44ff247db2d92beb6f781337c80bb4fafa4fc58c
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310 #ifndef OPENSSL_NO_TLSEXT
311                                 /* The server hello indicated that
312                                  * an audit proof would follow. */
313                                 if (s->s3->tlsext_authz_server_promised)
314                                         s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315                                 else
316 #endif
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321 #ifndef OPENSSL_NO_TLSEXT
322                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324                         ret = tls1_get_server_supplemental_data(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_CERT_A;
327                         s->init_num = 0;
328                         break;
329 #endif
330                 case SSL3_ST_CR_CERT_A:
331                 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333                         ret=ssl3_check_finished(s);
334                         if (ret <= 0) goto end;
335                         if (ret == 2)
336                                 {
337                                 s->hit = 1;
338                                 if (s->tlsext_ticket_expected)
339                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
340                                 else
341                                         s->state=SSL3_ST_CR_FINISHED_A;
342                                 s->init_num=0;
343                                 break;
344                                 }
345 #endif
346                         /* Check if it is anon DH/ECDH */
347                         /* or PSK */
348                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350                                 {
351                                 ret=ssl3_get_server_certificate(s);
352                                 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354                                 if (s->tlsext_status_expected)
355                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
356                                 else
357                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
358                                 }
359                         else
360                                 {
361                                 skip = 1;
362                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
363                                 }
364 #else
365                                 }
366                         else
367                                 skip=1;
368
369                         s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_KEY_EXCH_A:
375                 case SSL3_ST_CR_KEY_EXCH_B:
376                         ret=ssl3_get_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_CERT_REQ_A;
379                         s->init_num=0;
380
381                         /* at this point we check that we have the
382                          * required stuff from the server */
383                         if (!ssl3_check_cert_and_algorithm(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388                         break;
389
390                 case SSL3_ST_CR_CERT_REQ_A:
391                 case SSL3_ST_CR_CERT_REQ_B:
392                         ret=ssl3_get_certificate_request(s);
393                         if (ret <= 0) goto end;
394                         s->state=SSL3_ST_CR_SRVR_DONE_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CR_SRVR_DONE_A:
399                 case SSL3_ST_CR_SRVR_DONE_B:
400                         ret=ssl3_get_server_done(s);
401                         if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404                                 {
405                                 if ((ret = SRP_Calc_A_param(s))<=0)
406                                         {
407                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409                                         goto end;
410                                         }
411                                 }
412 #endif
413                         if (s->s3->tmp.cert_req)
414                                 s->state=SSL3_ST_CW_CERT_A;
415                         else
416                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
417                         s->init_num=0;
418
419                         break;
420
421                 case SSL3_ST_CW_CERT_A:
422                 case SSL3_ST_CW_CERT_B:
423                 case SSL3_ST_CW_CERT_C:
424                 case SSL3_ST_CW_CERT_D:
425                         ret=ssl3_send_client_certificate(s);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_KEY_EXCH_A;
428                         s->init_num=0;
429                         break;
430
431                 case SSL3_ST_CW_KEY_EXCH_A:
432                 case SSL3_ST_CW_KEY_EXCH_B:
433                         ret=ssl3_send_client_key_exchange(s);
434                         if (ret <= 0) goto end;
435                         /* EAY EAY EAY need to check for DH fix cert
436                          * sent back */
437                         /* For TLS, cert_req is set to 2, so a cert chain
438                          * of nothing is sent, but no verify packet is sent */
439                         /* XXX: For now, we do not support client 
440                          * authentication in ECDH cipher suites with
441                          * ECDH (rather than ECDSA) certificates.
442                          * We need to skip the certificate verify 
443                          * message when client's ECDH public key is sent 
444                          * inside the client certificate.
445                          */
446                         if (s->s3->tmp.cert_req == 1)
447                                 {
448                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
449                                 }
450                         else
451                                 {
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                                 s->s3->change_cipher_spec=0;
454                                 }
455                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456                                 {
457                                 s->state=SSL3_ST_CW_CHANGE_A;
458                                 s->s3->change_cipher_spec=0;
459                                 }
460
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_CERT_VRFY_A:
465                 case SSL3_ST_CW_CERT_VRFY_B:
466                         ret=ssl3_send_client_verify(s);
467                         if (ret <= 0) goto end;
468                         s->state=SSL3_ST_CW_CHANGE_A;
469                         s->init_num=0;
470                         s->s3->change_cipher_spec=0;
471                         break;
472
473                 case SSL3_ST_CW_CHANGE_A:
474                 case SSL3_ST_CW_CHANGE_B:
475                         ret=ssl3_send_change_cipher_spec(s,
476                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477                         if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480                         s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482                         if (s->s3->next_proto_neg_seen)
483                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484                         else
485                                 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487                         s->init_num=0;
488
489                         s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491                         s->session->compress_meth=0;
492 #else
493                         if (s->s3->tmp.new_compression == NULL)
494                                 s->session->compress_meth=0;
495                         else
496                                 s->session->compress_meth=
497                                         s->s3->tmp.new_compression->id;
498 #endif
499                         if (!s->method->ssl3_enc->setup_key_block(s))
500                                 {
501                                 ret= -1;
502                                 goto end;
503                                 }
504
505                         if (!s->method->ssl3_enc->change_cipher_state(s,
506                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507                                 {
508                                 ret= -1;
509                                 goto end;
510                                 }
511
512                         break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515                 case SSL3_ST_CW_NEXT_PROTO_A:
516                 case SSL3_ST_CW_NEXT_PROTO_B:
517                         ret=ssl3_send_next_proto(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CW_FINISHED_A;
520                         break;
521 #endif
522
523                 case SSL3_ST_CW_FINISHED_A:
524                 case SSL3_ST_CW_FINISHED_B:
525                         ret=ssl3_send_finished(s,
526                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527                                 s->method->ssl3_enc->client_finished_label,
528                                 s->method->ssl3_enc->client_finished_label_len);
529                         if (ret <= 0) goto end;
530                         s->state=SSL3_ST_CW_FLUSH;
531
532                         /* clear flags */
533                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534                         if (s->hit)
535                                 {
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538                                         {
539                                         s->state=SSL_ST_OK;
540                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541                                         s->s3->delay_buf_pop_ret=0;
542                                         }
543                                 }
544                         else
545                                 {
546 #ifndef OPENSSL_NO_TLSEXT
547                                 /* Allow NewSessionTicket if ticket expected */
548                                 if (s->tlsext_ticket_expected)
549                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550                                 else
551 #endif
552                                 
553                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554                                 }
555                         s->init_num=0;
556                         break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559                 case SSL3_ST_CR_SESSION_TICKET_A:
560                 case SSL3_ST_CR_SESSION_TICKET_B:
561                         ret=ssl3_get_new_session_ticket(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_FINISHED_A;
564                         s->init_num=0;
565                 break;
566
567                 case SSL3_ST_CR_CERT_STATUS_A:
568                 case SSL3_ST_CR_CERT_STATUS_B:
569                         ret=ssl3_get_cert_status(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_CR_KEY_EXCH_A;
572                         s->init_num=0;
573                 break;
574 #endif
575
576                 case SSL3_ST_CR_FINISHED_A:
577                 case SSL3_ST_CR_FINISHED_B:
578
579                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
580                                 SSL3_ST_CR_FINISHED_B);
581                         if (ret <= 0) goto end;
582
583                         if (s->hit)
584                                 s->state=SSL3_ST_CW_CHANGE_A;
585                         else
586                                 s->state=SSL_ST_OK;
587                         s->init_num=0;
588                         break;
589
590                 case SSL3_ST_CW_FLUSH:
591                         s->rwstate=SSL_WRITING;
592                         if (BIO_flush(s->wbio) <= 0)
593                                 {
594                                 ret= -1;
595                                 goto end;
596                                 }
597                         s->rwstate=SSL_NOTHING;
598                         s->state=s->s3->tmp.next_state;
599                         break;
600
601                 case SSL_ST_OK:
602                         /* clean a few things up */
603                         ssl3_cleanup_key_block(s);
604
605                         if (s->init_buf != NULL)
606                                 {
607                                 BUF_MEM_free(s->init_buf);
608                                 s->init_buf=NULL;
609                                 }
610
611                         /* If we are not 'joining' the last two packets,
612                          * remove the buffering now */
