifndef OPENSSL_NO_ECDH
2378         EC_KEY *clnt_ecdh = NULL;
2379         const EC_POINT *srvr_ecpoint = NULL;
2380         EVP_PKEY *srvr_pub_pkey = NULL;
2381         unsigned char *encodedPoint = NULL;
2382         int encoded_pt_len = 0;
2383         BN_CTX * bn_ctx = NULL;
2384 #endif
2385
2386         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2387                 {
2388                 p = ssl_handshake_start(s);
2389
2390                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2391
2392                 /* Fool emacs indentation */
2393                 if (0) {}
2394 #ifndef OPENSSL_NO_RSA
2395                 else if (alg_k & SSL_kRSA)
2396                         {
2397                         RSA *rsa;
2398                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2399
2400                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2401                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2402                         else
2403                                 {
2404                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2405                                 if ((pkey == NULL) ||
2406                                         (pkey->type != EVP_PKEY_RSA) ||
2407                                         (pkey->pkey.rsa == NULL))
2408                                         {
2409                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2410                                         goto err;
2411                                         }
2412                                 rsa=pkey->pkey.rsa;
2413                                 EVP_PKEY_free(pkey);
2414                                 }
2415                                 
2416                         tmp_buf[0]=s->client_version>>8;
2417                         tmp_buf[1]=s->client_version&0xff;
2418                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2419                                         goto err;
2420
2421                         s->session->master_key_length=sizeof tmp_buf;
2422
2423                         q=p;
2424                         /* Fix buf for TLS and beyond */
2425                         if (s->version > SSL3_VERSION)
2426                                 p+=2;
2427                         n=RSA_public_encrypt(sizeof tmp_buf,
2428                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2429 #ifdef PKCS1_CHECK
2430                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2431                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2432 #endif
2433                         if (n <= 0)
2434                                 {
2435                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2436                                 goto err;
2437                                 }
2438
2439                         /* Fix buf for TLS and beyond */
2440                         if (s->version > SSL3_VERSION)
2441                                 {
2442                                 s2n(n,q);
2443                                 n+=2;
2444                                 }
2445
2446                         s->session->master_key_length=
2447                                 s->method->ssl3_enc->generate_master_secret(s,
2448                                         s->session->master_key,
2449                                         tmp_buf,sizeof tmp_buf);
2450                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2451                         }
2452 #endif
2453 #ifndef OPENSSL_NO_KRB5
2454                 else if (alg_k & SSL_kKRB5)
2455                         {
2456                         krb5_error_code krb5rc;
2457                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2458                         /*  krb5_data   krb5_ap_req;  */
2459                         krb5_data       *enc_ticket;
2460                         krb5_data       authenticator, *authp = NULL;
2461                         EVP_CIPHER_CTX  ciph_ctx;
2462                         const EVP_CIPHER *enc = NULL;
2463                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2464                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2465                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2466                                                 + EVP_MAX_IV_LENGTH];
2467                         int             padl, outl = sizeof(epms);
2468
2469                         EVP_CIPHER_CTX_init(&ciph_ctx);
2470
2471 #ifdef KSSL_DEBUG
2472                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2473                                 alg_k, SSL_kKRB5);
2474 #endif  /* KSSL_DEBUG */
2475
2476                         authp = NULL;
2477 #ifdef KRB5SENDAUTH
2478                         if (KRB5SENDAUTH)  authp = &authenticator;
2479 #endif  /* KRB5SENDAUTH */
2480
2481                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2482                                 &kssl_err);
2483                         enc = kssl_map_enc(kssl_ctx->enctype);
2484                         if (enc == NULL)
2485                             goto err;
2486 #ifdef KSSL_DEBUG
2487                         {
2488                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2489                         if (krb5rc && kssl_err.text)
2490                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2491                         }
2492 #endif  /* KSSL_DEBUG */
2493
2494                         if (krb5rc)
2495                                 {
2496                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2497                                                 SSL_AD_HANDSHAKE_FAILURE);
2498                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2499                                                 kssl_err.reason);
2500                                 goto err;
2501                                 }
2502
2503                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2504                         **  in place of RFC 2712 KerberosWrapper, as in:
2505                         **
2506                         **  Send ticket (copy to *p, set n = length)
2507                         **  n = krb5_ap_req.length;
2508                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2509                         **  if (krb5_ap_req.data)  
2510                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2511                         **
2512                         **  Now using real RFC 2712 KerberosWrapper
2513                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2514                         **  Note: 2712 "opaque" types are here replaced
2515                         **  with a 2-byte length followed by the value.
2516                         **  Example:
2517                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2518                         **  Where "xx xx" = length bytes.  Shown here with
2519                         **  optional authenticator omitted.
