Don't break out of the custom extension callback loop - continue instead
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692         int al = 0;
693 #ifndef OPENSSL_NO_COMP
694         int j;
695         SSL_COMP *comp;
696 #endif
697
698         buf=(unsigned char *)s->init_buf->data;
699         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
700                 {
701                 SSL_SESSION *sess = s->session;
702                 if ((sess == NULL) ||
703                         (sess->ssl_version != s->version) ||
704 #ifdef OPENSSL_NO_TLSEXT
705                         !sess->session_id_length ||
706 #else
707                         (!sess->session_id_length && !sess->tlsext_tick) ||
708 #endif
709                         (sess->not_resumable))
710                         {
711                         if (!ssl_get_new_session(s,0))
712                                 goto err;
713                         }
714                 if (s->method->version == DTLS_ANY_VERSION)
715                         {
716                         /* Determine which DTLS version to use */
717                         int options = s->options;
718                         /* If DTLS 1.2 disabled correct the version number */
719                         if (options & SSL_OP_NO_DTLSv1_2)
720                                 {
721                                 if (tls1_suiteb(s))
722                                         {
723                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
724                                         goto err;
725                                         }
726                                 /* Disabling all versions is silly: return an
727                                  * error.
728                                  */
729                                 if (options & SSL_OP_NO_DTLSv1)
730                                         {
731                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
732                                         goto err;
733                                         }
734                                 /* Update method so we don't use any DTLS 1.2
735                                  * features.
736                                  */
737                                 s->method = DTLSv1_client_method();
738                                 s->version = DTLS1_VERSION;
739                                 }
740                         else
741                                 {
742                                 /* We only support one version: update method */
743                                 if (options & SSL_OP_NO_DTLSv1)
744                                         s->method = DTLSv1_2_client_method();
745                                 s->version = DTLS1_2_VERSION;
746                                 }
747                         s->client_version = s->version;
748                         }
749                 /* else use the pre-loaded session */
750
751                 p=s->s3->client_random;
752
753                 /* for DTLS if client_random is initialized, reuse it, we are
754                  * required to use same upon reply to HelloVerify */
755                 if (SSL_IS_DTLS(s))
756                         {
757                         size_t idx;
758                         i = 1;
759                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
760                                 {
761                                 if (p[idx])
762                                         {
763                                         i = 0;
764                                         break;
765                                         }
766                                 }
767                         }
768                 else 
769                         i = 1;
770
771                 if (i)
772                         ssl_fill_hello_random(s, 0, p,
773                                               sizeof(s->s3->client_random));
774
775                 /* Do the message type and length last */
776                 d=p= ssl_handshake_start(s);
777
778                 /* version indicates the negotiated version: for example from
779                  * an SSLv2/v3 compatible client hello). The client_version
780                  * field is the maximum version we permit and it is also
781                  * used in RSA encrypted premaster secrets. Some servers can
782                  * choke if we initially report a higher version then
783                  * renegotiate to a lower one in the premaster secret. This
784                  * didn't happen with TLS 1.0 as most servers supported it
785                  * but it can with TLS 1.1 or later if the server only supports
786                  * 1.0.
787                  *
788                  * Possible scenario with previous logic:
789                  *      1. Client hello indicates TLS 1.2
790                  *      2. Server hello says TLS 1.0
791                  *      3. RSA encrypted premaster secret uses 1.2.
792                  *      4. Handhaked proceeds using TLS 1.0.
793                  *      5. Server sends hello request to renegotiate.
794                  *      6. Client hello indicates TLS v1.0 as we now
795                  *         know that is maximum server supports.
796                  *      7. Server chokes on RSA encrypted premaster secret
797                  *         containing version 1.0.
798                  *
799                  * For interoperability it should be OK to always use the
800                  * maximum version we support in client hello and then rely
801                  * on the checking of version to ensure the servers isn't
802                  * being inconsistent: for example initially negotiating with
803                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
804                  * client_version in client hello and not resetting it to
805                  * the negotiated version.
806                  */
807 #if 0
808                 *(p++)=s->version>>8;
809                 *(p++)=s->version&0xff;
810                 s->client_version=s->version;
811 #else
812                 *(p++)=s->client_version>>8;
813                 *(p++)=s->client_version&0xff;
814 #endif
815
816                 /* Random stuff */
817                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
818                 p+=SSL3_RANDOM_SIZE;
819
820                 /* Session ID */
821                 if (s->new_session)
822                         i=0;
823                 else
824                         i=s->session->session_id_length;
825                 *(p++)=i;
826                 if (i != 0)
827                         {
828                         if (i > (int)sizeof(s->session->session_id))
829                                 {
830                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
831                                 goto err;
832                                 }
833                         memcpy(p,s->session->session_id,i);
834                         p+=i;
835                         }
836                 
837                 /* cookie stuff for DTLS */
838                 if (SSL_IS_DTLS(s))
839                         {
840                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
841                                 {
842                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
843                                 goto err;
844                                 }
845                         *(p++) = s->d1->cookie_len;
846                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
847                         p += s->d1->cookie_len;
848                         }
849                 
850                 /* Ciphers supported */
851                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
852                 if (i == 0)
853                         {
854                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
855                         goto err;
856                         }
857 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
858                         /* Some servers hang if client hello > 256 bytes
859                          * as hack workaround chop number of supported ciphers
860                          * to keep it well below this if we use TLS v1.2
861                          */
862                         if (TLS1_get_version(s) >= TLS1_2_VERSION
863                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
864                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
865 #endif
866                 s2n(i,p);
867                 p+=i;
868
869                 /* COMPRESSION */
870 #ifdef OPENSSL_NO_COMP
871                 *(p++)=1;
872 #else
873
874                 if ((s->options & SSL_OP_NO_COMPRESSION)
875                                         || !s->ctx->comp_methods)
876                         j=0;
877                 else
878                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
879                 *(p++)=1+j;
880                 for (i=0; i<j; i++)
881                         {
882                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
883                         *(p++)=comp->id;
884                         }
885 #endif
886                 *(p++)=0; /* Add the NULL method */
887
888 #ifndef OPENSSL_NO_TLSEXT
889                 /* TLS extensions*/
890                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
891                         {
892                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
893                         goto err;
894                         }
895                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
896                         {
897                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
898                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
899                         goto err;
900                         }
901 #endif
902                 
903                 l= p-d;
904                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
905                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
906                 }
907
908         /* SSL3_ST_CW_CLNT_HELLO_B */
909         return ssl_do_write(s);
910 err:
911         return(-1);
912         }
913
914 int ssl3_get_server_hello(SSL *s)
915         {
916         STACK_OF(SSL_CIPHER) *sk;
917         const SSL_CIPHER *c;
918         CERT *ct = s->cert;
919         unsigned char *p,*d;
920         int i,al=SSL_AD_INTERNAL_ERROR,ok;
921         unsigned int j;
922         long n;
923 #ifndef OPENSSL_NO_COMP
924         SSL_COMP *comp;
925 #endif
926         /* Hello verify request and/or server hello version may not
927          * match so set first packet if we're negotiating version.
928          */
929         if (SSL_IS_DTLS(s))
930                 s->first_packet = 1;
931
932         n=s->method->ssl_get_message(s,
933                 SSL3_ST_CR_SRVR_HELLO_A,
934                 SSL3_ST_CR_SRVR_HELLO_B,
935                 -1,
936                 20000, /* ?? */
937                 &ok);
938
939         if (!ok) return((int)n);
940
941         if (SSL_IS_DTLS(s))
942                 {
943                 s->first_packet = 0;
944                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
945                         {
946                         if ( s->d1->send_cookie == 0)
947                                 {
948                                 s->s3->tmp.reuse_message = 1;
949                                 return 1;
950                                 }
951                         else /* already sent a cookie */
952                                 {
953                                 al=SSL_AD_UNEXPECTED_MESSAGE;
954                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
955                                 goto f_err;
956                                 }
957                         }
958                 }
959         
960         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
961                 {
962                 al=SSL_AD_UNEXPECTED_MESSAGE;
963                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
964                 goto f_err;
965                 }
966
967         d=p=(unsigned char *)s->init_msg;
968         if (s->method->version == DTLS_ANY_VERSION)
969                 {
970                 /* Work out correct protocol version to use */
971                 int hversion = (p[0] << 8)|p[1];
972                 int options = s->options;
973                 if (hversion == DTLS1_2_VERSION
974                         && !(options & SSL_OP_NO_DTLSv1_2))
975                         s->method = DTLSv1_2_client_method();
976                 else if (tls1_suiteb(s))
977                         {
978                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
979                         s->version = hversion;
980                         al = SSL_AD_PROTOCOL_VERSION;
981                         goto f_err;
982                         }
983                 else if (hversion == DTLS1_VERSION
984                         && !(options & SSL_OP_NO_DTLSv1))
985                         s->method = DTLSv1_client_method();
986                 else
987                         {
988                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
989                         s->version = hversion;
990                         al = SSL_AD_PROTOCOL_VERSION;
991                         goto f_err;
992                         }
993                 s->version = s->client_version = s->method->version;
994                 }
995
996         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
997                 {
998                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
999                 s->version=(s->version&0xff00)|p[1];
1000                 al=SSL_AD_PROTOCOL_VERSION;
1001                 goto f_err;
1002                 }
1003         p+=2;
1004
1005         /* load the server hello data */
1006         /* load the server random */
1007         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1008         p+=SSL3_RANDOM_SIZE;
1009
1010         /* get the session-id */
1011         j= *(p++);
1012
1013         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1014                 {
1015                 al=SSL_AD_ILLEGAL_PARAMETER;
1016                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1017                 goto f_err;
1018                 }
1019
1020 #ifndef OPENSSL_NO_TLSEXT
1021         /* check if we want to resume the session based on external pre-shared secret */
1022         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1023                 {
1024                 SSL_CIPHER *pref_cipher=NULL;
1025                 s->session->master_key_length=sizeof(s->session->master_key);
1026                 if (s->tls_session_secret_cb(s, s->session->master_key,
1027                                              &s->session->master_key_length,
1028                                              NULL, &pref_cipher,
1029                                              s->tls_session_secret_cb_arg))
1030                         {
1031                         s->session->cipher = pref_cipher ?
1032                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1033                         }
1034                 }
1035 #endif /* OPENSSL_NO_TLSEXT */
1036
1037         if (j != 0 && j == s->session->session_id_length
1038             && memcmp(p,s->session->session_id,j) == 0)
1039             {
1040             if(s->sid_ctx_length != s->session->sid_ctx_length
1041                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1042                 {
1043                 /* actually a client application bug */
1044                 al=SSL_AD_ILLEGAL_PARAMETER;
1045                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1046                 goto f_err;
1047                 }
1048             s->hit=1;
1049             }
1050         else    /* a miss or crap from the other end */
1051                 {
1052                 /* If we were trying for session-id reuse, make a new
1053                  * SSL_SESSION so we don't stuff up other people */
1054                 s->hit=0;
1055                 if (s->session->session_id_length > 0)
1056                         {
1057                         if (!ssl_get_new_session(s,0))
1058                                 {
1059                                 goto f_err;
1060                                 }
1061                         }
1062                 s->session->session_id_length=j;
1063                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1064                 }
1065         p+=j;
1066         c=ssl_get_cipher_by_char(s,p);
1067         if (c == NULL)
1068                 {
1069                 /* unknown cipher */
1070                 al=SSL_AD_ILLEGAL_PARAMETER;
1071                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1072                 goto f_err;
1073                 }
1074         /* Set version disabled mask now we know version */
1075         if (!SSL_USE_TLS1_2_CIPHERS(s))
1076                 ct->mask_ssl = SSL_TLSV1_2;
1077         else
1078                 ct->mask_ssl = 0;
1079         /* If it is a disabled cipher we didn't send it in client hello,
1080          * so return an error.