613                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614                                 ssl_free_wbio_buffer(s);
615                         /* else do it later in ssl3_write */
616
617                         s->init_num=0;
618                         s->renegotiate=0;
619                         s->new_session=0;
620
621                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
622                         if (s->hit) s->ctx->stats.sess_hit++;
623
624                         ret=1;
625                         /* s->server=0; */
626                         s->handshake_func=ssl3_connect;
627                         s->ctx->stats.sess_connect_good++;
628
629                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631                         goto end;
632                         /* break; */
633                         
634                 default:
635                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636                         ret= -1;
637                         goto end;
638                         /* break; */
639                         }
640
641                 /* did we do anything */
642                 if (!s->s3->tmp.reuse_message && !skip)
643                         {
644                         if (s->debug)
645                                 {
646                                 if ((ret=BIO_flush(s->wbio)) <= 0)
647                                         goto end;
648                                 }
649
650                         if ((cb != NULL) && (s->state != state))
651                                 {
652                                 new_state=s->state;
653                                 s->state=state;
654                                 cb(s,SSL_CB_CONNECT_LOOP,1);
655                                 s->state=new_state;
656                                 }
657                         }
658                 skip=0;
659                 }
660 end:
661         s->in_handshake--;
662         if (buf != NULL)
663                 BUF_MEM_free(buf);
664         if (cb != NULL)
665                 cb(s,SSL_CB_CONNECT_EXIT,ret);
666         return(ret);
667         }
668
669
670 int ssl3_client_hello(SSL *s)
671         {
672         unsigned char *buf;
673         unsigned char *p,*d;
674         int i;
675         unsigned long Time,l;
676 #ifndef OPENSSL_NO_COMP
677         int j;
678         SSL_COMP *comp;
679 #endif
680
681         buf=(unsigned char *)s->init_buf->data;
682         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683                 {
684                 SSL_SESSION *sess = s->session;
685                 if ((sess == NULL) ||
686                         (sess->ssl_version != s->version) ||
687 #ifdef OPENSSL_NO_TLSEXT
688                         !sess->session_id_length ||
689 #else
690                         (!sess->session_id_length && !sess->tlsext_tick) ||
691 #endif
692                         (sess->not_resumable))
693                         {
694                         if (!ssl_get_new_session(s,0))
695                                 goto err;
696                         }
697                 if (s->method->version == DTLS_ANY_VERSION)
698                         {
699                         /* Determine which DTLS version to use */
700                         int options = s->options;
701                         /* If DTLS 1.2 disabled correct the version number */
702                         if (options & SSL_OP_NO_DTLSv1_2)
703                                 {
704                                 /* Disabling all versions is silly: return an
705                                  * error.
706                                  */
707                                 if (options & SSL_OP_NO_DTLSv1)
708                                         {
709                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
710                                         goto err;
711                                         }
712                                 /* Update method so we don't use any DTLS 1.2
713                                  * features.
714                                  */
715                                 s->method = DTLSv1_client_method();
716                                 s->version = DTLS1_VERSION;
717                                 }
718                         else
719                                 {
720                                 /* We only support one version: update method */
721                                 if (options & SSL_OP_NO_DTLSv1)
722                                         s->method = DTLSv1_2_client_method();
723                                 s->version = DTLS1_2_VERSION;
724                                 }
725                         s->client_version = s->version;
726                         }
727                 /* else use the pre-loaded session */
728
729                 p=s->s3->client_random;
730
731                 /* for DTLS if client_random is initialized, reuse it, we are
732                  * required to use same upon reply to HelloVerify */
733                 if (SSL_IS_DTLS(s))
734                         {
735                         size_t idx;
736                         i = 1;
737                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
738                                 {
739                                 if (p[idx])
740                                         {
741                                         i = 0;
742                                         break;
743                                         }
744                                 }
745                         }
746                 else 
747                         i = 1;
748
749                 if (i)
750                         {
751                         Time=(unsigned long)time(NULL); /* Time */
752                         l2n(Time,p);
753                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
754                                         
755                         }
756
757                 /* Do the message type and length last */
758                 d=p= ssl_handshake_start(s);
759
760                 /* version indicates the negotiated version: for example from
761                  * an SSLv2/v3 compatible client hello). The client_version
762                  * field is the maximum version we permit and it is also
763                  * used in RSA encrypted premaster secrets. Some servers can
764                  * choke if we initially report a higher version then
765                  * renegotiate to a lower one in the premaster secret. This
766                  * didn't happen with TLS 1.0 as most servers supported it
767                  * but it can with TLS 1.1 or later if the server only supports
768                  * 1.0.
769                  *
770                  * Possible scenario with previous logic:
771                  *      1. Client hello indicates TLS 1.2
772                  *      2. Server hello says TLS 1.0
773                  *      3. RSA encrypted premaster secret uses 1.2.
774                  *      4. Handhaked proceeds using TLS 1.0.
775                  *      5. Server sends hello request to renegotiate.
776                  *      6. Client hello indicates TLS v1.0 as we now
777                  *         know that is maximum server supports.
778                  *      7. Server chokes on RSA encrypted premaster secret
779                  *         containing version 1.0.
780                  *
781                  * For interoperability it should be OK to always use the
782                  * maximum version we support in client hello and then rely
783                  * on the checking of version to ensure the servers isn't
784                  * being inconsistent: for example initially negotiating with
785                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
786                  * client_version in client hello and not resetting it to
787                  * the negotiated version.
788                  */
789 #if 0
790                 *(p++)=s->version>>8;
791                 *(p++)=s->version&0xff;
792                 s->client_version=s->version;
793 #else
794                 *(p++)=s->client_version>>8;
795                 *(p++)=s->client_version&0xff;
796 #endif
797
798                 /* Random stuff */
799                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
800                 p+=SSL3_RANDOM_SIZE;
801
802                 /* Session ID */
803                 if (s->new_session)
804                         i=0;
805                 else
806                         i=s->session->session_id_length;
807                 *(p++)=i;
808                 if (i != 0)
809                         {
810                         if (i > (int)sizeof(s->session->session_id))
811                                 {
812                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
813                                 goto err;
814                                 }
815                         memcpy(p,s->session->session_id,i);
816                         p+=i;
817                         }
818                 
819                 /* cookie stuff for DTLS */
820                 if (SSL_IS_DTLS(s))
821                         {
822                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
823                                 {
824                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
825                                 goto err;
826                                 }
827                         *(p++) = s->d1->cookie_len;
828                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
829                         p += s->d1->cookie_len;
830                         }
831                 
832                 /* Ciphers supported */
833                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
834                 if (i == 0)
835                         {
836                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
837                         goto err;
838                         }
839 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
840                         /* Some servers hang if client hello > 256 bytes
841                          * as hack workaround chop number of supported ciphers
842                          * to keep it well below this if we use TLS v1.2
843                          */
844                         if (TLS1_get_version(s) >= TLS1_2_VERSION
845                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
846                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
847 #endif
848                 s2n(i,p);
849                 p+=i;
850
851                 /* COMPRESSION */
852 #ifdef OPENSSL_NO_COMP
853                 *(p++)=1;
854 #else
855
856                 if ((s->options & SSL_OP_NO_COMPRESSION)
857                                         || !s->ctx->comp_methods)
858                         j=0;
859                 else
860                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
861                 *(p++)=1+j;
862                 for (i=0; i<j; i++)
863                         {
864                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
865                         *(p++)=comp->id;
866                         }
867 #endif
868                 *(p++)=0; /* Add the NULL method */
869
870 #ifndef OPENSSL_NO_TLSEXT
871                 /* TLS extensions*/
872                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
873                         {
874                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
875                         goto err;
876                         }
877                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
878                         {
879                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
880                         goto err;
881                         }
882 #endif
883                 
884                 l= p-d;
885                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
886                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
887                 }
888
889         /* SSL3_ST_CW_CLNT_HELLO_B */
890         return ssl_do_write(s);
891 err:
892         return(-1);
893         }
894
895 int ssl3_get_server_hello(SSL *s)
896         {
897         STACK_OF(SSL_CIPHER) *sk;
898         const SSL_CIPHER *c;
899         CERT *ct = s->cert;
900         unsigned char *p,*d;
901         int i,al=SSL_AD_INTERNAL_ERROR,ok;
902         unsigned int j;
903         long n;
904 #ifndef OPENSSL_NO_COMP
905         SSL_COMP *comp;
906 #endif
907         /* Hello verify request and/or server hello version may not
908          * match so set first packet if we're negotiating version.