2520                         */
2521
2522                         /*  KerberosWrapper.Ticket              */
2523                         s2n(enc_ticket->length,p);
2524                         memcpy(p, enc_ticket->data, enc_ticket->length);
2525                         p+= enc_ticket->length;
2526                         n = enc_ticket->length + 2;
2527
2528                         /*  KerberosWrapper.Authenticator       */
2529                         if (authp  &&  authp->length)  
2530                                 {
2531                                 s2n(authp->length,p);
2532                                 memcpy(p, authp->data, authp->length);
2533                                 p+= authp->length;
2534                                 n+= authp->length + 2;
2535                                 
2536                                 free(authp->data);
2537                                 authp->data = NULL;
2538                                 authp->length = 0;
2539                                 }
2540                         else
2541                                 {
2542                                 s2n(0,p);/*  null authenticator length  */
2543                                 n+=2;
2544                                 }
2545  
2546                             tmp_buf[0]=s->client_version>>8;
2547                             tmp_buf[1]=s->client_version&0xff;
2548                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2549                                 goto err;
2550
2551                         /*  20010420 VRS.  Tried it this way; failed.
2552                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2553                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2554                         **                              kssl_ctx->length);
2555                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2556                         */
2557
2558                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2559                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2560                                 kssl_ctx->key,iv);
2561                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2562                                 sizeof tmp_buf);
2563                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2564                         outl += padl;
2565                         if (outl > (int)sizeof epms)
2566                                 {
2567                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2568                                 goto err;
2569                                 }
2570                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2571
2572                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2573                         s2n(outl,p);
2574                         memcpy(p, epms, outl);
2575                         p+=outl;
2576                         n+=outl + 2;
2577
2578                         s->session->master_key_length=
2579                                 s->method->ssl3_enc->generate_master_secret(s,
2580                                         s->session->master_key,
2581                                         tmp_buf, sizeof tmp_buf);
2582
2583                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2584                         OPENSSL_cleanse(epms, outl);
2585                         }
2586 #endif
2587 #ifndef OPENSSL_NO_DH
2588                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2589                         {
2590                         DH *dh_srvr,*dh_clnt;
2591                         SESS_CERT *scert = s->session->sess_cert;
2592
2593                         if (scert == NULL) 
2594                                 {
2595                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2596                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2597                                 goto err;
2598                                 }
2599
2600                         if (scert->peer_dh_tmp != NULL)
2601                                 dh_srvr=scert->peer_dh_tmp;
2602                         else
2603                                 {
2604                                 /* we get them from the cert */
2605                                 int idx = scert->peer_cert_type;
2606                                 EVP_PKEY *spkey = NULL;
2607                                 dh_srvr = NULL;
2608                                 if (idx >= 0)
2609                                         spkey = X509_get_pubkey(
2610                                                 scert->peer_pkeys[idx].x509);
2611                                 if (spkey)
2612                                         {
2613                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2614                                         EVP_PKEY_free(spkey);
2615                                         }
2616                                 if (dh_srvr == NULL)
2617                                         {
2618                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2619                                             ERR_R_INTERNAL_ERROR);
2620                                         goto err;
2621                                         }
2622                                 }
2623                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2624                                 {
2625                                 /* Use client certificate key */
2626                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2627                                 dh_clnt = NULL;
2628                                 if (clkey)
2629                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2630                                 if (dh_clnt == NULL)
2631                                         {
2632                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2633                                             ERR_R_INTERNAL_ERROR);
2634                                         goto err;
2635                                         }
2636                                 }
2637                         else
2638                                 {
2639                                 /* generate a new random key */
2640                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2641                                         {
2642                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2643                                         goto err;
2644                                         }
2645                                 if (!DH_generate_key(dh_clnt))
2646                                         {
2647                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2648                                         DH_free(dh_clnt);
2649                                         goto err;
2650                                         }
2651                                 }
2652
2653                         /* use the 'p' output buffer for the DH key, but
2654                          * make sure to clear it out afterwards */
2655
2656                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2657                         if (scert->peer_dh_tmp == NULL)
2658                                 DH_free(dh_srvr);
2659
2660                         if (n <= 0)
2661                                 {
2662                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2663                                 DH_free(dh_clnt);
2664                                 goto err;
2665                                 }
2666
2667                         /* generate master key from the result */
2668                         s->session->master_key_length=
2669                                 s->method->ssl3_enc->generate_master_secret(s,
2670                                         s->session->master_key,p,n);
2671                         /* clean up */
2672                         memset(p,0,n);
2673
2674                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2675                                 n = 0;
2676                         else
2677                                 {
2678                                 /* send off the data */
2679                                 n=BN_num_bytes(dh_clnt->pub_key);
2680                                 s2n(n,p);
2681                                 BN_bn2bin(dh_clnt->pub_key,p);
2682                                 n+=2;
2683                                 }
2684
2685                         DH_free(dh_clnt);
2686
2687                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2688                         }
2689 #endif
2690
2691 #ifndef OPENSSL_NO_ECDH 
2692                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2693                         {
2694                         const EC_GROUP *srvr_group = NULL;
2695                         EC_KEY *tkey;
2696                         int ecdh_clnt_cert = 0;
2697                         int field_size = 0;
2698
2699                         /* Did we send out the client's
2700                          * ECDH share for use in premaster
2701                          * computation as part of client certificate?
2702                          * If so, set ecdh_clnt_cert to 1.
2703                          */
2704                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2705                                 {
2706                                 /* XXX: For now, we do not support client
2707                                  * authentication using ECDH certificates.
2708                                  * To add such support, one needs to add
2709                                  * code that checks for appropriate 
2710                                  * conditions and sets ecdh_clnt_cert to 1.