1081          */
1082         if (c->algorithm_ssl & ct->mask_ssl ||
1083                 c->algorithm_mkey & ct->mask_k ||
1084                 c->algorithm_auth & ct->mask_a)
1085                 {
1086                 al=SSL_AD_ILLEGAL_PARAMETER;
1087                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1088                 goto f_err;
1089                 }
1090         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1091
1092         sk=ssl_get_ciphers_by_id(s);
1093         i=sk_SSL_CIPHER_find(sk,c);
1094         if (i < 0)
1095                 {
1096                 /* we did not say we would use this cipher */
1097                 al=SSL_AD_ILLEGAL_PARAMETER;
1098                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1099                 goto f_err;
1100                 }
1101
1102         /* Depending on the session caching (internal/external), the cipher
1103            and/or cipher_id values may not be set. Make sure that
1104            cipher_id is set and use it for comparison. */
1105         if (s->session->cipher)
1106                 s->session->cipher_id = s->session->cipher->id;
1107         if (s->hit && (s->session->cipher_id != c->id))
1108                 {
1109 /* Workaround is now obsolete */
1110 #if 0
1111                 if (!(s->options &
1112                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1113 #endif
1114                         {
1115                         al=SSL_AD_ILLEGAL_PARAMETER;
1116                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1117                         goto f_err;
1118                         }
1119                 }
1120         s->s3->tmp.new_cipher=c;
1121         /* Don't digest cached records if no sigalgs: we may need them for
1122          * client authentication.
1123          */
1124         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1125                 goto f_err;
1126         /* lets get the compression algorithm */
1127         /* COMPRESSION */
1128 #ifdef OPENSSL_NO_COMP
1129         if (*(p++) != 0)
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1133                 goto f_err;
1134                 }
1135         /* If compression is disabled we'd better not try to resume a session
1136          * using compression.
1137          */
1138         if (s->session->compress_meth != 0)
1139                 {
1140                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1141                 goto f_err;
1142                 }
1143 #else
1144         j= *(p++);
1145         if (s->hit && j != s->session->compress_meth)
1146                 {
1147                 al=SSL_AD_ILLEGAL_PARAMETER;
1148                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1149                 goto f_err;
1150                 }
1151         if (j == 0)
1152                 comp=NULL;
1153         else if (s->options & SSL_OP_NO_COMPRESSION)
1154                 {
1155                 al=SSL_AD_ILLEGAL_PARAMETER;
1156                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1157                 goto f_err;
1158                 }
1159         else
1160                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1161         
1162         if ((j != 0) && (comp == NULL))
1163                 {
1164                 al=SSL_AD_ILLEGAL_PARAMETER;
1165                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1166                 goto f_err;
1167                 }
1168         else
1169                 {
1170                 s->s3->tmp.new_compression=comp;
1171                 }
1172 #endif
1173
1174 #ifndef OPENSSL_NO_TLSEXT
1175         /* TLS extensions*/
1176         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1177                 {
1178                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1179                 goto err; 
1180                 }
1181 #endif
1182
1183         if (p != (d+n))
1184                 {
1185                 /* wrong packet length */
1186                 al=SSL_AD_DECODE_ERROR;
1187                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1188                 goto f_err;
1189                 }
1190
1191         return(1);
1192 f_err:
1193         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1194 err:
1195         return(-1);
1196         }
1197
1198 int ssl3_get_server_certificate(SSL *s)
1199         {
1200         int al,i,ok,ret= -1;
1201         unsigned long n,nc,llen,l;
1202         X509 *x=NULL;
1203         const unsigned char *q,*p;
1204         unsigned char *d;
1205         STACK_OF(X509) *sk=NULL;
1206         SESS_CERT *sc;
1207         EVP_PKEY *pkey=NULL;
1208         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1209
1210         n=s->method->ssl_get_message(s,
1211                 SSL3_ST_CR_CERT_A,
1212                 SSL3_ST_CR_CERT_B,
1213                 -1,
1214                 s->max_cert_list,
1215                 &ok);
1216
1217         if (!ok) return((int)n);
1218
1219         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1220                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1221                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1222                 {
1223                 s->s3->tmp.reuse_message=1;
1224                 return(1);
1225                 }
1226
1227         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1228                 {
1229                 al=SSL_AD_UNEXPECTED_MESSAGE;
1230                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1231                 goto f_err;
1232                 }
1233         p=d=(unsigned char *)s->init_msg;
1234
1235         if ((sk=sk_X509_new_null()) == NULL)
1236                 {
1237                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1238                 goto err;
1239                 }
1240
1241         n2l3(p,llen);
1242         if (llen+3 != n)
1243                 {
1244                 al=SSL_AD_DECODE_ERROR;
1245                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1246                 goto f_err;
1247                 }
1248         for (nc=0; nc<llen; )
1249                 {
1250                 n2l3(p,l);
1251                 if ((l+nc+3) > llen)
1252                         {
1253                         al=SSL_AD_DECODE_ERROR;
1254                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1255                         goto f_err;
1256                         }
1257
1258                 q=p;
1259                 x=d2i_X509(NULL,&q,l);
1260                 if (x == NULL)
1261                         {
1262                         al=SSL_AD_BAD_CERTIFICATE;
1263                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1264                         goto f_err;
1265                         }
1266                 if (q != (p+l))
1267                         {
1268                         al=SSL_AD_DECODE_ERROR;
1269                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1270                         goto f_err;
1271                         }
1272                 if (!sk_X509_push(sk,x))
1273                         {
1274                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1275                         goto err;
1276                         }
1277                 x=NULL;
1278                 nc+=l+3;
1279                 p=q;
1280                 }
1281
1282         i=ssl_verify_cert_chain(s,sk);
1283         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1284 #ifndef OPENSSL_NO_KRB5
1285             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1286                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1287 #endif /* OPENSSL_NO_KRB5 */
1288                 )
1289                 {
1290                 al=ssl_verify_alarm_type(s->verify_result);
1291                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1292                 goto f_err; 
1293                 }
1294         ERR_clear_error(); /* but we keep s->verify_result */
1295
1296         sc=ssl_sess_cert_new();
1297         if (sc == NULL) goto err;
1298
1299         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1300         s->session->sess_cert=sc;
1301
1302         sc->cert_chain=sk;
1303         /* Inconsistency alert: cert_chain does include the peer's
1304          * certificate, which we don't include in s3_srvr.c */
1305         x=sk_X509_value(sk,0);
1306         sk=NULL;
1307         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1308
1309         pkey=X509_get_pubkey(x);
1310
1311         /* VRS: allow null cert if auth == KRB5 */
1312         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1313                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1314                     ? 0 : 1;
1315
1316 #ifdef KSSL_DEBUG
1317         printf("pkey,x = %p, %p\n", pkey,x);
1318         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1319         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1320                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1321 #endif    /* KSSL_DEBUG */
1322
1323         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1324                 {
1325                 x=NULL;
1326                 al=SSL3_AL_FATAL;
1327                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1328                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1329                 goto f_err;
1330                 }
1331
1332         i=ssl_cert_type(x,pkey);
1333         if (need_cert && i < 0)
1334                 {
1335                 x=NULL;
1336                 al=SSL3_AL_FATAL;
1337                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1338                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1339                 goto f_err;
1340                 }
1341
1342         if (need_cert)
1343                 {
1344                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1345                 if (exp_idx >= 0 && i != exp_idx)
1346                         {
1347                         x=NULL;
1348                         al=SSL_AD_ILLEGAL_PARAMETER;
1349                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1350                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1351                         goto f_err;
1352                         }
1353                 sc->peer_cert_type=i;
1354                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1355                 /* Why would the following ever happen?