909          */
910         if (s->method->version == DTLS_ANY_VERSION)
911                 s->first_packet = 1;
912
913         n=s->method->ssl_get_message(s,
914                 SSL3_ST_CR_SRVR_HELLO_A,
915                 SSL3_ST_CR_SRVR_HELLO_B,
916                 -1,
917                 20000, /* ?? */
918                 &ok);
919
920         if (!ok) return((int)n);
921
922         if (SSL_IS_DTLS(s))
923                 {
924                 s->first_packet = 0;
925                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
926                         {
927                         if ( s->d1->send_cookie == 0)
928                                 {
929                                 s->s3->tmp.reuse_message = 1;
930                                 return 1;
931                                 }
932                         else /* already sent a cookie */
933                                 {
934                                 al=SSL_AD_UNEXPECTED_MESSAGE;
935                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
936                                 goto f_err;
937                                 }
938                         }
939                 }
940         
941         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
942                 {
943                 al=SSL_AD_UNEXPECTED_MESSAGE;
944                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
945                 goto f_err;
946                 }
947
948         d=p=(unsigned char *)s->init_msg;
949         if (s->method->version == DTLS_ANY_VERSION)
950                 {
951                 /* Work out correct protocol version to use */
952                 int hversion = (p[0] << 8)|p[1];
953                 int options = s->options;
954                 if (hversion == DTLS1_2_VERSION
955                         && !(options & SSL_OP_NO_DTLSv1_2))
956                         s->method = DTLSv1_2_client_method();
957                 else if (hversion == DTLS1_VERSION
958                         && !(options & SSL_OP_NO_DTLSv1))
959                         s->method = DTLSv1_client_method();
960                 else
961                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
962                 s->version = s->client_version = s->method->version;
963                 }
964
965         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
966                 {
967                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
968                 s->version=(s->version&0xff00)|p[1];
969                 al=SSL_AD_PROTOCOL_VERSION;
970                 goto f_err;
971                 }
972         p+=2;
973
974         /* load the server hello data */
975         /* load the server random */
976         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
977         p+=SSL3_RANDOM_SIZE;
978
979         /* get the session-id */
980         j= *(p++);
981
982         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
983                 {
984                 al=SSL_AD_ILLEGAL_PARAMETER;
985                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
986                 goto f_err;
987                 }
988
989 #ifndef OPENSSL_NO_TLSEXT
990         /* check if we want to resume the session based on external pre-shared secret */
991         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
992                 {
993                 SSL_CIPHER *pref_cipher=NULL;
994                 s->session->master_key_length=sizeof(s->session->master_key);
995                 if (s->tls_session_secret_cb(s, s->session->master_key,
996                                              &s->session->master_key_length,
997                                              NULL, &pref_cipher,
998                                              s->tls_session_secret_cb_arg))
999                         {
1000                         s->session->cipher = pref_cipher ?
1001                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1002                         }
1003                 }
1004 #endif /* OPENSSL_NO_TLSEXT */
1005
1006         if (j != 0 && j == s->session->session_id_length
1007             && memcmp(p,s->session->session_id,j) == 0)
1008             {
1009             if(s->sid_ctx_length != s->session->sid_ctx_length
1010                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1011                 {
1012                 /* actually a client application bug */
1013                 al=SSL_AD_ILLEGAL_PARAMETER;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1015                 goto f_err;
1016                 }
1017             s->hit=1;
1018             }
1019         else    /* a miss or crap from the other end */
1020                 {
1021                 /* If we were trying for session-id reuse, make a new
1022                  * SSL_SESSION so we don't stuff up other people */
1023                 s->hit=0;
1024                 if (s->session->session_id_length > 0)
1025                         {
1026                         if (!ssl_get_new_session(s,0))
1027                                 {
1028                                 goto f_err;
1029                                 }
1030                         }
1031                 s->session->session_id_length=j;
1032                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1033                 }
1034         p+=j;
1035         c=ssl_get_cipher_by_char(s,p);
1036         if (c == NULL)
1037                 {
1038                 /* unknown cipher */
1039                 al=SSL_AD_ILLEGAL_PARAMETER;
1040                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1041                 goto f_err;
1042                 }
1043         /* If it is a disabled cipher we didn't send it in client hello,
1044          * so return an error.
1045          */
1046         if (c->algorithm_ssl & ct->mask_ssl ||
1047                 c->algorithm_mkey & ct->mask_k ||
1048                 c->algorithm_auth & ct->mask_a)
1049                 {
1050                 al=SSL_AD_ILLEGAL_PARAMETER;
1051                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1052                 goto f_err;
1053                 }
1054         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1055
1056         sk=ssl_get_ciphers_by_id(s);
1057         i=sk_SSL_CIPHER_find(sk,c);
1058         if (i < 0)
1059                 {
1060                 /* we did not say we would use this cipher */
1061                 al=SSL_AD_ILLEGAL_PARAMETER;
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1063                 goto f_err;
1064                 }
1065
1066         /* Depending on the session caching (internal/external), the cipher
1067            and/or cipher_id values may not be set. Make sure that
1068            cipher_id is set and use it for comparison. */
1069         if (s->session->cipher)
1070                 s->session->cipher_id = s->session->cipher->id;
1071         if (s->hit && (s->session->cipher_id != c->id))
1072                 {
1073 /* Workaround is now obsolete */
1074 #if 0
1075                 if (!(s->options &
1076                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1077 #endif
1078                         {
1079                         al=SSL_AD_ILLEGAL_PARAMETER;
1080                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1081                         goto f_err;
1082                         }
1083                 }
1084         s->s3->tmp.new_cipher=c;
1085         /* Don't digest cached records if no sigalgs: we may need them for
1086          * client authentication.
1087          */
1088         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1089                 goto f_err;
1090         /* lets get the compression algorithm */
1091         /* COMPRESSION */
1092 #ifdef OPENSSL_NO_COMP
1093         if (*(p++) != 0)
1094                 {
1095                 al=SSL_AD_ILLEGAL_PARAMETER;
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1097                 goto f_err;
1098                 }
1099         /* If compression is disabled we'd better not try to resume a session
1100          * using compression.