2711                                  * For example, the cert have an ECC
2712                                  * key on the same curve as the server's
2713                                  * and the key should be authorized for
2714                                  * key agreement.
2715                                  *
2716                                  * One also needs to add code in ssl3_connect
2717                                  * to skip sending the certificate verify
2718                                  * message.
2719                                  *
2720                                  * if ((s->cert->key->privatekey != NULL) &&
2721                                  *     (s->cert->key->privatekey->type ==
2722                                  *      EVP_PKEY_EC) && ...)
2723                                  * ecdh_clnt_cert = 1;
2724                                  */
2725                                 }
2726
2727                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2728                                 {
2729                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2730                                 }
2731                         else
2732                                 {
2733                                 /* Get the Server Public Key from Cert */
2734                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2735                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2736                                 if ((srvr_pub_pkey == NULL) ||
2737                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2738                                     (srvr_pub_pkey->pkey.ec == NULL))
2739                                         {
2740                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2741                                             ERR_R_INTERNAL_ERROR);
2742                                         goto err;
2743                                         }
2744
2745                                 tkey = srvr_pub_pkey->pkey.ec;
2746                                 }
2747
2748                         srvr_group   = EC_KEY_get0_group(tkey);
2749                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2750
2751                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2752                                 {
2753                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2754                                     ERR_R_INTERNAL_ERROR);
2755                                 goto err;
2756                                 }
2757
2758                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2761                                 goto err;
2762                                 }
2763
2764                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2765                                 {
2766                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2767                                 goto err;
2768                                 }
2769                         if (ecdh_clnt_cert) 
2770                                 { 
2771                                 /* Reuse key info from our certificate
2772                                  * We only need our private key to perform
2773                                  * the ECDH computation.
2774                                  */
2775                                 const BIGNUM *priv_key;
2776                                 tkey = s->cert->key->privatekey->pkey.ec;
2777                                 priv_key = EC_KEY_get0_private_key(tkey);
2778                                 if (priv_key == NULL)
2779                                         {
2780                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2781                                         goto err;
2782                                         }
2783                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2784                                         {
2785                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2786                                         goto err;
2787                                         }
2788                                 }
2789                         else 
2790                                 {
2791                                 /* Generate a new ECDH key pair */
2792                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2793                                         {
2794                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2795                                         goto err;
2796                                         }
2797                                 }
2798
2799                         /* use the 'p' output buffer for the ECDH key, but
2800                          * make sure to clear it out afterwards
2801                          */
2802
2803                         field_size = EC_GROUP_get_degree(srvr_group);
2804                         if (field_size <= 0)
2805                                 {
2806                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2807                                        ERR_R_ECDH_LIB);
2808                                 goto err;
2809                                 }
2810                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2811                         if (n <= 0)
2812                                 {
2813                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2814                                        ERR_R_ECDH_LIB);
2815                                 goto err;
2816                                 }
2817
2818                         /* generate master key from the result */
2819                         s->session->master_key_length = s->method->ssl3_enc \
2820                             -> generate_master_secret(s, 
2821                                 s->session->master_key,
2822                                 p, n);
2823
2824                         memset(p, 0, n); /* clean up */
2825
2826                         if (ecdh_clnt_cert) 
2827                                 {
2828                                 /* Send empty client key exch message */
2829                                 n = 0;
2830                                 }
2831                         else 
2832                                 {
2833                                 /* First check the size of encoding and
2834                                  * allocate memory accordingly.
2835                                  */
2836                                 encoded_pt_len = 
2837                                     EC_POINT_point2oct(srvr_group, 
2838                                         EC_KEY_get0_public_key(clnt_ecdh), 
2839                                         POINT_CONVERSION_UNCOMPRESSED, 
2840                                         NULL, 0, NULL);
2841
2842                                 encodedPoint = (unsigned char *) 
2843                                     OPENSSL_malloc(encoded_pt_len * 
2844                                         sizeof(unsigned char)); 
2845                                 bn_ctx = BN_CTX_new();
2846                                 if ((encodedPoint == NULL) || 
2847                                     (bn_ctx == NULL)) 
2848                                         {
2849                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2850                                         goto err;
2851                                         }
2852
2853                                 /* Encode the public key */
2854                                 n = EC_POINT_point2oct(srvr_group, 
2855                                     EC_KEY_get0_public_key(clnt_ecdh), 
2856                                     POINT_CONVERSION_UNCOMPRESSED, 