1356                  * We just created sc a couple of lines ago. */
1357                 if (sc->peer_pkeys[i].x509 != NULL)
1358                         X509_free(sc->peer_pkeys[i].x509);
1359                 sc->peer_pkeys[i].x509=x;
1360                 sc->peer_key= &(sc->peer_pkeys[i]);
1361
1362                 if (s->session->peer != NULL)
1363                         X509_free(s->session->peer);
1364                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1365                 s->session->peer=x;
1366                 }
1367         else
1368                 {
1369                 sc->peer_cert_type=i;
1370                 sc->peer_key= NULL;
1371
1372                 if (s->session->peer != NULL)
1373                         X509_free(s->session->peer);
1374                 s->session->peer=NULL;
1375                 }
1376         s->session->verify_result = s->verify_result;
1377
1378         x=NULL;
1379         ret=1;
1380         if (0)
1381                 {
1382 f_err:
1383                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1384                 }
1385 err:
1386         EVP_PKEY_free(pkey);
1387         X509_free(x);
1388         sk_X509_pop_free(sk,X509_free);
1389         return(ret);
1390         }
1391
1392 int ssl3_get_key_exchange(SSL *s)
1393         {
1394 #ifndef OPENSSL_NO_RSA
1395         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1396 #endif
1397         EVP_MD_CTX md_ctx;
1398         unsigned char *param,*p;
1399         int al,i,j,param_len,ok;
1400         long n,alg_k,alg_a;
1401         EVP_PKEY *pkey=NULL;
1402         const EVP_MD *md = NULL;
1403 #ifndef OPENSSL_NO_RSA
1404         RSA *rsa=NULL;
1405 #endif
1406 #ifndef OPENSSL_NO_DH
1407         DH *dh=NULL;
1408 #endif
1409 #ifndef OPENSSL_NO_ECDH
1410         EC_KEY *ecdh = NULL;
1411         BN_CTX *bn_ctx = NULL;
1412         EC_POINT *srvr_ecpoint = NULL;
1413         int curve_nid = 0;
1414         int encoded_pt_len = 0;
1415 #endif
1416
1417         /* use same message size as in ssl3_get_certificate_request()
1418          * as ServerKeyExchange message may be skipped */
1419         n=s->method->ssl_get_message(s,
1420                 SSL3_ST_CR_KEY_EXCH_A,
1421                 SSL3_ST_CR_KEY_EXCH_B,
1422                 -1,
1423                 s->max_cert_list,
1424                 &ok);
1425         if (!ok) return((int)n);
1426
1427         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1428                 {
1429 #ifndef OPENSSL_NO_PSK
1430                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1431                    omitted if no identity hint is sent. Set
1432                    session->sess_cert anyway to avoid problems
1433                    later.*/
1434                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1435                         {
1436                         s->session->sess_cert=ssl_sess_cert_new();
1437                         if (s->ctx->psk_identity_hint)
1438                                 OPENSSL_free(s->ctx->psk_identity_hint);
1439                         s->ctx->psk_identity_hint = NULL;
1440                         }
1441 #endif
1442                 s->s3->tmp.reuse_message=1;
1443                 return(1);
1444                 }
1445
1446         param=p=(unsigned char *)s->init_msg;
1447         if (s->session->sess_cert != NULL)
1448                 {
1449 #ifndef OPENSSL_NO_RSA
1450                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1451                         {
1452                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1453                         s->session->sess_cert->peer_rsa_tmp=NULL;
1454                         }
1455 #endif
1456 #ifndef OPENSSL_NO_DH
1457                 if (s->session->sess_cert->peer_dh_tmp)
1458                         {
1459                         DH_free(s->session->sess_cert->peer_dh_tmp);
1460                         s->session->sess_cert->peer_dh_tmp=NULL;
1461                         }
1462 #endif
1463 #ifndef OPENSSL_NO_ECDH
1464                 if (s->session->sess_cert->peer_ecdh_tmp)
1465                         {
1466                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1467                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1468                         }
1469 #endif
1470                 }
1471         else
1472                 {
1473                 s->session->sess_cert=ssl_sess_cert_new();
1474                 }
1475
1476         param_len=0;
1477         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1478         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1479         EVP_MD_CTX_init(&md_ctx);
1480
1481 #ifndef OPENSSL_NO_PSK
1482         if (alg_k & SSL_kPSK)
1483                 {
1484                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1485
1486                 al=SSL_AD_HANDSHAKE_FAILURE;
1487                 n2s(p,i);
1488                 param_len=i+2;
1489                 /* Store PSK identity hint for later use, hint is used
1490                  * in ssl3_send_client_key_exchange.  Assume that the
1491                  * maximum length of a PSK identity hint can be as
1492                  * long as the maximum length of a PSK identity. */
1493                 if (i > PSK_MAX_IDENTITY_LEN)
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1496                                 SSL_R_DATA_LENGTH_TOO_LONG);
1497                         goto f_err;
1498                         }
1499                 if (param_len > n)
1500                         {
1501                         al=SSL_AD_DECODE_ERROR;
1502                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1503                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1504                         goto f_err;
1505                         }
1506                 /* If received PSK identity hint contains NULL
1507                  * characters, the hint is truncated from the first
1508                  * NULL. p may not be ending with NULL, so create a
1509                  * NULL-terminated string. */
1510                 memcpy(tmp_id_hint, p, i);
1511                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1512                 if (s->ctx->psk_identity_hint != NULL)
1513                         OPENSSL_free(s->ctx->psk_identity_hint);
1514                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1515                 if (s->ctx->psk_identity_hint == NULL)
1516                         {
1517                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1518                         goto f_err;
1519                         }          
1520
1521                 p+=i;
1522                 n-=param_len;
1523                 }
1524         else
1525 #endif /* !OPENSSL_NO_PSK */
1526 #ifndef OPENSSL_NO_SRP
1527         if (alg_k & SSL_kSRP)
1528                 {
1529                 n2s(p,i);
1530                 param_len=i+2;
1531                 if (param_len > n)
1532                         {
1533                         al=SSL_AD_DECODE_ERROR;
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1535                         goto f_err;
1536                         }
1537                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1538                         {
1539                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1540                         goto err;
1541                         }
1542                 p+=i;
1543
1544                 n2s(p,i);
1545                 param_len+=i+2;
1546                 if (param_len > n)
1547                         {
1548                         al=SSL_AD_DECODE_ERROR;
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1550                         goto f_err;
1551                         }
1552                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1553                         {
1554                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1555                         goto err;
1556                         }
1557                 p+=i;
1558
1559                 i = (unsigned int)(p[0]);
1560                 p++;
1561                 param_len+=i+1;
1562                 if (param_len > n)
1563                         {
1564                         al=SSL_AD_DECODE_ERROR;
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1566                         goto f_err;
1567                         }
1568                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1569                         {
1570                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1571                         goto err;
1572                         }
1573                 p+=i;
1574
1575                 n2s(p,i);
1576                 param_len+=i+2;
1577                 if (param_len > n)
1578                         {
1579                         al=SSL_AD_DECODE_ERROR;
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1581                         goto f_err;
1582                         }
1583                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1584                         {
1585                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1586                         goto err;
1587                         }
1588                 p+=i;
1589                 n-=param_len;
1590
1591 /* We must check if there is a certificate */
1592 #ifndef OPENSSL_NO_RSA
1593                 if (alg_a & SSL_aRSA)
1594                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1595 #else
1596                 if (0)
1597                         ;
1598 #endif
1599 #ifndef OPENSSL_NO_DSA
1600                 else if (alg_a & SSL_aDSS)
1601                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1602 #endif
1603                 }
1604         else
1605 #endif /* !OPENSSL_NO_SRP */
1606 #ifndef OPENSSL_NO_RSA
1607         if (alg_k & SSL_kRSA)
1608                 {
1609                 if ((rsa=RSA_new()) == NULL)
1610                         {
1611                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1612                         goto err;
1613                         }
1614                 n2s(p,i);
1615                 param_len=i+2;
1616                 if (param_len > n)
1617                         {
1618                         al=SSL_AD_DECODE_ERROR;
1619                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1620                         goto f_err;
1621                         }
1622                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1623                         {
1624                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1625                         goto err;
1626                         }
1627                 p+=i;
1628
1629                 n2s(p,i);
1630                 param_len+=i+2;
1631                 if (param_len > n)
1632                         {
1633                         al=SSL_AD_DECODE_ERROR;
1634                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1635                         goto f_err;
1636                         }
1637                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1638                         {
1639                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1640                         goto err;
1641                         }
1642                 p+=i;
1643                 n-=param_len;
1644
1645                 /* this should be because we are using an export cipher */
1646                 if (alg_a & SSL_aRSA)
1647                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1648                 else
1649                         {
1650                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1651                         goto err;
1652                         }
1653                 s->session->sess_cert->peer_rsa_tmp=rsa;
1654                 rsa=NULL;
1655                 }
1656 #else /* OPENSSL_NO_RSA */
1657         if (0)
1658                 ;
1659 #endif
1660 #ifndef OPENSSL_NO_DH
1661         else if (alg_k & SSL_kDHE)
1662                 {
1663                 if ((dh=DH_new()) == NULL)
1664                         {
1665                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1666                         goto err;
1667                         }
1668                 n2s(p,i);
1669                 param_len=i+2;
1670                 if (param_len > n)
1671                         {
1672                         al=SSL_AD_DECODE_ERROR;
1673                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1674                         goto f_err;
1675                         }
1676                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1677                         {
1678                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1679                         goto err;
1680                         }
1681                 p+=i;
1682
1683                 n2s(p,i);
1684                 param_len+=i+2;
1685                 if (param_len > n)
1686                         {
1687                         al=SSL_AD_DECODE_ERROR;
1688                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1689                         goto f_err;
1690                         }
1691                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1692                         {
1693                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1694                         goto err;
1695                         }
1696                 p+=i;
1697
1698                 n2s(p,i);
1699                 param_len+=i+2;
1700                 if (param_len > n)
1701                         {
1702                         al=SSL_AD_DECODE_ERROR;
1703                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1704                         goto f_err;
1705                         }
1706                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1707                         {
1708                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1709                         goto err;
1710                         }
1711                 p+=i;
1712                 n-=param_len;
1713
1714 #ifndef OPENSSL_NO_RSA
1715                 if (alg_a & SSL_aRSA)
1716                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1717 #else
1718                 if (0)
1719                         ;
1720 #endif
1721 #ifndef OPENSSL_NO_DSA
1722                 else if (alg_a & SSL_aDSS)
1723                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1724 #endif
1725                 /* else anonymous DH, so no certificate or pkey. */
1726
1727                 s->session->sess_cert->peer_dh_tmp=dh;
1728                 dh=NULL;
1729                 }
1730         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1731                 {
1732                 al=SSL_AD_ILLEGAL_PARAMETER;
1733                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1734                 goto f_err;
1735                 }
1736 #endif /* !OPENSSL_NO_DH */
1737
1738 #ifndef OPENSSL_NO_ECDH
1739         else if (alg_k & SSL_kECDHE)
1740                 {
1741                 EC_GROUP *ngroup;
1742                 const EC_GROUP *group;
1743
1744                 if ((ecdh=EC_KEY_new()) == NULL)
1745                         {
1746                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1747                         goto err;
1748                         }
1749
1750                 /* Extract elliptic curve parameters and the
1751                  * server's ephemeral ECDH public key.
1752                  * Keep accumulating lengths of various components in
1753                  * param_len and make sure it never exceeds n.
1754                  */
1755
1756                 /* XXX: For now we only support named (not generic) curves
1757                  * and the ECParameters in this case is just three bytes.
1758                  */
1759                 param_len=3;
1760                 /* Check curve is one of our preferences, if not server has
1761                  * sent an invalid curve.
1762                  */
1763                 if (!tls1_check_curve(s, p, param_len))
1764                         {
1765                         al=SSL_AD_DECODE_ERROR;
1766                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1767                         goto f_err;
1768                         }
1769
1770                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1771                         {
1772                         al=SSL_AD_INTERNAL_ERROR;
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1774                         goto f_err;
1775                         }
1776
1777                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1778                 if (ngroup == NULL)
1779                         {
1780                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1781                         goto err;
1782                         }
1783                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1784                         {
1785                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1786                         goto err;
1787                         }
1788                 EC_GROUP_free(ngroup);
1789
1790                 group = EC_KEY_get0_group(ecdh);
1791
1792                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1793                     (EC_GROUP_get_degree(group) > 163))
1794                         {
1795                         al=SSL_AD_EXPORT_RESTRICTION;
1796                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1797                         goto f_err;
1798                         }
1799
1800                 p+=3;
1801
1802                 /* Next, get the encoded ECPoint */
1803                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1804                     ((bn_ctx = BN_CTX_new()) == NULL))
1805                         {
1806                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1807                         goto err;
1808                         }
1809
1810                 encoded_pt_len = *p;  /* length of encoded point */
1811                 p+=1;
1812                 param_len += (1 + encoded_pt_len);
1813                 if ((param_len > n) ||
1814                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1815                         p, encoded_pt_len, bn_ctx) == 0))
1816                         {
1817                         al=SSL_AD_DECODE_ERROR;
1818                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1819                         goto f_err;
1820                         }
1821
1822                 n-=param_len;
1823                 p+=encoded_pt_len;
1824
1825                 /* The ECC/TLS specification does not mention
1826                  * the use of DSA to sign ECParameters in the server
1827                  * key exchange message. We do support RSA and ECDSA.