1101          */
1102         if (s->session->compress_meth != 0)
1103                 {
1104                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1105                 goto f_err;
1106                 }
1107 #else
1108         j= *(p++);
1109         if (s->hit && j != s->session->compress_meth)
1110                 {
1111                 al=SSL_AD_ILLEGAL_PARAMETER;
1112                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1113                 goto f_err;
1114                 }
1115         if (j == 0)
1116                 comp=NULL;
1117         else if (s->options & SSL_OP_NO_COMPRESSION)
1118                 {
1119                 al=SSL_AD_ILLEGAL_PARAMETER;
1120                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1121                 goto f_err;
1122                 }
1123         else
1124                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1125         
1126         if ((j != 0) && (comp == NULL))
1127                 {
1128                 al=SSL_AD_ILLEGAL_PARAMETER;
1129                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1130                 goto f_err;
1131                 }
1132         else
1133                 {
1134                 s->s3->tmp.new_compression=comp;
1135                 }
1136 #endif
1137
1138 #ifndef OPENSSL_NO_TLSEXT
1139         /* TLS extensions*/
1140         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1141                 {
1142                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1143                 goto err; 
1144                 }
1145 #endif
1146
1147         if (p != (d+n))
1148                 {
1149                 /* wrong packet length */
1150                 al=SSL_AD_DECODE_ERROR;
1151                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1152                 goto f_err;
1153                 }
1154
1155         return(1);
1156 f_err:
1157         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1158 err:
1159         return(-1);
1160         }
1161
1162 int ssl3_get_server_certificate(SSL *s)
1163         {
1164         int al,i,ok,ret= -1;
1165         unsigned long n,nc,llen,l;
1166         X509 *x=NULL;
1167         const unsigned char *q,*p;
1168         unsigned char *d;
1169         STACK_OF(X509) *sk=NULL;
1170         SESS_CERT *sc;
1171         EVP_PKEY *pkey=NULL;
1172         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1173
1174         n=s->method->ssl_get_message(s,
1175                 SSL3_ST_CR_CERT_A,
1176                 SSL3_ST_CR_CERT_B,
1177                 -1,
1178                 s->max_cert_list,
1179                 &ok);
1180
1181         if (!ok) return((int)n);
1182
1183         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1184                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1185                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1186                 {
1187                 s->s3->tmp.reuse_message=1;
1188                 return(1);
1189                 }
1190
1191         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1192                 {
1193                 al=SSL_AD_UNEXPECTED_MESSAGE;
1194                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1195                 goto f_err;
1196                 }
1197         p=d=(unsigned char *)s->init_msg;
1198
1199         if ((sk=sk_X509_new_null()) == NULL)
1200                 {
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1202                 goto err;
1203                 }
1204
1205         n2l3(p,llen);
1206         if (llen+3 != n)
1207                 {
1208                 al=SSL_AD_DECODE_ERROR;
1209                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1210                 goto f_err;
1211                 }
1212         for (nc=0; nc<llen; )
1213                 {
1214                 n2l3(p,l);
1215                 if ((l+nc+3) > llen)
1216                         {
1217                         al=SSL_AD_DECODE_ERROR;
1218                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1219                         goto f_err;
1220                         }
1221
1222                 q=p;
1223                 x=d2i_X509(NULL,&q,l);
1224                 if (x == NULL)
1225                         {
1226                         al=SSL_AD_BAD_CERTIFICATE;
1227                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1228                         goto f_err;
1229                         }
1230                 if (q != (p+l))
1231                         {
1232                         al=SSL_AD_DECODE_ERROR;
1233                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1234                         goto f_err;
1235                         }
1236                 if (!sk_X509_push(sk,x))
1237                         {
1238                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1239                         goto err;
1240                         }
1241                 x=NULL;
1242                 nc+=l+3;
1243                 p=q;
1244                 }
1245
1246         i=ssl_verify_cert_chain(s,sk);
1247         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1248 #ifndef OPENSSL_NO_KRB5
1249             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1250                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1251 #endif /* OPENSSL_NO_KRB5 */
1252                 )
1253                 {
1254                 al=ssl_verify_alarm_type(s->verify_result);
1255                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1256                 goto f_err; 
1257                 }
1258         ERR_clear_error(); /* but we keep s->verify_result */
1259
1260         sc=ssl_sess_cert_new();
1261         if (sc == NULL) goto err;
1262
1263         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1264         s->session->sess_cert=sc;
1265
1266         sc->cert_chain=sk;
1267         /* Inconsistency alert: cert_chain does include the peer's
1268          * certificate, which we don't include in s3_srvr.c */
1269         x=sk_X509_value(sk,0);
1270         sk=NULL;
1271         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1272
1273         pkey=X509_get_pubkey(x);
1274
1275         /* VRS: allow null cert if auth == KRB5 */
1276         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1277                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1278                     ? 0 : 1;
1279
1280 #ifdef KSSL_DEBUG
1281         printf("pkey,x = %p, %p\n", pkey,x);
1282         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1283         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1284                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1285 #endif    /* KSSL_DEBUG */
1286
1287         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1288                 {
1289                 x=NULL;
1290                 al=SSL3_AL_FATAL;
1291                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1292                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1293                 goto f_err;
1294                 }
1295
1296         i=ssl_cert_type(x,pkey);
1297         if (need_cert && i < 0)
1298                 {
1299                 x=NULL;
1300                 al=SSL3_AL_FATAL;
1301                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1302                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1303                 goto f_err;
1304                 }
1305
1306         if (need_cert)
1307                 {
1308                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1309                 if (exp_idx >= 0 && i != exp_idx)
1310                         {
1311                         x=NULL;
1312                         al=SSL_AD_ILLEGAL_PARAMETER;
1313                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1314                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1315                         goto f_err;
1316                         }
1317                 sc->peer_cert_type=i;
1318                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1319                 /* Why would the following ever happen?