2857                                     encodedPoint, encoded_pt_len, bn_ctx);
2858
2859                                 *p = n; /* length of encoded point */
2860                                 /* Encoded point will be copied here */
2861                                 p += 1; 
2862                                 /* copy the point */
2863                                 memcpy((unsigned char *)p, encodedPoint, n);
2864                                 /* increment n to account for length field */
2865                                 n += 1; 
2866                                 }
2867
2868                         /* Free allocated memory */
2869                         BN_CTX_free(bn_ctx);
2870                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2871                         if (clnt_ecdh != NULL) 
2872                                  EC_KEY_free(clnt_ecdh);
2873                         EVP_PKEY_free(srvr_pub_pkey);
2874                         }
2875 #endif /* !OPENSSL_NO_ECDH */
2876                 else if (alg_k & SSL_kGOST) 
2877                         {
2878                         /* GOST key exchange message creation */
2879                         EVP_PKEY_CTX *pkey_ctx;
2880                         X509 *peer_cert; 
2881                         size_t msglen;
2882                         unsigned int md_len;
2883                         int keytype;
2884                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2885                         EVP_MD_CTX *ukm_hash;
2886                         EVP_PKEY *pub_key;
2887
2888                         /* Get server sertificate PKEY and create ctx from it */
2889                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2890                         if (!peer_cert) 
2891                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2892                         if (!peer_cert)         {
2893                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2894                                         goto err;
2895                                 }       
2896                                 
2897                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2898                         /* If we have send a certificate, and certificate key
2899
2900                          * parameters match those of server certificate, use
2901                          * certificate key for key exchange
2902                          */
2903
2904                          /* Otherwise, generate ephemeral key pair */
2905                                         
2906                         EVP_PKEY_encrypt_init(pkey_ctx);
2907                           /* Generate session key */    
2908                     RAND_bytes(premaster_secret,32);
2909                         /* If we have client certificate, use its secret as peer key */
2910                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2911                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2912                                         /* If there was an error - just ignore it. Ephemeral key
2913                                         * would be used
2914                                         */
2915                                         ERR_clear_error();
2916                                 }
2917                         }                       
2918                         /* Compute shared IV and store it in algorithm-specific
2919                          * context data */
2920                         ukm_hash = EVP_MD_CTX_create();
2921                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2922                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2923                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2924                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2925                         EVP_MD_CTX_destroy(ukm_hash);
2926                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2927                                 8,shared_ukm)<0) {
2928                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2929                                                 SSL_R_LIBRARY_BUG);
2930                                         goto err;
2931                                 }       
2932                         /* Make GOST keytransport blob message */
2933                         /*Encapsulate it into sequence */
2934                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2935                         msglen=255;
2936                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2937                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2938                                         SSL_R_LIBRARY_BUG);
2939                                 goto err;
2940                         }
2941                         if (msglen >= 0x80)
2942                                 {
2943                                 *(p++)=0x81;
2944                                 *(p++)= msglen & 0xff;
2945                                 n=msglen+3;
2946                                 }
2947                         else
2948                                 {
2949                                 *(p++)= msglen & 0xff;
2950                                 n=msglen+2;
2951                                 }
2952                         memcpy(p, tmp, msglen);
2953                         /* Check if pubkey from client certificate was used */
2954                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2955                                 {
2956                                 /* Set flag "skip certificate verify" */
2957                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2958                                 }
2959                         EVP_PKEY_CTX_free(pkey_ctx);
2960                         s->session->master_key_length=
2961                                 s->method->ssl3_enc->generate_master_secret(s,
2962                                         s->session->master_key,premaster_secret,32);
2963                         EVP_PKEY_free(pub_key);
2964
2965                         }
2966 #ifndef OPENSSL_NO_SRP
2967                 else if (alg_k & SSL_kSRP)
2968                         {
2969                         if (s->srp_ctx.A != NULL)
2970                                 {
2971                                 /* send off the data */
2972                                 n=BN_num_bytes(s->srp_ctx.A);
2973                                 s2n(n,p);
2974                                 BN_bn2bin(s->srp_ctx.A,p);
2975                                 n+=2;
2976                                 }
2977                         else
2978                                 {
2979                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2980                                 goto err;
2981                                 }
2982                         if (s->session->srp_username != NULL)
2983                                 OPENSSL_free(s->session->srp_username);
2984                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2985                         if (s->session->srp_username == NULL)
2986                                 {
2987                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2988                                         ERR_R_MALLOC_FAILURE);
2989                                 goto err;
2990                                 }
2991
2992                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2993                                 {
2994                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2995                                 goto err;
2996                                 }
2997                         }
2998 #endif
2999 #ifndef OPENSSL_NO_PSK
3000                 else if (alg_k & SSL_kPSK)