1828                  */
1829                 if (0) ;
1830 #ifndef OPENSSL_NO_RSA
1831                 else if (alg_a & SSL_aRSA)
1832                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1833 #endif
1834 #ifndef OPENSSL_NO_ECDSA
1835                 else if (alg_a & SSL_aECDSA)
1836                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1837 #endif
1838                 /* else anonymous ECDH, so no certificate or pkey. */
1839                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1840                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1841                 ecdh=NULL;
1842                 BN_CTX_free(bn_ctx);
1843                 bn_ctx = NULL;
1844                 EC_POINT_free(srvr_ecpoint);
1845                 srvr_ecpoint = NULL;
1846                 }
1847         else if (alg_k)
1848                 {
1849                 al=SSL_AD_UNEXPECTED_MESSAGE;
1850                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1851                 goto f_err;
1852                 }
1853 #endif /* !OPENSSL_NO_ECDH */
1854
1855
1856         /* p points to the next byte, there are 'n' bytes left */
1857
1858         /* if it was signed, check the signature */
1859         if (pkey != NULL)
1860                 {
1861                 if (SSL_USE_SIGALGS(s))
1862                         {
1863                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1864                         if (rv == -1)
1865                                 goto err;
1866                         else if (rv == 0)
1867                                 {
1868                                 al = SSL_AD_DECODE_ERROR;
1869                                 goto f_err;
1870                                 }
1871 #ifdef SSL_DEBUG
1872 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1873 #endif
1874                         p += 2;
1875                         n -= 2;
1876                         }
1877                 else
1878                         md = EVP_sha1();
1879                         
1880                 n2s(p,i);
1881                 n-=2;
1882                 j=EVP_PKEY_size(pkey);
1883
1884                 if ((i != n) || (n > j) || (n <= 0))
1885                         {
1886                         /* wrong packet length */
1887                         al=SSL_AD_DECODE_ERROR;
1888                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1889                         goto f_err;
1890                         }
1891
1892 #ifndef OPENSSL_NO_RSA
1893                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1894                         {
1895                         int num;
1896
1897                         j=0;
1898                         q=md_buf;
1899                         for (num=2; num > 0; num--)
1900                                 {
1901                                 EVP_MD_CTX_set_flags(&md_ctx,
1902                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1903                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1904                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1905                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1906                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1907                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1908                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1909                                 q+=i;
1910                                 j+=i;
1911                                 }
1912                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1913                                                                 pkey->pkey.rsa);
1914                         if (i < 0)
1915                                 {
1916                                 al=SSL_AD_DECRYPT_ERROR;
1917                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1918                                 goto f_err;
1919                                 }
1920                         if (i == 0)
1921                                 {
1922                                 /* bad signature */
1923                                 al=SSL_AD_DECRYPT_ERROR;
1924                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1925                                 goto f_err;
1926                                 }
1927                         }
1928                 else
1929 #endif
1930                         {
1931                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1932                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1933                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1934                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1935                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1936                                 {
1937                                 /* bad signature */
1938                                 al=SSL_AD_DECRYPT_ERROR;
1939                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1940                                 goto f_err;
1941                                 }
1942                         }
1943                 }
1944         else
1945                 {
1946                 /* aNULL or kPSK do not need public keys */
1947                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1948                         {
1949                         /* Might be wrong key type, check it */
1950                         if (ssl3_check_cert_and_algorithm(s))
1951                                 /* Otherwise this shouldn't happen */
1952                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1953                         goto err;
1954                         }
1955                 /* still data left over */
1956                 if (n != 0)
1957                         {
1958                         al=SSL_AD_DECODE_ERROR;
1959                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1960                         goto f_err;
1961                         }
1962                 }
1963         EVP_PKEY_free(pkey);
1964         EVP_MD_CTX_cleanup(&md_ctx);
1965         return(1);
1966 f_err:
1967         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1968 err:
1969         EVP_PKEY_free(pkey);
1970 #ifndef OPENSSL_NO_RSA
1971         if (rsa != NULL)
1972                 RSA_free(rsa);
1973 #endif
1974 #ifndef OPENSSL_NO_DH
1975         if (dh != NULL)
1976                 DH_free(dh);
1977 #endif
1978 #ifndef OPENSSL_NO_ECDH
1979         BN_CTX_free(bn_ctx);
1980         EC_POINT_free(srvr_ecpoint);
1981         if (ecdh != NULL)
1982                 EC_KEY_free(ecdh);
1983 #endif
1984         EVP_MD_CTX_cleanup(&md_ctx);
1985         return(-1);
1986         }
1987
1988 int ssl3_get_certificate_request(SSL *s)
1989         {
1990         int ok,ret=0;
1991         unsigned long n,nc,l;
1992         unsigned int llen, ctype_num,i;
1993         X509_NAME *xn=NULL;
1994         const unsigned char *p,*q;
1995         unsigned char *d;
1996         STACK_OF(X509_NAME) *ca_sk=NULL;
1997
1998         n=s->method->ssl_get_message(s,
1999                 SSL3_ST_CR_CERT_REQ_A,
2000                 SSL3_ST_CR_CERT_REQ_B,
2001                 -1,
2002                 s->max_cert_list,
2003                 &ok);
2004
2005         if (!ok) return((int)n);
2006
2007         s->s3->tmp.cert_req=0;
2008
2009         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2010                 {
2011                 s->s3->tmp.reuse_message=1;
2012                 /* If we get here we don't need any cached handshake records
2013                  * as we wont be doing client auth.
2014                  */
2015                 if (s->s3->handshake_buffer)
2016                         {
2017                         if (!ssl3_digest_cached_records(s))
2018                                 goto err;
2019                         }
2020                 return(1);
2021                 }
2022
2023         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2024                 {
2025                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2026                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2027                 goto err;
2028                 }
2029
2030         /* TLS does not like anon-DH with client cert */
2031         if (s->version > SSL3_VERSION)
2032                 {
2033                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2034                         {
2035                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2036                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2037                         goto err;
2038                         }
2039                 }
2040
2041         p=d=(unsigned char *)s->init_msg;
2042
2043         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2044                 {
2045                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2046                 goto err;
2047                 }
2048
2049         /* get the certificate types */
2050         ctype_num= *(p++);
2051         if (s->cert->ctypes)
2052                 {
2053                 OPENSSL_free(s->cert->ctypes);
2054                 s->cert->ctypes = NULL;
2055                 }
2056         if (ctype_num > SSL3_CT_NUMBER)
2057                 {
2058                 /* If we exceed static buffer copy all to cert structure */
2059                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2060                 memcpy(s->cert->ctypes, p, ctype_num);
2061                 s->cert->ctype_num = (size_t)ctype_num;
2062                 ctype_num=SSL3_CT_NUMBER;
2063                 }
2064         for (i=0; i<ctype_num; i++)
2065                 s->s3->tmp.ctype[i]= p[i];
2066         p+=p[-1];
2067         if (SSL_USE_SIGALGS(s))
2068                 {
2069                 n2s(p, llen);
2070                 /* Check we have enough room for signature algorithms and
2071                  * following length value.
2072                  */
2073                 if ((unsigned long)(p - d + llen + 2) > n)
2074                         {
2075                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2076                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2077                         goto err;
2078                         }
2079                 /* Clear certificate digests and validity flags */
2080                 for (i = 0; i < SSL_PKEY_NUM; i++)
2081                         {
2082                         s->cert->pkeys[i].digest = NULL;
2083                         s->cert->pkeys[i].valid_flags = 0;
2084                         }
2085                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2086                         {
2087                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2088                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2089                         goto err;
2090                         }
2091                 p += llen;
2092                 }
2093
2094         /* get the CA RDNs */
2095         n2s(p,llen);
2096 #if 0
2097 {
2098 FILE *out;
2099 out=fopen("/tmp/vsign.der","w");
2100 fwrite(p,1,llen,out);
2101 fclose(out);
2102 }
2103 #endif
2104
2105         if ((unsigned long)(p - d + llen) != n)
2106                 {
2107                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2108                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2109                 goto err;
2110                 }
2111
2112         for (nc=0; nc<llen; )
2113                 {
2114                 n2s(p,l);
2115                 if ((l+nc+2) > llen)
2116                         {
2117                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2118                                 goto cont; /* netscape bugs */
2119                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2120                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2121                         goto err;
2122                         }
2123
2124                 q=p;
2125
2126                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2127                         {
2128                         /* If netscape tolerance is on, ignore errors */
2129                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2130                                 goto cont;
2131                         else
2132                                 {
2133                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2134                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2135                                 goto err;
2136                                 }
2137                         }
2138
2139                 if (q != (p+l))
2140                         {
2141                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2142                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2143                         goto err;
2144                         }
2145                 if (!sk_X509_NAME_push(ca_sk,xn))
2146                         {
2147                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2148                         goto err;
2149                         }
2150
2151                 p+=l;
2152                 nc+=l+2;
2153                 }
2154
2155         if (0)
2156                 {
2157 cont:
2158                 ERR_clear_error();
2159                 }
2160
2161         /* we should setup a certificate to return.... */
2162         s->s3->tmp.cert_req=1;
2163         s->s3->tmp.ctype_num=ctype_num;
2164         if (s->s3->tmp.ca_names != NULL)
2165                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2166         s->s3->tmp.ca_names=ca_sk;
2167         ca_sk=NULL;
2168
2169         ret=1;
2170 err:
2171         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2172         return(ret);
2173         }
2174
2175 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2176         {
2177         return(X509_NAME_cmp(*a,*b));
2178         }
2179 #ifndef OPENSSL_NO_TLSEXT
2180 int ssl3_get_new_session_ticket(SSL *s)
2181         {
2182         int ok,al,ret=0, ticklen;
2183         long n;
2184         const unsigned char *p;
2185         unsigned char *d;
2186
2187         n=s->method->ssl_get_message(s,
2188                 SSL3_ST_CR_SESSION_TICKET_A,
2189                 SSL3_ST_CR_SESSION_TICKET_B,
2190                 -1,
2191                 16384,
2192                 &ok);
2193
2194         if (!ok)
2195                 return((int)n);
2196
2197         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2198                 {
2199                 s->s3->tmp.reuse_message=1;
2200                 return(1);
2201                 }
2202         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2203                 {
2204                 al=SSL_AD_UNEXPECTED_MESSAGE;
2205                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2206                 goto f_err;
2207                 }
2208         if (n < 6)
2209                 {
2210                 /* need at least ticket_lifetime_hint + ticket length */
2211                 al = SSL_AD_DECODE_ERROR;
2212                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2213                 goto f_err;
2214                 }
2215
2216         p=d=(unsigned char *)s->init_msg;
2217         n2l(p, s->session->tlsext_tick_lifetime_hint);
2218         n2s(p, ticklen);
2219         /* ticket_lifetime_hint + ticket_length + ticket */
2220         if (ticklen + 6 != n)
2221                 {
2222                 al = SSL_AD_DECODE_ERROR;
2223                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2224                 goto f_err;
2225                 }
2226         if (s->session->tlsext_tick)
2227                 {
2228                 OPENSSL_free(s->session->tlsext_tick);
2229                 s->session->tlsext_ticklen = 0;
2230                 }
2231         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2232         if (!s->session->tlsext_tick)
2233                 {
2234                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2235                 goto err;
2236                 }
2237         memcpy(s->session->tlsext_tick, p, ticklen);
2238         s->session->tlsext_ticklen = ticklen;
2239         /* There are two ways to detect a resumed ticket sesion.
2240          * One is to set an appropriate session ID and then the server
2241          * must return a match in ServerHello. This allows the normal
2242          * client session ID matching to work and we know much 
2243          * earlier that the ticket has been accepted.
2244          * 
2245          * The other way is to set zero length session ID when the
2246          * ticket is presented and rely on the handshake to determine
2247          * session resumption.
2248          *
2249          * We choose the former approach because this fits in with
2250          * assumptions elsewhere in OpenSSL. The session ID is set
2251          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2252          * ticket.