1320                  * We just created sc a couple of lines ago. */
1321                 if (sc->peer_pkeys[i].x509 != NULL)
1322                         X509_free(sc->peer_pkeys[i].x509);
1323                 sc->peer_pkeys[i].x509=x;
1324                 sc->peer_key= &(sc->peer_pkeys[i]);
1325
1326                 if (s->session->peer != NULL)
1327                         X509_free(s->session->peer);
1328                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1329                 s->session->peer=x;
1330                 }
1331         else
1332                 {
1333                 sc->peer_cert_type=i;
1334                 sc->peer_key= NULL;
1335
1336                 if (s->session->peer != NULL)
1337                         X509_free(s->session->peer);
1338                 s->session->peer=NULL;
1339                 }
1340         s->session->verify_result = s->verify_result;
1341
1342         x=NULL;
1343 #ifndef OPENSSL_NO_TLSEXT
1344         /* Check the audit proof. */
1345         if (s->ctx->tlsext_authz_server_audit_proof_cb)
1346                 {
1347                 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1348                         s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1349                 if (ret <= 0)
1350                         {
1351                         al = SSL_AD_BAD_CERTIFICATE;
1352                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1353                         goto f_err;
1354                         }
1355                 }
1356
1357 #endif
1358         ret=1;
1359         if (0)
1360                 {
1361 f_err:
1362                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1363                 }
1364 err:
1365         EVP_PKEY_free(pkey);
1366         X509_free(x);
1367         sk_X509_pop_free(sk,X509_free);
1368         return(ret);
1369         }
1370
1371 int ssl3_get_key_exchange(SSL *s)
1372         {
1373 #ifndef OPENSSL_NO_RSA
1374         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1375 #endif
1376         EVP_MD_CTX md_ctx;
1377         unsigned char *param,*p;
1378         int al,i,j,param_len,ok;
1379         long n,alg_k,alg_a;
1380         EVP_PKEY *pkey=NULL;
1381         const EVP_MD *md = NULL;
1382 #ifndef OPENSSL_NO_RSA
1383         RSA *rsa=NULL;
1384 #endif
1385 #ifndef OPENSSL_NO_DH
1386         DH *dh=NULL;
1387 #endif
1388 #ifndef OPENSSL_NO_ECDH
1389         EC_KEY *ecdh = NULL;
1390         BN_CTX *bn_ctx = NULL;
1391         EC_POINT *srvr_ecpoint = NULL;
1392         int curve_nid = 0;
1393         int encoded_pt_len = 0;
1394 #endif
1395
1396         /* use same message size as in ssl3_get_certificate_request()
1397          * as ServerKeyExchange message may be skipped */
1398         n=s->method->ssl_get_message(s,
1399                 SSL3_ST_CR_KEY_EXCH_A,
1400                 SSL3_ST_CR_KEY_EXCH_B,
1401                 -1,
1402                 s->max_cert_list,
1403                 &ok);
1404         if (!ok) return((int)n);
1405
1406         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1407                 {
1408 #ifndef OPENSSL_NO_PSK
1409                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1410                    omitted if no identity hint is sent. Set
1411                    session->sess_cert anyway to avoid problems
1412                    later.*/
1413                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1414                         {
1415                         s->session->sess_cert=ssl_sess_cert_new();
1416                         if (s->ctx->psk_identity_hint)
1417                                 OPENSSL_free(s->ctx->psk_identity_hint);
1418                         s->ctx->psk_identity_hint = NULL;
1419                         }
1420 #endif
1421                 s->s3->tmp.reuse_message=1;
1422                 return(1);
1423                 }
1424
1425         param=p=(unsigned char *)s->init_msg;
1426         if (s->session->sess_cert != NULL)
1427                 {
1428 #ifndef OPENSSL_NO_RSA
1429                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1430                         {
1431                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1432                         s->session->sess_cert->peer_rsa_tmp=NULL;
1433                         }
1434 #endif
1435 #ifndef OPENSSL_NO_DH
1436                 if (s->session->sess_cert->peer_dh_tmp)
1437                         {
1438                         DH_free(s->session->sess_cert->peer_dh_tmp);
1439                         s->session->sess_cert->peer_dh_tmp=NULL;
1440                         }
1441 #endif
1442 #ifndef OPENSSL_NO_ECDH
1443                 if (s->session->sess_cert->peer_ecdh_tmp)
1444                         {
1445                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1446                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1447                         }
1448 #endif
1449                 }
1450         else
1451                 {
1452                 s->session->sess_cert=ssl_sess_cert_new();
1453                 }
1454
1455         param_len=0;
1456         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1457         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1458         EVP_MD_CTX_init(&md_ctx);
1459
1460 #ifndef OPENSSL_NO_PSK
1461         if (alg_k & SSL_kPSK)
1462                 {
1463                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1464
1465                 al=SSL_AD_HANDSHAKE_FAILURE;
1466                 n2s(p,i);
1467                 param_len=i+2;
1468                 /* Store PSK identity hint for later use, hint is used
1469                  * in ssl3_send_client_key_exchange.  Assume that the
1470                  * maximum length of a PSK identity hint can be as
1471                  * long as the maximum length of a PSK identity. */
1472                 if (i > PSK_MAX_IDENTITY_LEN)
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1475                                 SSL_R_DATA_LENGTH_TOO_LONG);
1476                         goto f_err;
1477                         }
1478                 if (param_len > n)
1479                         {
1480                         al=SSL_AD_DECODE_ERROR;
1481                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1482                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1483                         goto f_err;
1484                         }
1485                 /* If received PSK identity hint contains NULL
1486                  * characters, the hint is truncated from the first
1487                  * NULL. p may not be ending with NULL, so create a
1488                  * NULL-terminated string. */
1489                 memcpy(tmp_id_hint, p, i);
1490                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1491                 if (s->ctx->psk_identity_hint != NULL)
1492                         OPENSSL_free(s->ctx->psk_identity_hint);
1493                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1494                 if (s->ctx->psk_identity_hint == NULL)
1495                         {
1496                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1497                         goto f_err;
1498                         }          
1499
1500                 p+=i;
1501                 n-=param_len;
1502                 }
1503         else
1504 #endif /* !OPENSSL_NO_PSK */
1505 #ifndef OPENSSL_NO_SRP
1506         if (alg_k & SSL_kSRP)
1507                 {
1508                 n2s(p,i);
1509                 param_len=i+2;
1510                 if (param_len > n)
1511                         {
1512                         al=SSL_AD_DECODE_ERROR;
1513                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1514                         goto f_err;
1515                         }
1516                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1517                         {
1518                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1519                         goto err;
1520                         }
1521                 p+=i;
1522
1523                 n2s(p,i);
1524                 param_len+=i+2;
1525                 if (param_len > n)
1526                         {
1527                         al=SSL_AD_DECODE_ERROR;
1528                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1529                         goto f_err;
1530                         }
1531                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1532                         {
1533                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1534                         goto err;
1535                         }
1536                 p+=i;
1537
1538                 i = (unsigned int)(p[0]);
1539                 p++;
1540                 param_len+=i+1;
1541                 if (param_len > n)
1542                         {
1543                         al=SSL_AD_DECODE_ERROR;
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1545                         goto f_err;
1546                         }
1547                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550                         goto err;
1551                         }
1552                 p+=i;
1553
1554                 n2s(p,i);
1555                 param_len+=i+2;
1556                 if (param_len > n)
1557                         {
1558                         al=SSL_AD_DECODE_ERROR;
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1560                         goto f_err;
1561                         }
1562                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568                 n-=param_len;
1569
1570 /* We must check if there is a certificate */
1571 #ifndef OPENSSL_NO_RSA
1572                 if (alg_a & SSL_aRSA)
1573                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1574 #else
1575                 if (0)
1576                         ;
1577 #endif
1578 #ifndef OPENSSL_NO_DSA
1579                 else if (alg_a & SSL_aDSS)
1580                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1581 #endif
1582                 }
1583         else
1584 #endif /* !OPENSSL_NO_SRP */
1585 #ifndef OPENSSL_NO_RSA
1586         if (alg_k & SSL_kRSA)
1587                 {
1588                 if ((rsa=RSA_new()) == NULL)
1589                         {
1590                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1591                         goto err;
1592                         }
1593                 n2s(p,i);
1594                 param_len=i+2;
1595                 if (param_len > n)
1596                         {
1597                         al=SSL_AD_DECODE_ERROR;
1598                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1599                         goto f_err;
1600                         }
1601                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1602                         {
1603                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1604                         goto err;
1605                         }
1606                 p+=i;
1607
1608                 n2s(p,i);
1609                 param_len+=i+2;
1610                 if (param_len > n)
1611                         {
1612                         al=SSL_AD_DECODE_ERROR;
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1614                         goto f_err;
1615                         }
1616                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1619                         goto err;
1620                         }
1621                 p+=i;
1622                 n-=param_len;
1623
1624                 /* this should be because we are using an export cipher */
1625                 if (alg_a & SSL_aRSA)
1626                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1627                 else
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1630                         goto err;
1631                         }
1632                 s->session->sess_cert->peer_rsa_tmp=rsa;
1633                 rsa=NULL;
1634                 }
1635 #else /* OPENSSL_NO_RSA */
1636         if (0)
1637                 ;
1638 #endif
1639 #ifndef OPENSSL_NO_DH
1640         else if (alg_k & SSL_kEDH)
1641                 {
1642                 if ((dh=DH_new()) == NULL)
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1645                         goto err;
1646                         }
1647                 n2s(p,i);
1648                 param_len=i+2;
1649                 if (param_len > n)
1650                         {
1651                         al=SSL_AD_DECODE_ERROR;
1652                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1653                         goto f_err;
1654                         }
1655                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1656                         {
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1658                         goto err;
1659                         }
1660                 p+=i;
1661
1662                 n2s(p,i);
1663                 param_len+=i+2;
1664                 if (param_len > n)
1665                         {
1666                         al=SSL_AD_DECODE_ERROR;
1667                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1668                         goto f_err;
1669                         }
1670                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1671                         {
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1673                         goto err;
1674                         }
1675                 p+=i;
1676
1677                 n2s(p,i);
1678                 param_len+=i+2;
1679                 if (param_len > n)
1680                         {
1681                         al=SSL_AD_DECODE_ERROR;
1682                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1683                         goto f_err;
1684                         }
1685                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1686                         {
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1688                         goto err;
1689                         }
1690                 p+=i;
1691                 n-=param_len;
1692
1693 #ifndef OPENSSL_NO_RSA
1694                 if (alg_a & SSL_aRSA)
1695                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1696 #else
1697                 if (0)
1698                         ;
1699 #endif
1700 #ifndef OPENSSL_NO_DSA
1701                 else if (alg_a & SSL_aDSS)
1702                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1703 #endif
1704                 /* else anonymous DH, so no certificate or pkey. */
1705
1706                 s->session->sess_cert->peer_dh_tmp=dh;
1707                 dh=NULL;
1708                 }
1709         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1710                 {
1711                 al=SSL_AD_ILLEGAL_PARAMETER;
1712                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1713                 goto f_err;
1714                 }
1715 #endif /* !OPENSSL_NO_DH */
1716
1717 #ifndef OPENSSL_NO_ECDH
1718         else if (alg_k & SSL_kEECDH)
1719                 {
1720                 EC_GROUP *ngroup;
1721                 const EC_GROUP *group;
1722
1723                 if ((ecdh=EC_KEY_new()) == NULL)
1724                         {
1725                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1726                         goto err;
1727                         }
1728
1729                 /* Extract elliptic curve parameters and the
1730                  * server's ephemeral ECDH public key.