3001                         {
3002                         char identity[PSK_MAX_IDENTITY_LEN];
3003                         unsigned char *t = NULL;
3004                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3005                         unsigned int pre_ms_len = 0, psk_len = 0;
3006                         int psk_err = 1;
3007
3008                         n = 0;
3009                         if (s->psk_client_callback == NULL)
3010                                 {
3011                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3012                                         SSL_R_PSK_NO_CLIENT_CB);
3013                                 goto err;
3014                                 }
3015
3016                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3017                                 identity, PSK_MAX_IDENTITY_LEN,
3018                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3019                         if (psk_len > PSK_MAX_PSK_LEN)
3020                                 {
3021                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3022                                         ERR_R_INTERNAL_ERROR);
3023                                 goto psk_err;
3024                                 }
3025                         else if (psk_len == 0)
3026                                 {
3027                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3028                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3029                                 goto psk_err;
3030                                 }
3031
3032                         /* create PSK pre_master_secret */
3033                         pre_ms_len = 2+psk_len+2+psk_len;
3034                         t = psk_or_pre_ms;
3035                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3036                         s2n(psk_len, t);
3037                         memset(t, 0, psk_len);
3038                         t+=psk_len;
3039                         s2n(psk_len, t);
3040
3041                         if (s->session->psk_identity_hint != NULL)
3042                                 OPENSSL_free(s->session->psk_identity_hint);
3043                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3044                         if (s->ctx->psk_identity_hint != NULL &&
3045                                 s->session->psk_identity_hint == NULL)
3046                                 {
3047                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3048                                         ERR_R_MALLOC_FAILURE);
3049                                 goto psk_err;
3050                                 }
3051
3052                         if (s->session->psk_identity != NULL)
3053                                 OPENSSL_free(s->session->psk_identity);
3054                         s->session->psk_identity = BUF_strdup(identity);
3055                         if (s->session->psk_identity == NULL)
3056                                 {
3057                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3058                                         ERR_R_MALLOC_FAILURE);
3059                                 goto psk_err;
3060                                 }
3061
3062                         s->session->master_key_length =
3063                                 s->method->ssl3_enc->generate_master_secret(s,
3064                                         s->session->master_key,
3065                                         psk_or_pre_ms, pre_ms_len); 
3066                         n = strlen(identity);
3067                         s2n(n, p);
3068                         memcpy(p, identity, n);
3069                         n+=2;
3070                         psk_err = 0;
3071                 psk_err:
3072                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3073                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3074                         if (psk_err != 0)
3075                                 {
3076                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3077                                 goto err;
3078                                 }
3079                         }
3080 #endif
3081                 else
3082                         {
3083                         ssl3_send_alert(s, SSL3_AL_FATAL,
3084                             SSL_AD_HANDSHAKE_FAILURE);
3085                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3086                             ERR_R_INTERNAL_ERROR);
3087                         goto err;
3088                         }
3089
3090                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3091                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3092                 }
3093
3094         /* SSL3_ST_CW_KEY_EXCH_B */
3095         return ssl_do_write(s);
3096 err:
3097 #ifndef OPENSSL_NO_ECDH
3098         BN_CTX_free(bn_ctx);
3099         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3100         if (clnt_ecdh != NULL) 
3101                 EC_KEY_free(clnt_ecdh);
3102         EVP_PKEY_free(srvr_pub_pkey);
3103 #endif
3104         return(-1);
3105         }
3106
3107 int ssl3_send_client_verify(SSL *s)
3108         {
3109         unsigned char *p;
3110         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3111         EVP_PKEY *pkey;
3112         EVP_PKEY_CTX *pctx=NULL;
3113         EVP_MD_CTX mctx;
3114         unsigned u=0;
3115         unsigned long n;
3116         int j;
3117
3118         EVP_MD_CTX_init(&mctx);
3119
3120         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3121                 {
3122                 p= ssl_handshake_start(s);
3123                 pkey=s->cert->key->privatekey;
3124 /* Create context from key and test if sha1 is allowed as digest */
3125                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3126                 EVP_PKEY_sign_init(pctx);
3127                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3128                         {
3129                         if (!SSL_USE_SIGALGS(s))
3130                                 s->method->ssl3_enc->cert_verify_mac(s,
3131                                                 NID_sha1,
3132                                                 &(data[MD5_DIGEST_LENGTH]));
3133                         }
3134                 else
3135                         {
3136                         ERR_clear_error();
3137                         }
3138                 /* For TLS v1.2 send signature algorithm and signature
3139                  * using agreed digest and cached handshake records.
3140                  */
3141                 if (SSL_USE_SIGALGS(s))
3142                         {
3143                         long hdatalen = 0;
3144                         void *hdata;
3145                         const EVP_MD *md = s->cert->key->digest;
3146                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3147                                                                 &hdata);
3148                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3149                                 {
3150                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3151                                                 ERR_R_INTERNAL_ERROR);
3152                                 goto err;
3153                                 }
3154                         p += 2;
3155 #ifdef SSL_DEBUG
3156                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3157                                                         EVP_MD_name(md));
3158 #endif
3159                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3160                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3161                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3162                                 {