2253          */ 
2254         EVP_Digest(p, ticklen,
2255                         s->session->session_id, &s->session->session_id_length,
2256 #ifndef OPENSSL_NO_SHA256
2257                                                         EVP_sha256(), NULL);
2258 #else
2259                                                         EVP_sha1(), NULL);
2260 #endif
2261         ret=1;
2262         return(ret);
2263 f_err:
2264         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2265 err:
2266         return(-1);
2267         }
2268
2269 int ssl3_get_cert_status(SSL *s)
2270         {
2271         int ok, al;
2272         unsigned long resplen,n;
2273         const unsigned char *p;
2274
2275         n=s->method->ssl_get_message(s,
2276                 SSL3_ST_CR_CERT_STATUS_A,
2277                 SSL3_ST_CR_CERT_STATUS_B,
2278                 SSL3_MT_CERTIFICATE_STATUS,
2279                 16384,
2280                 &ok);
2281
2282         if (!ok) return((int)n);
2283         if (n < 4)
2284                 {
2285                 /* need at least status type + length */
2286                 al = SSL_AD_DECODE_ERROR;
2287                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2288                 goto f_err;
2289                 }
2290         p = (unsigned char *)s->init_msg;
2291         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2292                 {
2293                 al = SSL_AD_DECODE_ERROR;
2294                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2295                 goto f_err;
2296                 }
2297         n2l3(p, resplen);
2298         if (resplen + 4 != n)
2299                 {
2300                 al = SSL_AD_DECODE_ERROR;
2301                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2302                 goto f_err;
2303                 }
2304         if (s->tlsext_ocsp_resp)
2305                 OPENSSL_free(s->tlsext_ocsp_resp);
2306         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2307         if (!s->tlsext_ocsp_resp)
2308                 {
2309                 al = SSL_AD_INTERNAL_ERROR;
2310                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2311                 goto f_err;
2312                 }
2313         s->tlsext_ocsp_resplen = resplen;
2314         if (s->ctx->tlsext_status_cb)
2315                 {
2316                 int ret;
2317                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2318                 if (ret == 0)
2319                         {
2320                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2321                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2322                         goto f_err;
2323                         }
2324                 if (ret < 0)
2325                         {
2326                         al = SSL_AD_INTERNAL_ERROR;
2327                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2328                         goto f_err;
2329                         }
2330                 }
2331         return 1;
2332 f_err:
2333         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2334         return(-1);
2335         }
2336 #endif
2337
2338 int ssl3_get_server_done(SSL *s)
2339         {
2340         int ok,ret=0;
2341         long n;
2342
2343         n=s->method->ssl_get_message(s,
2344                 SSL3_ST_CR_SRVR_DONE_A,
2345                 SSL3_ST_CR_SRVR_DONE_B,
2346                 SSL3_MT_SERVER_DONE,
2347                 30, /* should be very small, like 0 :-) */
2348                 &ok);
2349
2350         if (!ok) return((int)n);
2351         if (n > 0)
2352                 {
2353                 /* should contain no data */
2354                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2355                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2356                 return -1;
2357                 }
2358         ret=1;
2359         return(ret);
2360         }
2361
2362
2363 int ssl3_send_client_key_exchange(SSL *s)
2364         {
2365         unsigned char *p;
2366         int n;
2367         unsigned long alg_k;
2368 #ifndef OPENSSL_NO_RSA
2369         unsigned char *q;
2370         EVP_PKEY *pkey=NULL;
2371 #endif
2372 #ifndef OPENSSL_NO_KRB5
2373         KSSL_ERR kssl_err;
2374 #endif /* OPENSSL_NO_KRB5 */
2375 #ifndef OPENSSL_NO_ECDH
2376         EC_KEY *clnt_ecdh = NULL;
2377         const EC_POINT *srvr_ecpoint = NULL;
2378         EVP_PKEY *srvr_pub_pkey = NULL;
2379         unsigned char *encodedPoint = NULL;
2380         int encoded_pt_len = 0;
2381         BN_CTX * bn_ctx = NULL;
2382 #endif
2383
2384         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2385                 {
2386                 p = ssl_handshake_start(s);
2387
2388                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2389
2390                 /* Fool emacs indentation */
2391                 if (0) {}
2392 #ifndef OPENSSL_NO_RSA
2393                 else if (alg_k & SSL_kRSA)
2394                         {
2395                         RSA *rsa;
2396                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2397
2398                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2399                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2400                         else
2401                                 {
2402                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2403                                 if ((pkey == NULL) ||
2404                                         (pkey->type != EVP_PKEY_RSA) ||
2405                                         (pkey->pkey.rsa == NULL))
2406                                         {
2407                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2408                                         goto err;
2409                                         }
2410                                 rsa=pkey->pkey.rsa;
2411                                 EVP_PKEY_free(pkey);
2412                                 }
2413                                 
2414                         tmp_buf[0]=s->client_version>>8;
2415                         tmp_buf[1]=s->client_version&0xff;
2416                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2417                                         goto err;
2418
2419                         s->session->master_key_length=sizeof tmp_buf;
2420
2421                         q=p;
2422                         /* Fix buf for TLS and beyond */
2423                         if (s->version > SSL3_VERSION)
2424                                 p+=2;
2425                         n=RSA_public_encrypt(sizeof tmp_buf,
2426                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2427 #ifdef PKCS1_CHECK
2428                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2429                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2430 #endif
2431                         if (n <= 0)
2432                                 {
2433                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2434                                 goto err;
2435                                 }
2436
2437                         /* Fix buf for TLS and beyond */
2438                         if (s->version > SSL3_VERSION)
2439                                 {
2440                                 s2n(n,q);
2441                                 n+=2;
2442                                 }
2443
2444                         s->session->master_key_length=
2445                                 s->method->ssl3_enc->generate_master_secret(s,
2446                                         s->session->master_key,
2447                                         tmp_buf,sizeof tmp_buf);
2448                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2449                         }
2450 #endif
2451 #ifndef OPENSSL_NO_KRB5
2452                 else if (alg_k & SSL_kKRB5)
2453                         {
2454                         krb5_error_code krb5rc;
2455                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2456                         /*  krb5_data   krb5_ap_req;  */
2457                         krb5_data       *enc_ticket;
2458                         krb5_data       authenticator, *authp = NULL;
2459                         EVP_CIPHER_CTX  ciph_ctx;
2460                         const EVP_CIPHER *enc = NULL;
2461                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2462                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2463                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2464                                                 + EVP_MAX_IV_LENGTH];
2465                         int             padl, outl = sizeof(epms);
2466
2467                         EVP_CIPHER_CTX_init(&ciph_ctx);
2468
2469 #ifdef KSSL_DEBUG
2470                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2471                                 alg_k, SSL_kKRB5);
2472 #endif  /* KSSL_DEBUG */
2473
2474                         authp = NULL;
2475 #ifdef KRB5SENDAUTH
2476                         if (KRB5SENDAUTH)  authp = &authenticator;
2477 #endif  /* KRB5SENDAUTH */
2478
2479                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2480                                 &kssl_err);
2481                         enc = kssl_map_enc(kssl_ctx->enctype);
2482                         if (enc == NULL)
2483                             goto err;
2484 #ifdef KSSL_DEBUG
2485                         {
2486                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2487                         if (krb5rc && kssl_err.text)
2488                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2489                         }
2490 #endif  /* KSSL_DEBUG */
2491
2492                         if (krb5rc)
2493                                 {
2494                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2495                                                 SSL_AD_HANDSHAKE_FAILURE);
2496                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2497                                                 kssl_err.reason);
2498                                 goto err;
2499                                 }
2500
2501                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2502                         **  in place of RFC 2712 KerberosWrapper, as in:
2503                         **
2504                         **  Send ticket (copy to *p, set n = length)
2505                         **  n = krb5_ap_req.length;
2506                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2507                         **  if (krb5_ap_req.data)  
2508                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2509                         **
2510                         **  Now using real RFC 2712 KerberosWrapper
2511                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2512                         **  Note: 2712 "opaque" types are here replaced
2513                         **  with a 2-byte length followed by the value.
2514                         **  Example:
2515                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2516                         **  Where "xx xx" = length bytes.  Shown here with
2517                         **  optional authenticator omitted.
2518                         */
2519
2520                         /*  KerberosWrapper.Ticket              */
2521                         s2n(enc_ticket->length,p);
2522                         memcpy(p, enc_ticket->data, enc_ticket->length);
2523                         p+= enc_ticket->length;
2524                         n = enc_ticket->length + 2;
2525
2526                         /*  KerberosWrapper.Authenticator       */
2527                         if (authp  &&  authp->length)  
2528                                 {
2529                                 s2n(authp->length,p);
2530                                 memcpy(p, authp->data, authp->length);
2531                                 p+= authp->length;
2532                                 n+= authp->length + 2;
2533                                 
2534                                 free(authp->data);
2535                                 authp->data = NULL;
2536                                 authp->length = 0;
2537                                 }
2538                         else
2539                                 {
2540                                 s2n(0,p);/*  null authenticator length  */
2541                                 n+=2;
2542                                 }
2543  
2544                             tmp_buf[0]=s->client_version>>8;
2545                             tmp_buf[1]=s->client_version&0xff;
2546                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2547                                 goto err;
2548
2549                         /*  20010420 VRS.  Tried it this way; failed.
2550                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2551                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2552                         **                              kssl_ctx->length);
2553                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2554                         */
2555
2556                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2557                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2558                                 kssl_ctx->key,iv);
2559                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2560                                 sizeof tmp_buf);
2561                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2562                         outl += padl;
2563                         if (outl > (int)sizeof epms)
2564                                 {
2565                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2566                                 goto err;
2567                                 }
2568                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2569
2570                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2571                         s2n(outl,p);
2572                         memcpy(p, epms, outl);
2573                         p+=outl;
2574                         n+=outl + 2;
2575
2576                         s->session->master_key_length=
2577                                 s->method->ssl3_enc->generate_master_secret(s,
2578                                         s->session->master_key,
2579                                         tmp_buf, sizeof tmp_buf);
2580
2581                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2582                         OPENSSL_cleanse(epms, outl);
2583                         }
2584 #endif
2585 #ifndef OPENSSL_NO_DH
2586                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2587                         {
2588                         DH *dh_srvr,*dh_clnt;
2589                         SESS_CERT *scert = s->session->sess_cert;
2590
2591                         if (scert == NULL) 
2592                                 {
2593                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2594                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2595                                 goto err;
2596                                 }
2597
2598                         if (scert->peer_dh_tmp != NULL)
2599                                 dh_srvr=scert->peer_dh_tmp;
2600                         else
2601                                 {
2602                                 /* we get them from the cert */
2603                                 int idx = scert->peer_cert_type;
2604                                 EVP_PKEY *spkey = NULL;
2605                                 dh_srvr = NULL;
2606                                 if (idx >= 0)
2607                                         spkey = X509_get_pubkey(
2608                                                 scert->peer_pkeys[idx].x509);
2609                                 if (spkey)
2610                                         {
2611                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2612                                         EVP_PKEY_free(spkey);
2613                                         }
2614                                 if (dh_srvr == NULL)
2615                                         {
2616                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2617                                             ERR_R_INTERNAL_ERROR);
2618                                         goto err;
2619                                         }
2620                                 }
2621                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2622                                 {
2623                                 /* Use client certificate key */
2624                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2625                                 dh_clnt = NULL;
2626                                 if (clkey)
2627                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2628                                 if (dh_clnt == NULL)
2629                                         {
2630                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2631                                             ERR_R_INTERNAL_ERROR);
2632                                         goto err;
2633                                         }
2634                                 }
2635                         else
2636                                 {
2637                                 /* generate a new random key */
2638                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2639                                         {
2640                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2641                                         goto err;
2642                                         }
2643                                 if (!DH_generate_key(dh_clnt))
2644                                         {
2645                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2646                                         DH_free(dh_clnt);
2647                                         goto err;
2648                                         }
2649                                 }
2650
2651                         /* use the 'p' output buffer for the DH key, but
2652                          * make sure to clear it out afterwards */
2653
2654                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2655                         if (scert->peer_dh_tmp == NULL)
2656                                 DH_free(dh_srvr);
2657
2658                         if (n <= 0)
2659                                 {
2660                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2661                                 DH_free(dh_clnt);
2662                                 goto err;
2663                                 }
2664
2665                         /* generate master key from the result */
2666                         s->session->master_key_length=
2667                                 s->method->ssl3_enc->generate_master_secret(s,
2668                                         s->session->master_key,p,n);
2669                         /* clean up */
2670                         memset(p,0,n);
2671
2672                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2673                                 n = 0;
2674                         else
2675                                 {
2676                                 /* send off the data */
2677                                 n=BN_num_bytes(dh_clnt->pub_key);
2678                                 s2n(n,p);
2679                                 BN_bn2bin(dh_clnt->pub_key,p);
2680                                 n+=2;
2681                                 }
2682
2683                         DH_free(dh_clnt);
2684
2685                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2686                         }
2687 #endif
2688
2689 #ifndef OPENSSL_NO_ECDH 
2690                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2691                         {
2692                         const EC_GROUP *srvr_group = NULL;
2693                         EC_KEY *tkey;
2694                         int ecdh_clnt_cert = 0;
2695                         int field_size = 0;
2696
2697                         /* Did we send out the client's
2698                          * ECDH share for use in premaster
2699                          * computation as part of client certificate?