1731                  * Keep accumulating lengths of various components in
1732                  * param_len and make sure it never exceeds n.
1733                  */
1734
1735                 /* XXX: For now we only support named (not generic) curves
1736                  * and the ECParameters in this case is just three bytes.
1737                  */
1738                 param_len=3;
1739                 /* Check curve is one of our prefrences, if not server has
1740                  * sent an invalid curve.
1741                  */
1742                 if (!tls1_check_curve(s, p, param_len))
1743                         {
1744                         al=SSL_AD_DECODE_ERROR;
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1746                         goto f_err;
1747                         }
1748
1749                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1750                         {
1751                         al=SSL_AD_INTERNAL_ERROR;
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1753                         goto f_err;
1754                         }
1755
1756                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1757                 if (ngroup == NULL)
1758                         {
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1760                         goto err;
1761                         }
1762                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1763                         {
1764                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1765                         goto err;
1766                         }
1767                 EC_GROUP_free(ngroup);
1768
1769                 group = EC_KEY_get0_group(ecdh);
1770
1771                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1772                     (EC_GROUP_get_degree(group) > 163))
1773                         {
1774                         al=SSL_AD_EXPORT_RESTRICTION;
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1776                         goto f_err;
1777                         }
1778
1779                 p+=3;
1780
1781                 /* Next, get the encoded ECPoint */
1782                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1783                     ((bn_ctx = BN_CTX_new()) == NULL))
1784                         {
1785                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1786                         goto err;
1787                         }
1788
1789                 encoded_pt_len = *p;  /* length of encoded point */
1790                 p+=1;
1791                 param_len += (1 + encoded_pt_len);
1792                 if ((param_len > n) ||
1793                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1794                         p, encoded_pt_len, bn_ctx) == 0))
1795                         {
1796                         al=SSL_AD_DECODE_ERROR;
1797                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1798                         goto f_err;
1799                         }
1800
1801                 n-=param_len;
1802                 p+=encoded_pt_len;
1803
1804                 /* The ECC/TLS specification does not mention
1805                  * the use of DSA to sign ECParameters in the server
1806                  * key exchange message. We do support RSA and ECDSA.
1807                  */
1808                 if (0) ;
1809 #ifndef OPENSSL_NO_RSA
1810                 else if (alg_a & SSL_aRSA)
1811                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1812 #endif
1813 #ifndef OPENSSL_NO_ECDSA
1814                 else if (alg_a & SSL_aECDSA)
1815                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1816 #endif
1817                 /* else anonymous ECDH, so no certificate or pkey. */
1818                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1819                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1820                 ecdh=NULL;
1821                 BN_CTX_free(bn_ctx);
1822                 bn_ctx = NULL;
1823                 EC_POINT_free(srvr_ecpoint);
1824                 srvr_ecpoint = NULL;
1825                 }
1826         else if (alg_k)
1827                 {
1828                 al=SSL_AD_UNEXPECTED_MESSAGE;
1829                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1830                 goto f_err;
1831                 }
1832 #endif /* !OPENSSL_NO_ECDH */
1833
1834
1835         /* p points to the next byte, there are 'n' bytes left */
1836
1837         /* if it was signed, check the signature */
1838         if (pkey != NULL)
1839                 {
1840                 if (SSL_USE_SIGALGS(s))
1841                         {
1842                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1843                         if (rv == -1)
1844                                 goto err;
1845                         else if (rv == 0)
1846                                 {
1847                                 al = SSL_AD_DECODE_ERROR;
1848                                 goto f_err;
1849                                 }
1850 #ifdef SSL_DEBUG
1851 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1852 #endif
1853                         p += 2;
1854                         n -= 2;
1855                         }
1856                 else
1857                         md = EVP_sha1();
1858                         
1859                 n2s(p,i);
1860                 n-=2;
1861                 j=EVP_PKEY_size(pkey);
1862
1863                 if ((i != n) || (n > j) || (n <= 0))
1864                         {
1865                         /* wrong packet length */
1866                         al=SSL_AD_DECODE_ERROR;
1867                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1868                         goto f_err;
1869                         }
1870
1871 #ifndef OPENSSL_NO_RSA
1872                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1873                         {
1874                         int num;
1875
1876                         j=0;
1877                         q=md_buf;
1878                         for (num=2; num > 0; num--)
1879                                 {
1880                                 EVP_MD_CTX_set_flags(&md_ctx,
1881                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1882                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1883                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1884                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1885                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1886                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1887                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1888                                 q+=i;
1889                                 j+=i;
1890                                 }
1891                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1892                                                                 pkey->pkey.rsa);
1893                         if (i < 0)
1894                                 {
1895                                 al=SSL_AD_DECRYPT_ERROR;
1896                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1897                                 goto f_err;
1898                                 }
1899                         if (i == 0)
1900                                 {
1901                                 /* bad signature */
1902                                 al=SSL_AD_DECRYPT_ERROR;
1903                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1904                                 goto f_err;
1905                                 }
1906                         }
1907                 else
1908 #endif
1909                         {
1910                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1911                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1912                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1913                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1914                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1915                                 {
1916                                 /* bad signature */
1917                                 al=SSL_AD_DECRYPT_ERROR;
1918                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1919                                 goto f_err;
1920                                 }
1921                         }
1922                 }
1923         else
1924                 {
1925                 /* aNULL or kPSK do not need public keys */
1926                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1927                         {
1928                         /* Might be wrong key type, check it */
1929                         if (ssl3_check_cert_and_algorithm(s))
1930                                 /* Otherwise this shouldn't happen */
1931                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1932                         goto err;
1933                         }
1934                 /* still data left over */
1935                 if (n != 0)
1936                         {
1937                         al=SSL_AD_DECODE_ERROR;
1938                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1939                         goto f_err;
1940                         }
1941                 }
1942         EVP_PKEY_free(pkey);
1943         EVP_MD_CTX_cleanup(&md_ctx);
1944         return(1);
1945 f_err:
1946         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1947 err:
1948         EVP_PKEY_free(pkey);
1949 #ifndef OPENSSL_NO_RSA
1950         if (rsa != NULL)
1951                 RSA_free(rsa);
1952 #endif
1953 #ifndef OPENSSL_NO_DH
1954         if (dh != NULL)
1955                 DH_free(dh);
1956 #endif
1957 #ifndef OPENSSL_NO_ECDH
1958         BN_CTX_free(bn_ctx);
1959         EC_POINT_free(srvr_ecpoint);
1960         if (ecdh != NULL)
1961                 EC_KEY_free(ecdh);
1962 #endif
1963         EVP_MD_CTX_cleanup(&md_ctx);
1964         return(-1);
1965         }
1966
1967 int ssl3_get_certificate_request(SSL *s)
1968         {
1969         int ok,ret=0;
1970         unsigned long n,nc,l;
1971         unsigned int llen, ctype_num,i;
1972         X509_NAME *xn=NULL;
1973         const unsigned char *p,*q;
1974         unsigned char *d;
1975         STACK_OF(X509_NAME) *ca_sk=NULL;
1976
1977         n=s->method->ssl_get_message(s,
1978                 SSL3_ST_CR_CERT_REQ_A,
1979                 SSL3_ST_CR_CERT_REQ_B,
1980                 -1,
1981                 s->max_cert_list,
1982                 &ok);
1983
1984         if (!ok) return((int)n);
1985
1986         s->s3->tmp.cert_req=0;
1987
1988         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1989                 {
1990                 s->s3->tmp.reuse_message=1;
1991                 /* If we get here we don't need any cached handshake records
1992                  * as we wont be doing client auth.