3163                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3164                                                 ERR_R_EVP_LIB);
3165                                 goto err;
3166                                 }
3167                         s2n(u,p);
3168                         n = u + 4;
3169                         if (!ssl3_digest_cached_records(s))
3170                                 goto err;
3171                         }
3172                 else
3173 #ifndef OPENSSL_NO_RSA
3174                 if (pkey->type == EVP_PKEY_RSA)
3175                         {
3176                         s->method->ssl3_enc->cert_verify_mac(s,
3177                                 NID_md5,
3178                                 &(data[0]));
3179                         if (RSA_sign(NID_md5_sha1, data,
3180                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3181                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3182                                 {
3183                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3184                                 goto err;
3185                                 }
3186                         s2n(u,p);
3187                         n=u+2;
3188                         }
3189                 else
3190 #endif
3191 #ifndef OPENSSL_NO_DSA
3192                         if (pkey->type == EVP_PKEY_DSA)
3193                         {
3194                         if (!DSA_sign(pkey->save_type,
3195                                 &(data[MD5_DIGEST_LENGTH]),
3196                                 SHA_DIGEST_LENGTH,&(p[2]),
3197                                 (unsigned int *)&j,pkey->pkey.dsa))
3198                                 {
3199                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3200                                 goto err;
3201                                 }
3202                         s2n(j,p);
3203                         n=j+2;
3204                         }
3205                 else
3206 #endif
3207 #ifndef OPENSSL_NO_ECDSA
3208                         if (pkey->type == EVP_PKEY_EC)
3209                         {
3210                         if (!ECDSA_sign(pkey->save_type,
3211                                 &(data[MD5_DIGEST_LENGTH]),
3212                                 SHA_DIGEST_LENGTH,&(p[2]),
3213                                 (unsigned int *)&j,pkey->pkey.ec))
3214                                 {
3215                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3216                                     ERR_R_ECDSA_LIB);
3217                                 goto err;
3218                                 }
3219                         s2n(j,p);
3220                         n=j+2;
3221                         }
3222                 else
3223 #endif
3224                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3225                 {
3226                 unsigned char signbuf[64];
3227                 int i;
3228                 size_t sigsize=64;
3229                 s->method->ssl3_enc->cert_verify_mac(s,
3230                         NID_id_GostR3411_94,
3231                         data);
3232                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3233                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3234                         ERR_R_INTERNAL_ERROR);
3235                         goto err;
3236                 }
3237                 for (i=63,j=0; i>=0; j++, i--) {
3238                         p[2+j]=signbuf[i];
3239                 }       
3240                 s2n(j,p);
3241                 n=j+2;
3242                 }
3243                 else
3244                 {
3245                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3246                         goto err;
3247                 }
3248                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3249                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3250                 }
3251         EVP_MD_CTX_cleanup(&mctx);
3252         EVP_PKEY_CTX_free(pctx);
3253         return ssl_do_write(s);
3254 err:
3255         EVP_MD_CTX_cleanup(&mctx);
3256         EVP_PKEY_CTX_free(pctx);
3257         return(-1);
3258         }
3259
3260 /* Check a certificate can be used for client authentication. Currently
3261  * check cert exists, if we have a suitable digest for TLS 1.2 if
3262  * static DH client certificates can be used and optionally checks
3263  * suitability for Suite B.
3264  */
3265 static int ssl3_check_client_certificate(SSL *s)
3266         {
3267         unsigned long alg_k;
3268         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3269                 return 0;
3270         /* If no suitable signature algorithm can't use certificate */
3271         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3272                 return 0;
3273         /* If strict mode check suitability of chain before using it.
3274          * This also adjusts suite B digest if necessary.
3275          */
3276         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3277                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3278                 return 0;
3279         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3280         /* See if we can use client certificate for fixed DH */
3281         if (alg_k & (SSL_kDHr|SSL_kDHd))
3282                 {
3283                 SESS_CERT *scert = s->session->sess_cert;
3284                 int i = scert->peer_cert_type;
3285                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3286                 clkey = s->cert->key->privatekey;
3287                 /* If client key not DH assume it can be used */
3288                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3289                         return 1;
3290                 if (i >= 0)
3291                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3292                 if (spkey)
3293                         {
3294                         /* Compare server and client parameters */
3295                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3296                         EVP_PKEY_free(spkey);
3297                         if (i != 1)
3298                                 return 0;
3299                         }
3300                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3301                 }
3302         return 1;
3303         }
3304
3305 int ssl3_send_client_certificate(SSL *s)
3306         {
3307         X509 *x509=NULL;
3308         EVP_PKEY *pkey=NULL;
3309         int i;
3310
3311         if (s->state == SSL3_ST_CW_CERT_A)
3312                 {
3313                 /* Let cert callback update client certificates if required */
3314                 if (s->cert->cert_cb
3315                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3316                         {
3317                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3318                         return 0;
3319                         }
3320                 if (ssl3_check_client_certificate(s))
3321                         s->state=SSL3_ST_CW_CERT_C;
3322                 else
3323                         s->state=SSL3_ST_CW_CERT_B;
3324                 }
3325
3326         /* We need to get a client cert */
3327         if (s->state == SSL3_ST_CW_CERT_B)
3328                 {
3329                 /* If we get an error, we need to
3330                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3331                  * We then get retied later */
3332                 i=0;
3333                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3334                 if (i < 0)
3335                         {