2700                          * If so, set ecdh_clnt_cert to 1.
2701                          */
2702                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2703                                 {
2704                                 /* XXX: For now, we do not support client
2705                                  * authentication using ECDH certificates.
2706                                  * To add such support, one needs to add
2707                                  * code that checks for appropriate 
2708                                  * conditions and sets ecdh_clnt_cert to 1.
2709                                  * For example, the cert have an ECC
2710                                  * key on the same curve as the server's
2711                                  * and the key should be authorized for
2712                                  * key agreement.
2713                                  *
2714                                  * One also needs to add code in ssl3_connect
2715                                  * to skip sending the certificate verify
2716                                  * message.
2717                                  *
2718                                  * if ((s->cert->key->privatekey != NULL) &&
2719                                  *     (s->cert->key->privatekey->type ==
2720                                  *      EVP_PKEY_EC) && ...)
2721                                  * ecdh_clnt_cert = 1;
2722                                  */
2723                                 }
2724
2725                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2726                                 {
2727                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2728                                 }
2729                         else
2730                                 {
2731                                 /* Get the Server Public Key from Cert */
2732                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2733                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2734                                 if ((srvr_pub_pkey == NULL) ||
2735                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2736                                     (srvr_pub_pkey->pkey.ec == NULL))
2737                                         {
2738                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2739                                             ERR_R_INTERNAL_ERROR);
2740                                         goto err;
2741                                         }
2742
2743                                 tkey = srvr_pub_pkey->pkey.ec;
2744                                 }
2745
2746                         srvr_group   = EC_KEY_get0_group(tkey);
2747                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2748
2749                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2752                                     ERR_R_INTERNAL_ERROR);
2753                                 goto err;
2754                                 }
2755
2756                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2757                                 {
2758                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2759                                 goto err;
2760                                 }
2761
2762                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2765                                 goto err;
2766                                 }
2767                         if (ecdh_clnt_cert) 
2768                                 { 
2769                                 /* Reuse key info from our certificate
2770                                  * We only need our private key to perform
2771                                  * the ECDH computation.
2772                                  */
2773                                 const BIGNUM *priv_key;
2774                                 tkey = s->cert->key->privatekey->pkey.ec;
2775                                 priv_key = EC_KEY_get0_private_key(tkey);
2776                                 if (priv_key == NULL)
2777                                         {
2778                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2779                                         goto err;
2780                                         }
2781                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2782                                         {
2783                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2784                                         goto err;
2785                                         }
2786                                 }
2787                         else 
2788                                 {
2789                                 /* Generate a new ECDH key pair */
2790                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2791                                         {
2792                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2793                                         goto err;
2794                                         }
2795                                 }
2796
2797                         /* use the 'p' output buffer for the ECDH key, but
2798                          * make sure to clear it out afterwards
2799                          */
2800
2801                         field_size = EC_GROUP_get_degree(srvr_group);
2802                         if (field_size <= 0)
2803                                 {
2804                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2805                                        ERR_R_ECDH_LIB);
2806                                 goto err;
2807                                 }
2808                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2809                         if (n <= 0)
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2812                                        ERR_R_ECDH_LIB);
2813                                 goto err;
2814                                 }
2815
2816                         /* generate master key from the result */
2817                         s->session->master_key_length = s->method->ssl3_enc \
2818                             -> generate_master_secret(s, 
2819                                 s->session->master_key,
2820                                 p, n);
2821
2822                         memset(p, 0, n); /* clean up */
2823
2824                         if (ecdh_clnt_cert) 
2825                                 {
2826                                 /* Send empty client key exch message */
2827                                 n = 0;
2828                                 }
2829                         else 
2830                                 {
2831                                 /* First check the size of encoding and
2832                                  * allocate memory accordingly.
2833                                  */
2834                                 encoded_pt_len = 
2835                                     EC_POINT_point2oct(srvr_group, 
2836                                         EC_KEY_get0_public_key(clnt_ecdh), 
2837                                         POINT_CONVERSION_UNCOMPRESSED, 
2838                                         NULL, 0, NULL);
2839
2840                                 encodedPoint = (unsigned char *) 
2841                                     OPENSSL_malloc(encoded_pt_len * 
2842                                         sizeof(unsigned char)); 
2843                                 bn_ctx = BN_CTX_new();
2844                                 if ((encodedPoint == NULL) || 
2845                                     (bn_ctx == NULL)) 
2846                                         {
2847                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2848                                         goto err;
2849                                         }
2850
2851                                 /* Encode the public key */
2852                                 n = EC_POINT_point2oct(srvr_group, 
2853                                     EC_KEY_get0_public_key(clnt_ecdh), 
2854                                     POINT_CONVERSION_UNCOMPRESSED, 
2855                                     encodedPoint, encoded_pt_len, bn_ctx);
2856
2857                                 *p = n; /* length of encoded point */
2858                                 /* Encoded point will be copied here */
2859                                 p += 1; 
2860                                 /* copy the point */
2861                                 memcpy((unsigned char *)p, encodedPoint, n);
2862                                 /* increment n to account for length field */
2863                                 n += 1; 
2864                                 }
2865
2866                         /* Free allocated memory */
2867                         BN_CTX_free(bn_ctx);
2868                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2869                         if (clnt_ecdh != NULL) 
2870                                  EC_KEY_free(clnt_ecdh);
2871                         EVP_PKEY_free(srvr_pub_pkey);
2872                         }
2873 #endif /* !OPENSSL_NO_ECDH */
2874                 else if (alg_k & SSL_kGOST) 
2875                         {
2876                         /* GOST key exchange message creation */
2877                         EVP_PKEY_CTX *pkey_ctx;
2878                         X509 *peer_cert; 
2879                         size_t msglen;
2880                         unsigned int md_len;
2881                         int keytype;
2882                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2883                         EVP_MD_CTX *ukm_hash;
2884                         EVP_PKEY *pub_key;
2885
2886                         /* Get server sertificate PKEY and create ctx from it */
2887                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2888                         if (!peer_cert) 
2889                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2890                         if (!peer_cert)         {
2891                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2892                                         goto err;
2893                                 }       
2894                                 
2895                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2896                         /* If we have send a certificate, and certificate key
2897
2898                          * parameters match those of server certificate, use
2899                          * certificate key for key exchange
2900                          */
2901
2902                          /* Otherwise, generate ephemeral key pair */
2903                                         
2904                         EVP_PKEY_encrypt_init(pkey_ctx);
2905                           /* Generate session key */    
2906                     RAND_bytes(premaster_secret,32);
2907                         /* If we have client certificate, use its secret as peer key */
2908                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2909                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2910                                         /* If there was an error - just ignore it. Ephemeral key
2911                                         * would be used
2912                                         */
2913                                         ERR_clear_error();
2914                                 }
2915                         }                       
2916                         /* Compute shared IV and store it in algorithm-specific
2917                          * context data */
2918                         ukm_hash = EVP_MD_CTX_create();
2919                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2920                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2921                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2922                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2923                         EVP_MD_CTX_destroy(ukm_hash);
2924                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2925                                 8,shared_ukm)<0) {
2926                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2927                                                 SSL_R_LIBRARY_BUG);
2928                                         goto err;
2929                                 }       
2930                         /* Make GOST keytransport blob message */
2931                         /*Encapsulate it into sequence */
2932                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2933                         msglen=255;
2934                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2935                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2936                                         SSL_R_LIBRARY_BUG);
2937                                 goto err;
2938                         }
2939                         if (msglen >= 0x80)
2940                                 {
2941                                 *(p++)=0x81;
2942                                 *(p++)= msglen & 0xff;
2943                                 n=msglen+3;
2944                                 }
2945                         else
2946                                 {
2947                                 *(p++)= msglen & 0xff;
2948                                 n=msglen+2;
2949                                 }
2950                         memcpy(p, tmp, msglen);
2951                         /* Check if pubkey from client certificate was used */
2952                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2953                                 {
2954                                 /* Set flag "skip certificate verify" */
2955                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2956                                 }
2957                         EVP_PKEY_CTX_free(pkey_ctx);
2958                         s->session->master_key_length=
2959                                 s->method->ssl3_enc->generate_master_secret(s,
2960                                         s->session->master_key,premaster_secret,32);
2961                         EVP_PKEY_free(pub_key);
2962
2963                         }
2964 #ifndef OPENSSL_NO_SRP
2965                 else if (alg_k & SSL_kSRP)