1993                  */
1994                 if (s->s3->handshake_buffer)
1995                         {
1996                         if (!ssl3_digest_cached_records(s))
1997                                 goto err;
1998                         }
1999                 return(1);
2000                 }
2001
2002         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2003                 {
2004                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2005                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2006                 goto err;
2007                 }
2008
2009         /* TLS does not like anon-DH with client cert */
2010         if (s->version > SSL3_VERSION)
2011                 {
2012                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2013                         {
2014                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2015                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2016                         goto err;
2017                         }
2018                 }
2019
2020         p=d=(unsigned char *)s->init_msg;
2021
2022         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2023                 {
2024                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2025                 goto err;
2026                 }
2027
2028         /* get the certificate types */
2029         ctype_num= *(p++);
2030         if (s->cert->ctypes)
2031                 {
2032                 OPENSSL_free(s->cert->ctypes);
2033                 s->cert->ctypes = NULL;
2034                 }
2035         if (ctype_num > SSL3_CT_NUMBER)
2036                 {
2037                 /* If we exceed static buffer copy all to cert structure */
2038                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2039                 memcpy(s->cert->ctypes, p, ctype_num);
2040                 s->cert->ctype_num = (size_t)ctype_num;
2041                 ctype_num=SSL3_CT_NUMBER;
2042                 }
2043         for (i=0; i<ctype_num; i++)
2044                 s->s3->tmp.ctype[i]= p[i];
2045         p+=p[-1];
2046         if (SSL_USE_SIGALGS(s))
2047                 {
2048                 n2s(p, llen);
2049                 /* Check we have enough room for signature algorithms and
2050                  * following length value.
2051                  */
2052                 if ((unsigned long)(p - d + llen + 2) > n)
2053                         {
2054                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2055                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2056                         goto err;
2057                         }
2058                 /* Clear certificate digests and validity flags */
2059                 for (i = 0; i < SSL_PKEY_NUM; i++)
2060                         {
2061                         s->cert->pkeys[i].digest = NULL;
2062                         s->cert->pkeys[i].valid_flags = 0;
2063                         }
2064                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2065                         {
2066                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2067                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2068                         goto err;
2069                         }
2070                 p += llen;
2071                 }
2072
2073         /* get the CA RDNs */
2074         n2s(p,llen);
2075 #if 0
2076 {
2077 FILE *out;
2078 out=fopen("/tmp/vsign.der","w");
2079 fwrite(p,1,llen,out);
2080 fclose(out);
2081 }
2082 #endif
2083
2084         if ((unsigned long)(p - d + llen) != n)
2085                 {
2086                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2087                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2088                 goto err;
2089                 }
2090
2091         for (nc=0; nc<llen; )
2092                 {
2093                 n2s(p,l);
2094                 if ((l+nc+2) > llen)
2095                         {
2096                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2097                                 goto cont; /* netscape bugs */
2098                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2099                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2100                         goto err;
2101                         }
2102
2103                 q=p;
2104
2105                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2106                         {
2107                         /* If netscape tolerance is on, ignore errors */
2108                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2109                                 goto cont;
2110                         else
2111                                 {
2112                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2113                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2114                                 goto err;
2115                                 }
2116                         }
2117
2118                 if (q != (p+l))
2119                         {
2120                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2121                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2122                         goto err;
2123                         }
2124                 if (!sk_X509_NAME_push(ca_sk,xn))
2125                         {
2126                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2127                         goto err;
2128                         }
2129
2130                 p+=l;
2131                 nc+=l+2;
2132                 }
2133
2134         if (0)
2135                 {
2136 cont:
2137                 ERR_clear_error();
2138                 }
2139
2140         /* we should setup a certificate to return.... */
2141         s->s3->tmp.cert_req=1;
2142         s->s3->tmp.ctype_num=ctype_num;
2143         if (s->s3->tmp.ca_names != NULL)
2144                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2145         s->s3->tmp.ca_names=ca_sk;
2146         ca_sk=NULL;
2147
2148         ret=1;
2149 err:
2150         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2151         return(ret);
2152         }
2153
2154 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2155         {
2156         return(X509_NAME_cmp(*a,*b));
2157         }
2158 #ifndef OPENSSL_NO_TLSEXT
2159 int ssl3_get_new_session_ticket(SSL *s)
2160         {
2161         int ok,al,ret=0, ticklen;
2162         long n;
2163         const unsigned char *p;
2164         unsigned char *d;
2165
2166         n=s->method->ssl_get_message(s,
2167                 SSL3_ST_CR_SESSION_TICKET_A,
2168                 SSL3_ST_CR_SESSION_TICKET_B,
2169                 -1,
2170                 16384,
2171                 &ok);
2172
2173         if (!ok)
2174                 return((int)n);
2175
2176         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2177                 {
2178                 s->s3->tmp.reuse_message=1;
2179                 return(1);
2180                 }
2181         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2182                 {
2183                 al=SSL_AD_UNEXPECTED_MESSAGE;
2184                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2185                 goto f_err;
2186                 }
2187         if (n < 6)
2188                 {
2189                 /* need at least ticket_lifetime_hint + ticket length */
2190                 al = SSL_AD_DECODE_ERROR;
2191                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2192                 goto f_err;
2193                 }
2194
2195         p=d=(unsigned char *)s->init_msg;
2196         n2l(p, s->session->tlsext_tick_lifetime_hint);
2197         n2s(p, ticklen);
2198         /* ticket_lifetime_hint + ticket_length + ticket */
2199         if (ticklen + 6 != n)
2200                 {
2201                 al = SSL_AD_DECODE_ERROR;
2202                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2203                 goto f_err;
2204                 }
2205         if (s->session->tlsext_tick)
2206                 {
2207                 OPENSSL_free(s->session->tlsext_tick);
2208                 s->session->tlsext_ticklen = 0;
2209                 }
2210         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2211         if (!s->session->tlsext_tick)
2212                 {
2213                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2214                 goto err;
2215                 }
2216         memcpy(s->session->tlsext_tick, p, ticklen);
2217         s->session->tlsext_ticklen = ticklen;
2218         /* There are two ways to detect a resumed ticket sesion.