3336                         s->rwstate=SSL_X509_LOOKUP;
3337                         return(-1);
3338                         }
3339                 s->rwstate=SSL_NOTHING;
3340                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3341                         {
3342                         s->state=SSL3_ST_CW_CERT_B;
3343                         if (    !SSL_use_certificate(s,x509) ||
3344                                 !SSL_use_PrivateKey(s,pkey))
3345                                 i=0;
3346                         }
3347                 else if (i == 1)
3348                         {
3349                         i=0;
3350                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3351                         }
3352
3353                 if (x509 != NULL) X509_free(x509);
3354                 if (pkey != NULL) EVP_PKEY_free(pkey);
3355                 if (i && !ssl3_check_client_certificate(s))
3356                         i = 0;
3357                 if (i == 0)
3358                         {
3359                         if (s->version == SSL3_VERSION)
3360                                 {
3361                                 s->s3->tmp.cert_req=0;
3362                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3363                                 return(1);
3364                                 }
3365                         else
3366                                 {
3367                                 s->s3->tmp.cert_req=2;
3368                                 }
3369                         }
3370
3371                 /* Ok, we have a cert */
3372                 s->state=SSL3_ST_CW_CERT_C;
3373                 }
3374
3375         if (s->state == SSL3_ST_CW_CERT_C)
3376                 {
3377                 s->state=SSL3_ST_CW_CERT_D;
3378                 ssl3_output_cert_chain(s,
3379                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3380                 }
3381         /* SSL3_ST_CW_CERT_D */
3382         return ssl_do_write(s);
3383         }
3384
3385 #define has_bits(i,m)   (((i)&(m)) == (m))
3386
3387 int ssl3_check_cert_and_algorithm(SSL *s)
3388         {
3389         int i,idx;
3390         long alg_k,alg_a;
3391         EVP_PKEY *pkey=NULL;
3392         SESS_CERT *sc;
3393 #ifndef OPENSSL_NO_RSA
3394         RSA *rsa;
3395 #endif
3396 #ifndef OPENSSL_NO_DH
3397         DH *dh;
3398 #endif
3399
3400         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3401         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3402
3403         /* we don't have a certificate */
3404         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3405                 return(1);
3406
3407         sc=s->session->sess_cert;
3408         if (sc == NULL)
3409                 {
3410                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3411                 goto err;
3412                 }
3413
3414 #ifndef OPENSSL_NO_RSA
3415         rsa=s->session->sess_cert->peer_rsa_tmp;
3416 #endif
3417 #ifndef OPENSSL_NO_DH
3418         dh=s->session->sess_cert->peer_dh_tmp;
3419 #endif
3420
3421         /* This is the passed certificate */
3422
3423         idx=sc->peer_cert_type;
3424 #ifndef OPENSSL_NO_ECDH
3425         if (idx == SSL_PKEY_ECC)
3426                 {
3427                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3428                                                                 s) == 0) 
3429                         { /* check failed */
3430                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3431                         goto f_err;
3432                         }
3433                 else 
3434                         {
3435                         return 1;
3436                         }
3437                 }
3438         else if (alg_a & SSL_aECDSA)
3439                 {
3440                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3441                 goto f_err;
3442                 }
3443         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3444                 {
3445                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3446                 goto f_err;
3447                 }
3448 #endif
3449         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3450         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3451         EVP_PKEY_free(pkey);
3452
3453         
3454         /* Check that we have a certificate if we require one */
3455         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3456                 {
3457                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3458                 goto f_err;
3459                 }
3460 #ifndef OPENSSL_NO_DSA
3461         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3462                 {
3463                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3464                 goto f_err;
3465                 }
3466 #endif
3467 #ifndef OPENSSL_NO_RSA
3468         if ((alg_k & SSL_kRSA) &&
3469                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3470                 {
3471                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3472                 goto f_err;
3473                 }
3474 #endif
3475 #ifndef OPENSSL_NO_DH
3476         if ((alg_k & SSL_kEDH) && 
3477                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3478                 {
3479                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3480                 goto f_err;
3481                 }
3482         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3483                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3484                 {
3485                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3486                 goto f_err;
3487                 }
3488 #ifndef OPENSSL_NO_DSA
3489         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3490                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3491                 {
3492                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3493                 goto f_err;
3494                 }
3495 #endif
3496 #endif
3497
3498         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3499                 {
3500 #ifndef OPENSSL_NO_RSA
3501                 if (alg_k & SSL_kRSA)
3502                         {
3503                         if (rsa == NULL
3504                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3505                                 {
3506                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3507                                 goto f_err;
3508                                 }
3509                         }
3510                 else
3511 #endif
3512 #ifndef OPENSSL_NO_DH
3513                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3514                             {
3515                             if (dh == NULL
3516                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3517                                 {
3518                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3519                                 goto f_err;
3520                                 }
3521                         }
3522                 else
3523 #endif
3524                         {
3525                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3526                         goto f_err;
3527                         }
3528                 }
3529         return(1);
3530 f_err:
3531         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3532 err:
3533         return(0);
3534         }
3535
3536 /* Check to see if handshake is full or resumed. Usually this is just a
3537  * case of checking to see if a cache hit has occurred. In the case of
3538  * session tickets we have to check the next message to be sure.