2966                         {
2967                         if (s->srp_ctx.A != NULL)
2968                                 {
2969                                 /* send off the data */
2970                                 n=BN_num_bytes(s->srp_ctx.A);
2971                                 s2n(n,p);
2972                                 BN_bn2bin(s->srp_ctx.A,p);
2973                                 n+=2;
2974                                 }
2975                         else
2976                                 {
2977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2978                                 goto err;
2979                                 }
2980                         if (s->session->srp_username != NULL)
2981                                 OPENSSL_free(s->session->srp_username);
2982                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2983                         if (s->session->srp_username == NULL)
2984                                 {
2985                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2986                                         ERR_R_MALLOC_FAILURE);
2987                                 goto err;
2988                                 }
2989
2990                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2991                                 {
2992                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2993                                 goto err;
2994                                 }
2995                         }
2996 #endif
2997 #ifndef OPENSSL_NO_PSK
2998                 else if (alg_k & SSL_kPSK)
2999                         {
3000                         char identity[PSK_MAX_IDENTITY_LEN];
3001                         unsigned char *t = NULL;
3002                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3003                         unsigned int pre_ms_len = 0, psk_len = 0;
3004                         int psk_err = 1;
3005
3006                         n = 0;
3007                         if (s->psk_client_callback == NULL)
3008                                 {
3009                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3010                                         SSL_R_PSK_NO_CLIENT_CB);
3011                                 goto err;
3012                                 }
3013
3014                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3015                                 identity, PSK_MAX_IDENTITY_LEN,
3016                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3017                         if (psk_len > PSK_MAX_PSK_LEN)
3018                                 {
3019                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3020                                         ERR_R_INTERNAL_ERROR);
3021                                 goto psk_err;
3022                                 }
3023                         else if (psk_len == 0)
3024                                 {
3025                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3026                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3027                                 goto psk_err;
3028                                 }
3029
3030                         /* create PSK pre_master_secret */
3031                         pre_ms_len = 2+psk_len+2+psk_len;
3032                         t = psk_or_pre_ms;
3033                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3034                         s2n(psk_len, t);
3035                         memset(t, 0, psk_len);
3036                         t+=psk_len;
3037                         s2n(psk_len, t);
3038
3039                         if (s->session->psk_identity_hint != NULL)
3040                                 OPENSSL_free(s->session->psk_identity_hint);
3041                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3042                         if (s->ctx->psk_identity_hint != NULL &&
3043                                 s->session->psk_identity_hint == NULL)
3044                                 {
3045                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3046                                         ERR_R_MALLOC_FAILURE);
3047                                 goto psk_err;
3048                                 }
3049
3050                         if (s->session->psk_identity != NULL)
3051                                 OPENSSL_free(s->session->psk_identity);
3052                         s->session->psk_identity = BUF_strdup(identity);
3053                         if (s->session->psk_identity == NULL)
3054                                 {
3055                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3056                                         ERR_R_MALLOC_FAILURE);
3057                                 goto psk_err;
3058                                 }
3059
3060                         s->session->master_key_length =
3061                                 s->method->ssl3_enc->generate_master_secret(s,
3062                                         s->session->master_key,
3063                                         psk_or_pre_ms, pre_ms_len); 
3064                         n = strlen(identity);
3065                         s2n(n, p);
3066                         memcpy(p, identity, n);
3067                         n+=2;
3068                         psk_err = 0;
3069                 psk_err:
3070                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3071                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3072                         if (psk_err != 0)
3073                                 {
3074                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3075                                 goto err;
3076                                 }
3077                         }
3078 #endif
3079                 else
3080                         {
3081                         ssl3_send_alert(s, SSL3_AL_FATAL,
3082                             SSL_AD_HANDSHAKE_FAILURE);
3083                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3084                             ERR_R_INTERNAL_ERROR);
3085                         goto err;
3086                         }
3087
3088                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3089                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3090                 }
3091
3092         /* SSL3_ST_CW_KEY_EXCH_B */
3093         return ssl_do_write(s);
3094 err:
3095 #ifndef OPENSSL_NO_ECDH
3096         BN_CTX_free(bn_ctx);
3097         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3098         if (clnt_ecdh != NULL) 
3099                 EC_KEY_free(clnt_ecdh);
3100         EVP_PKEY_free(srvr_pub_pkey);
3101 #endif
3102         return(-1);
3103         }
3104
3105 int ssl3_send_client_verify(SSL *s)
3106         {
3107         unsigned char *p;
3108         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3109         EVP_PKEY *pkey;
3110         EVP_PKEY_CTX *pctx=NULL;
3111         EVP_MD_CTX mctx;
3112         unsigned u=0;
3113         unsigned long n;
3114         int j;
3115
3116         EVP_MD_CTX_init(&mctx);
3117
3118         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3119                 {
3120                 p= ssl_handshake_start(s);
3121                 pkey=s->cert->key->privatekey;
3122 /* Create context from key and test if sha1 is allowed as digest */
3123                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3124                 EVP_PKEY_sign_init(pctx);
3125                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3126                         {
3127                         if (!SSL_USE_SIGALGS(s))
3128                                 s->method->ssl3_enc->cert_verify_mac(s,
3129                                                 NID_sha1,
3130                                                 &(data[MD5_DIGEST_LENGTH]));
3131                         }
3132                 else
3133                         {
3134                         ERR_clear_error();
3135                         }
3136                 /* For TLS v1.2 send signature algorithm and signature
3137                  * using agreed digest and cached handshake records.
3138                  */
3139                 if (SSL_USE_SIGALGS(s))
3140                         {
3141                         long hdatalen = 0;
3142                         void *hdata;
3143                         const EVP_MD *md = s->cert->key->digest;
3144                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3145                                                                 &hdata);
3146                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3147                                 {
3148                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3149                                                 ERR_R_INTERNAL_ERROR);
3150                                 goto err;
3151                                 }
3152                         p += 2;
3153 #ifdef SSL_DEBUG
3154                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3155                                                         EVP_MD_name(md));
3156 #endif
3157                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3158                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3159                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3160                                 {
3161                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3162                                                 ERR_R_EVP_LIB);
3163                                 goto err;
3164                                 }
3165                         s2n(u,p);
3166                         n = u + 4;
3167                         if (!ssl3_digest_cached_records(s))
3168                                 goto err;
3169                         }
3170                 else
3171 #ifndef OPENSSL_NO_RSA
3172                 if (pkey->type == EVP_PKEY_RSA)
3173                         {
3174                         s->method->ssl3_enc->cert_verify_mac(s,
3175                                 NID_md5,
3176                                 &(data[0]));
3177                         if (RSA_sign(NID_md5_sha1, data,
3178                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3179                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3180                                 {
3181                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3182                                 goto err;
3183                                 }
3184                         s2n(u,p);
3185                         n=u+2;
3186                         }
3187                 else
3188 #endif
3189 #ifndef OPENSSL_NO_DSA
3190                         if (pkey->type == EVP_PKEY_DSA)
3191                         {
3192                         if (!DSA_sign(pkey->save_type,
3193                                 &(data[MD5_DIGEST_LENGTH]),
3194                                 SHA_DIGEST_LENGTH,&(p[2]),
3195                                 (unsigned int *)&j,pkey->pkey.dsa))
3196                                 {
3197                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3198                                 goto err;
3199                                 }
3200                         s2n(j,p);
3201                         n=j+2;
3202                         }
3203                 else
3204 #endif
3205 #ifndef OPENSSL_NO_ECDSA
3206                         if (pkey->type == EVP_PKEY_EC)
3207                         {
3208                         if (!ECDSA_sign(pkey->save_type,
3209                                 &(data[MD5_DIGEST_LENGTH]),
3210                                 SHA_DIGEST_LENGTH,&(p[2]),
3211                                 (unsigned int *)&j,pkey->pkey.ec))
3212                                 {
3213                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3214                                     ERR_R_ECDSA_LIB);
3215                                 goto err;
3216                                 }
3217                         s2n(j,p);
3218                         n=j+2;
3219                         }
3220                 else
3221 #endif
3222                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3223                 {
3224                 unsigned char signbuf[64];
3225                 int i;
3226                 size_t sigsize=64;
3227                 s->method->ssl3_enc->cert_verify_mac(s,
3228                         NID_id_GostR3411_94,
3229                         data);
3230                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3231                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3232                         ERR_R_INTERNAL_ERROR);
3233                         goto err;
3234                 }
3235                 for (i=63,j=0; i>=0; j++, i--) {
3236                         p[2+j]=signbuf[i];
3237                 }       
3238                 s2n(j,p);
3239                 n=j+2;
3240                 }
3241                 else
3242                 {
3243                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3244                         goto err;
3245                 }
3246                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3247                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3248                 }
3249         EVP_MD_CTX_cleanup(&mctx);
3250         EVP_PKEY_CTX_free(pctx);
3251         return ssl_do_write(s);
3252 err:
3253         EVP_MD_CTX_cleanup(&mctx);
3254         EVP_PKEY_CTX_free(pctx);
3255         return(-1);
3256         }
3257
3258 /* Check a certificate can be used for client authentication. Currently
3259  * check cert exists, if we have a suitable digest for TLS 1.2 if
3260  * static DH client certificates can be used and optionally checks
3261  * suitability for Suite B.
3262  */
3263 static int ssl3_check_client_certificate(SSL *s)
3264         {
3265         unsigned long alg_k;
3266         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3267                 return 0;
3268         /* If no suitable signature algorithm can't use certificate */
3269         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3270                 return 0;
3271         /* If strict mode check suitability of chain before using it.
3272          * This also adjusts suite B digest if necessary.