3539  */
3540
3541 #ifndef OPENSSL_NO_TLSEXT
3542 # ifndef OPENSSL_NO_NEXTPROTONEG
3543 int ssl3_send_next_proto(SSL *s)
3544         {
3545         unsigned int len, padding_len;
3546         unsigned char *d;
3547
3548         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3549                 {
3550                 len = s->next_proto_negotiated_len;
3551                 padding_len = 32 - ((len + 2) % 32);
3552                 d = (unsigned char *)s->init_buf->data;
3553                 d[4] = len;
3554                 memcpy(d + 5, s->next_proto_negotiated, len);
3555                 d[5 + len] = padding_len;
3556                 memset(d + 6 + len, 0, padding_len);
3557                 *(d++)=SSL3_MT_NEXT_PROTO;
3558                 l2n3(2 + len + padding_len, d);
3559                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3560                 s->init_num = 4 + 2 + len + padding_len;
3561                 s->init_off = 0;
3562                 }
3563
3564         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3565         }
3566 # endif
3567
3568 int ssl3_check_finished(SSL *s)
3569         {
3570         int ok;
3571         long n;
3572
3573         /* Read the message to see if it is supplemental data,
3574          * regardless if there is a session ticket this function is
3575          * called when we really expect a Certificate message, so
3576          * permit appropriate message length */
3577         n=s->method->ssl_get_message(s,
3578                 SSL3_ST_CR_CERT_A,
3579                 SSL3_ST_CR_CERT_B,
3580                 -1,
3581                 s->max_cert_list,
3582                 &ok);
3583         if (!ok) return((int)n);
3584         s->s3->tmp.reuse_message = 1;
3585
3586         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3587                 return 3;
3588         /* If we have no ticket it cannot be a resumed session. */
3589         if (!s->session->tlsext_tick)
3590                 return 1;
3591         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3592                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3593                 return 2;
3594
3595         return 1;
3596         }
3597 #endif
3598
3599 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3600         {
3601         int i = 0;
3602 #ifndef OPENSSL_NO_ENGINE
3603         if (s->ctx->client_cert_engine)
3604                 {
3605                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3606                                                 SSL_get_client_CA_list(s),
3607                                                 px509, ppkey, NULL, NULL, NULL);
3608                 if (i != 0)
3609                         return i;
3610                 }
3611 #endif
3612         if (s->ctx->client_cert_cb)
3613                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3614         return i;
3615         }
3616
3617 #ifndef OPENSSL_NO_TLSEXT
3618 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3619         {
3620         if (s->ctx->cli_supp_data_records_count)
3621                 {
3622                 unsigned char *p = NULL;
3623                 unsigned char *size_loc = NULL;
3624                 cli_supp_data_record *record = NULL;
3625                 size_t length = 0;
3626                 size_t i = 0;
3627
3628                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3629                         {
3630                         const unsigned char *out = NULL;
3631                         unsigned short outlen = 0;
3632                         int cb_retval = 0;
3633                         record = &s->ctx->cli_supp_data_records[i];
3634
3635                         /* NULL callback or -1 omits supp data entry*/
3636                         if (!record->fn2)
3637                                 continue;
3638                         cb_retval = record->fn2(s, record->supp_data_type,
3639                                 &out, &outlen,
3640                                 record->arg);
3641                         if (cb_retval == -1)
3642                                 continue; /* skip this supp data entry */
3643                         if (cb_retval == 0)
3644                                 {
3645                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3646                                 return 0;
3647                                 }
3648                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3649                                 {
3650                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3651                                 return 0;
3652                                 }
3653                         /* if first entry, write handshake message type */
3654                         if (length == 0)
3655                                 {
3656                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3657                                         {
3658                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3659                                         return 0;
3660                                         }
3661                                 p = (unsigned char *)s->init_buf->data;
3662                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3663                                 /* update message length when all
3664                                  * callbacks complete */
3665                                 size_loc = p;
3666                                 /* skip over handshake length field (3
3667                                  * bytes) and supp_data length field
3668                                  * (3 bytes) */
3669                                 p += 3 + 3;
3670                                 length += 1 +3 +3;
3671                                 }
3672                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3673                                 {
3674                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3675                                 return 0;
3676                                 }
3677                         s2n(record->supp_data_type, p);
3678                         s2n(outlen, p);
3679                         memcpy(p, out, outlen);
3680                         length += (outlen + 4);
3681                         p += outlen;
3682                         }
3683                 if (length > 0)
3684                         {
3685                         /* write handshake length */
3686                         l2n3(length - 4, size_loc);
3687                         /* supp_data length */
3688                         l2n3(length - 7, size_loc);
3689                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3690                         s->init_num = length;
3691                         s->init_off = 0;
3692                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3693                         }
3694                 }
3695
3696         /* no supp data message sent */
3697         *skip = 1;
3698         s->init_num = 0;
3699         s->init_off = 0;
3700         return 1;
3701         }
3702
3703 int tls1_get_server_supplemental_data(SSL *s)
3704         {
3705         int al = 0;
3706         int ok;
3707         long n;
3708         const unsigned char *p, *d;
3709         unsigned short supp_data_entry_type = 0;
3710         unsigned long supp_data_entry_len = 0;
3711         unsigned long supp_data_len = 0;
3712         size_t i;
3713         int cb_retval = 0;
3714
3715         n=s->method->ssl_get_message(s,
3716                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3717                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3718                 SSL3_MT_SUPPLEMENTAL_DATA,
3719                 /* use default limit */
3720                 TLSEXT_MAXLEN_supplemental_data,
3721                 &ok);
3722
3723         if (!ok) return((int)n);
3724
3725         p = (unsigned char *)s->init_msg;
3726         d = p;
3727         /* The message cannot be empty */
3728         if (n < 3)
3729                 {
3730                 al = SSL_AD_DECODE_ERROR;
3731                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3732                 goto f_err;
3733                 }
3734         n2l3(p, supp_data_len);
3735         while (p < d+supp_data_len)
3736                 {
3737                 n2s(p, supp_data_entry_type);
3738                 n2s(p, supp_data_entry_len);
3739                 /* if there is a callback for this supp data type, send it */
3740                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3741                         {
3742                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3743                                 {
3744                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3745                                 if (cb_retval == 0)
3746                                         {
3747                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3748                                         goto f_err;
3749                                         }
3750                                 }
3751                         }
3752                 p += supp_data_entry_len;
3753                 }
3754         return 1;
3755 f_err:
3756         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3757         return -1;
3758         }
3759 #endif