3273          */
3274         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3275                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3276                 return 0;
3277         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3278         /* See if we can use client certificate for fixed DH */
3279         if (alg_k & (SSL_kDHr|SSL_kDHd))
3280                 {
3281                 SESS_CERT *scert = s->session->sess_cert;
3282                 int i = scert->peer_cert_type;
3283                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3284                 clkey = s->cert->key->privatekey;
3285                 /* If client key not DH assume it can be used */
3286                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3287                         return 1;
3288                 if (i >= 0)
3289                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3290                 if (spkey)
3291                         {
3292                         /* Compare server and client parameters */
3293                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3294                         EVP_PKEY_free(spkey);
3295                         if (i != 1)
3296                                 return 0;
3297                         }
3298                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3299                 }
3300         return 1;
3301         }
3302
3303 int ssl3_send_client_certificate(SSL *s)
3304         {
3305         X509 *x509=NULL;
3306         EVP_PKEY *pkey=NULL;
3307         int i;
3308
3309         if (s->state == SSL3_ST_CW_CERT_A)
3310                 {
3311                 /* Let cert callback update client certificates if required */
3312                 if (s->cert->cert_cb)
3313                         {
3314                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3315                         if (i < 0)
3316                                 {
3317                                 s->rwstate=SSL_X509_LOOKUP;
3318                                 return -1;
3319                                 }
3320                         if (i == 0)
3321                                 {
3322                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3323                                 return 0;
3324                                 }
3325                         s->rwstate=SSL_NOTHING;
3326                         }
3327                 if (ssl3_check_client_certificate(s))
3328                         s->state=SSL3_ST_CW_CERT_C;
3329                 else
3330                         s->state=SSL3_ST_CW_CERT_B;
3331                 }
3332
3333         /* We need to get a client cert */
3334         if (s->state == SSL3_ST_CW_CERT_B)
3335                 {
3336                 /* If we get an error, we need to
3337                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3338                  * We then get retied later */
3339                 i=0;
3340                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3341                 if (i < 0)
3342                         {
3343                         s->rwstate=SSL_X509_LOOKUP;
3344                         return(-1);
3345                         }
3346                 s->rwstate=SSL_NOTHING;
3347                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3348                         {
3349                         s->state=SSL3_ST_CW_CERT_B;
3350                         if (    !SSL_use_certificate(s,x509) ||
3351                                 !SSL_use_PrivateKey(s,pkey))
3352                                 i=0;
3353                         }
3354                 else if (i == 1)
3355                         {
3356                         i=0;
3357                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3358                         }
3359
3360                 if (x509 != NULL) X509_free(x509);
3361                 if (pkey != NULL) EVP_PKEY_free(pkey);
3362                 if (i && !ssl3_check_client_certificate(s))
3363                         i = 0;
3364                 if (i == 0)
3365                         {
3366                         if (s->version == SSL3_VERSION)
3367                                 {
3368                                 s->s3->tmp.cert_req=0;
3369                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3370                                 return(1);
3371                                 }
3372                         else
3373                                 {
3374                                 s->s3->tmp.cert_req=2;
3375                                 }
3376                         }
3377
3378                 /* Ok, we have a cert */
3379                 s->state=SSL3_ST_CW_CERT_C;
3380                 }
3381
3382         if (s->state == SSL3_ST_CW_CERT_C)
3383                 {
3384                 s->state=SSL3_ST_CW_CERT_D;
3385                 ssl3_output_cert_chain(s,
3386                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3387                 }
3388         /* SSL3_ST_CW_CERT_D */
3389         return ssl_do_write(s);
3390         }
3391
3392 #define has_bits(i,m)   (((i)&(m)) == (m))
3393
3394 int ssl3_check_cert_and_algorithm(SSL *s)
3395         {
3396         int i,idx;
3397         long alg_k,alg_a;
3398         EVP_PKEY *pkey=NULL;
3399         SESS_CERT *sc;
3400 #ifndef OPENSSL_NO_RSA
3401         RSA *rsa;
3402 #endif
3403 #ifndef OPENSSL_NO_DH
3404         DH *dh;
3405 #endif
3406
3407         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3408         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3409
3410         /* we don't have a certificate */
3411         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3412                 return(1);
3413
3414         sc=s->session->sess_cert;
3415         if (sc == NULL)
3416                 {
3417                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3418                 goto err;
3419                 }
3420
3421 #ifndef OPENSSL_NO_RSA
3422         rsa=s->session->sess_cert->peer_rsa_tmp;
3423 #endif
3424 #ifndef OPENSSL_NO_DH
3425         dh=s->session->sess_cert->peer_dh_tmp;
3426 #endif
3427
3428         /* This is the passed certificate */
3429
3430         idx=sc->peer_cert_type;
3431 #ifndef OPENSSL_NO_ECDH
3432         if (idx == SSL_PKEY_ECC)
3433                 {
3434                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3435                                                                 s) == 0) 
3436                         { /* check failed */
3437                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3438                         goto f_err;
3439                         }
3440                 else 
3441                         {
3442                         return 1;
3443                         }
3444                 }
3445         else if (alg_a & SSL_aECDSA)
3446                 {
3447                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3448                 goto f_err;
3449                 }
3450         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3451                 {
3452                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3453                 goto f_err;
3454                 }
3455 #endif
3456         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3457         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3458         EVP_PKEY_free(pkey);
3459
3460         
3461         /* Check that we have a certificate if we require one */
3462         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3463                 {
3464                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3465                 goto f_err;
3466                 }
3467 #ifndef OPENSSL_NO_DSA
3468         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3469                 {
3470                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3471                 goto f_err;
3472                 }
3473 #endif
3474 #ifndef OPENSSL_NO_RSA
3475         if ((alg_k & SSL_kRSA) &&
3476                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3477                 {
3478                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3479                 goto f_err;
3480                 }
3481 #endif
3482 #ifndef OPENSSL_NO_DH
3483         if ((alg_k & SSL_kDHE) && 
3484                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3485                 {
3486                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3487                 goto f_err;
3488                 }
3489         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3490                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3491                 {
3492                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3493                 goto f_err;
3494                 }
3495 #ifndef OPENSSL_NO_DSA
3496         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3497                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3498                 {
3499                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3500                 goto f_err;
3501                 }
3502 #endif
3503 #endif
3504
3505         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3506                 {
3507 #ifndef OPENSSL_NO_RSA
3508                 if (alg_k & SSL_kRSA)
3509                         {
3510                         if (rsa == NULL
3511                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3512                                 {
3513                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3514                                 goto f_err;
3515                                 }
3516                         }
3517                 else
3518 #endif
3519 #ifndef OPENSSL_NO_DH
3520                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3521                             {
3522                             if (dh == NULL
3523                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3524                                 {
3525                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3526                                 goto f_err;
3527                                 }
3528                         }
3529                 else
3530 #endif
3531                         {
3532                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3533                         goto f_err;
3534                         }
3535                 }
3536         return(1);
3537 f_err:
3538         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3539 err:
3540         return(0);
3541         }
3542
3543 /* Check to see if handshake is full or resumed. Usually this is just a
3544  * case of checking to see if a cache hit has occurred. In the case of
3545  * session tickets we have to check the next message to be sure.
3546  */
3547
3548 #ifndef OPENSSL_NO_TLSEXT
3549 # ifndef OPENSSL_NO_NEXTPROTONEG
3550 int ssl3_send_next_proto(SSL *s)
3551         {
3552         unsigned int len, padding_len;
3553         unsigned char *d;
3554
3555         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3556                 {
3557                 len = s->next_proto_negotiated_len;
3558                 padding_len = 32 - ((len + 2) % 32);
3559                 d = (unsigned char *)s->init_buf->data;
3560                 d[4] = len;
3561                 memcpy(d + 5, s->next_proto_negotiated, len);
3562                 d[5 + len] = padding_len;
3563                 memset(d + 6 + len, 0, padding_len);
3564                 *(d++)=SSL3_MT_NEXT_PROTO;
3565                 l2n3(2 + len + padding_len, d);
3566                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3567                 s->init_num = 4 + 2 + len + padding_len;
3568                 s->init_off = 0;
3569                 }
3570
3571         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3572         }
3573 # endif
3574
3575 int ssl3_check_finished(SSL *s)
3576         {
3577         int ok;
3578         long n;
3579
3580         /* Read the message to see if it is supplemental data,
3581          * regardless if there is a session ticket this function is
3582          * called when we really expect a Certificate message, so
3583          * permit appropriate message length */
3584         n=s->method->ssl_get_message(s,
3585                 SSL3_ST_CR_CERT_A,
3586                 SSL3_ST_CR_CERT_B,
3587                 -1,
3588                 s->max_cert_list,
3589                 &ok);
3590         if (!ok) return((int)n);
3591         s->s3->tmp.reuse_message = 1;
3592
3593         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3594                 return 3;
3595         /* If we have no ticket it cannot be a resumed session. */
3596         if (!s->session->tlsext_tick)
3597                 return 1;
3598         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3599                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3600                 return 2;
3601
3602         return 1;
3603         }
3604 #endif
3605
3606 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3607         {
3608         int i = 0;
3609 #ifndef OPENSSL_NO_ENGINE
3610         if (s->ctx->client_cert_engine)
3611                 {
3612                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3613                                                 SSL_get_client_CA_list(s),
3614                                                 px509, ppkey, NULL, NULL, NULL);
3615                 if (i != 0)
3616                         return i;
3617                 }
3618 #endif
3619         if (s->ctx->client_cert_cb)
3620                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3621         return i;
3622         }
3623
3624 #ifndef OPENSSL_NO_TLSEXT
3625 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3626         {
3627         int al = 0;
3628         if (s->ctx->cli_supp_data_records_count)
3629                 {
3630                 unsigned char *p = NULL;
3631                 unsigned char *size_loc = NULL;
3632                 cli_supp_data_record *record = NULL;
3633                 size_t length = 0;
3634                 size_t i = 0;
3635
3636                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3637                         {
3638                         const unsigned char *out = NULL;
3639                         unsigned short outlen = 0;
3640                         int cb_retval = 0;
3641                         record = &s->ctx->cli_supp_data_records[i];
3642
3643                         /* NULL callback or -1 omits supp data entry*/
3644                         if (!record->fn2)
3645                                 continue;
3646                         cb_retval = record->fn2(s, record->supp_data_type,
3647                                                 &out, &outlen, &al,
3648                                                 record->arg);
3649                         if (cb_retval == -1)
3650                                 continue; /* skip this supp data entry */
3651                         if (cb_retval == 0)
3652                                 {
3653                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3654                                 goto f_err;
3655                                 }
3656                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3657                                 {
3658                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3659                                 return 0;
3660                                 }
3661                         /* if first entry, write handshake message type */
3662                         if (length == 0)
3663                                 {
3664                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3665                                         {
3666                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3667                                         return 0;
3668                                         }
3669                                 p = (unsigned char *)s->init_buf->data;
3670                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3671                                 /* update message length when all
3672                                  * callbacks complete */
3673                                 size_loc = p;
3674                                 /* skip over handshake length field (3
3675                                  * bytes) and supp_data length field
3676                                  * (3 bytes) */
3677                                 p += 3 + 3;
3678                                 length += 1 +3 +3;
3679                                 }
3680                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3681                                 {
3682                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3683                                 return 0;
3684                                 }
3685                         s2n(record->supp_data_type, p);
3686                         s2n(outlen, p);
3687                         memcpy(p, out, outlen);
3688                         length += (outlen + 4);
3689                         p += outlen;
3690                         }
3691                 if (length > 0)
3692                         {
3693                         /* write handshake length */
3694                         l2n3(length - 4, size_loc);
3695                         /* supp_data length */
3696                         l2n3(length - 7, size_loc);
3697                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3698                         s->init_num = length;
3699                         s->init_off = 0;
3700                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3701                         }
3702                 }
3703
3704         /* no supp data message sent */
3705         *skip = 1;
3706         s->init_num = 0;
3707         s->init_off = 0;
3708         return 1;
3709
3710         f_err:
3711         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3712         return 0;
3713         }
3714
3715 int tls1_get_server_supplemental_data(SSL *s)
3716         {
3717         int al = 0;
3718         int ok;
3719         long n;
3720         const unsigned char *p, *d;
3721         unsigned short supp_data_entry_type = 0;
3722         unsigned long supp_data_entry_len = 0;
3723         unsigned long supp_data_len = 0;
3724         size_t i;
3725         int cb_retval = 0;
3726
3727         n=s->method->ssl_get_message(s,
3728                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3729                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3730                                      SSL3_MT_SUPPLEMENTAL_DATA,
3731                                      /* use default limit */
3732                                      TLSEXT_MAXLEN_supplemental_data,
3733                                      &ok);
3734
3735         if (!ok) return((int)n);
3736
3737         p = (unsigned char *)s->init_msg;
3738         d = p;
3739         /* The message cannot be empty */
3740         if (n < 3)
3741                 {
3742                 al = SSL_AD_DECODE_ERROR;
3743                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3744                 goto f_err;
3745                 }
3746         n2l3(p, supp_data_len);
3747         while (p < d+supp_data_len)
3748                 {
3749                 n2s(p, supp_data_entry_type);
3750                 n2s(p, supp_data_entry_len);
3751                 /* if there is a callback for this supp data type, send it */
3752                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3753                         {
3754                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
3755                             s->ctx->cli_supp_data_records[i].fn1)
3756                                 {
3757                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
3758                                                                                  supp_data_entry_len, &al,
3759                                                                                  s->ctx->cli_supp_data_records[i].arg);
3760                                 if (cb_retval == 0)
3761                                         {
3762                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3763                                         goto f_err;
3764                                         }
3765                                 }
3766                         }
3767                 p += supp_data_entry_len;
3768                 }
3769         return 1;
3770 f_err:
3771         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3772         return -1;
3773         }
3774 #endif