2219          * One is to set an appropriate session ID and then the server
2220          * must return a match in ServerHello. This allows the normal
2221          * client session ID matching to work and we know much 
2222          * earlier that the ticket has been accepted.
2223          * 
2224          * The other way is to set zero length session ID when the
2225          * ticket is presented and rely on the handshake to determine
2226          * session resumption.
2227          *
2228          * We choose the former approach because this fits in with
2229          * assumptions elsewhere in OpenSSL. The session ID is set
2230          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2231          * ticket.
2232          */ 
2233         EVP_Digest(p, ticklen,
2234                         s->session->session_id, &s->session->session_id_length,
2235 #ifndef OPENSSL_NO_SHA256
2236                                                         EVP_sha256(), NULL);
2237 #else
2238                                                         EVP_sha1(), NULL);
2239 #endif
2240         ret=1;
2241         return(ret);
2242 f_err:
2243         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2244 err:
2245         return(-1);
2246         }
2247
2248 int ssl3_get_cert_status(SSL *s)
2249         {
2250         int ok, al;
2251         unsigned long resplen,n;
2252         const unsigned char *p;
2253
2254         n=s->method->ssl_get_message(s,
2255                 SSL3_ST_CR_CERT_STATUS_A,
2256                 SSL3_ST_CR_CERT_STATUS_B,
2257                 SSL3_MT_CERTIFICATE_STATUS,
2258                 16384,
2259                 &ok);
2260
2261         if (!ok) return((int)n);
2262         if (n < 4)
2263                 {
2264                 /* need at least status type + length */
2265                 al = SSL_AD_DECODE_ERROR;
2266                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2267                 goto f_err;
2268                 }
2269         p = (unsigned char *)s->init_msg;
2270         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2271                 {
2272                 al = SSL_AD_DECODE_ERROR;
2273                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2274                 goto f_err;
2275                 }
2276         n2l3(p, resplen);
2277         if (resplen + 4 != n)
2278                 {
2279                 al = SSL_AD_DECODE_ERROR;
2280                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2281                 goto f_err;
2282                 }
2283         if (s->tlsext_ocsp_resp)
2284                 OPENSSL_free(s->tlsext_ocsp_resp);
2285         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2286         if (!s->tlsext_ocsp_resp)
2287                 {
2288                 al = SSL_AD_INTERNAL_ERROR;
2289                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2290                 goto f_err;
2291                 }
2292         s->tlsext_ocsp_resplen = resplen;
2293         if (s->ctx->tlsext_status_cb)
2294                 {
2295                 int ret;
2296                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2297                 if (ret == 0)
2298                         {
2299                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2300                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2301                         goto f_err;
2302                         }
2303                 if (ret < 0)
2304                         {
2305                         al = SSL_AD_INTERNAL_ERROR;
2306                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2307                         goto f_err;
2308                         }
2309                 }
2310         return 1;
2311 f_err:
2312         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2313         return(-1);
2314         }
2315 #endif
2316
2317 int ssl3_get_server_done(SSL *s)
2318         {
2319         int ok,ret=0;
2320         long n;
2321
2322         n=s->method->ssl_get_message(s,
2323                 SSL3_ST_CR_SRVR_DONE_A,
2324                 SSL3_ST_CR_SRVR_DONE_B,
2325                 SSL3_MT_SERVER_DONE,
2326                 30, /* should be very small, like 0 :-) */
2327                 &ok);
2328
2329         if (!ok) return((int)n);
2330         if (n > 0)
2331                 {
2332                 /* should contain no data */
2333                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2334                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2335                 return -1;
2336                 }
2337         ret=1;
2338         return(ret);
2339         }
2340
2341
2342 int ssl3_send_client_key_exchange(SSL *s)
2343         {
2344         unsigned char *p;
2345         int n;
2346         unsigned long alg_k;
2347 #ifndef OPENSSL_NO_RSA
2348         unsigned char *q;
2349         EVP_PKEY *pkey=NULL;
2350 #endif
2351 #ifndef OPENSSL_NO_KRB5
2352         KSSL_ERR kssl_err;
2353 #endif /* OPENSSL_NO_KRB5 */
2354 #ifndef OPENSSL_NO_ECDH
2355         EC_KEY *clnt_ecdh = NULL;
2356         const EC_POINT *srvr_ecpoint = NULL;
2357         EVP_PKEY *srvr_pub_pkey = NULL;
2358         unsigned char *encodedPoint = NULL;
2359         int encoded_pt_len = 0;
2360         BN_CTX * bn_ctx = NULL;
2361 #endif
2362
2363         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2364                 {
2365                 p = ssl_handshake_start(s);
2366
2367                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2368
2369                 /* Fool emacs indentation */
2370                 if (0) {}
2371 #ifndef OPENSSL_NO_RSA
2372                 else if (alg_k & SSL_kRSA)
2373                         {
2374                         RSA *rsa;
2375                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2376
2377                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2378                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2379                         else
2380                                 {
2381                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2382                                 if ((pkey == NULL) ||
2383                                         (pkey->type != EVP_PKEY_RSA) ||
2384                                         (pkey->pkey.rsa == NULL))
2385                                         {
2386                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2387                                         goto err;
2388                                         }
2389                                 rsa=pkey->pkey.rsa;
2390                                 EVP_PKEY_free(pkey);
2391                                 }
2392                                 
2393                         tmp_buf[0]=s->client_version>>8;
2394                         tmp_buf[1]=s->client_version&0xff;
2395                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2396                                         goto err;
2397
2398                         s->session->master_key_length=sizeof tmp_buf;
2399
2400                         q=p;
2401                         /* Fix buf for TLS and beyond */
2402                         if (s->version > SSL3_VERSION)
2403                                 p+=2;
2404                         n=RSA_public_encrypt(sizeof tmp_buf,
2405                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2406 #ifdef PKCS1_CHECK
2407                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2408                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2409 #endif
2410                         if (n <= 0)
2411                                 {
2412                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2413                                 goto err;
2414                                 }
2415
2416                         /* Fix buf for TLS and beyond */
2417                         if (s->version > SSL3_VERSION)
2418                                 {
2419                                 s2n(n,q);
2420                                 n+=2;
2421                                 }
2422
2423                         s->session->master_key_length=
2424                                 s->method->ssl3_enc->generate_master_secret(s,
2425                                         s->session->master_key,
2426                                         tmp_buf,sizeof tmp_buf);
2427                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2428                         }
2429 #endif
2430 #ifndef OPENSSL_NO_KRB5
2431                 else if (alg_k & SSL_kKRB5)
2432                         {
2433                         krb5_error_code krb5rc;
2434                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2435                         /*  krb5_data   krb5_ap_req;  */
2436                         krb5_data       *enc_ticket;
2437                         krb5_data       authenticator, *authp = NULL;
2438                         EVP_CIPHER_CTX  ciph_ctx;
2439                         const EVP_CIPHER *enc = NULL;
2440                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2441                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2442                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2443                                                 + EVP_MAX_IV_LENGTH];
2444                         int             padl, outl = sizeof(epms);
2445
2446                         EVP_CIPHER_CTX_init(&ciph_ctx);
2447
2448 #ifdef KSSL_DEBUG
2449                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2450                                 alg_k, SSL_kKRB5);
2451 #endif  /* KSSL_DEBUG */
2452
2453                         authp = NULL;
2454 #ifdef KRB5SENDAUTH
2455                         if (KRB5SENDAUTH)  authp = &authenticator;
2456 #endif  /* KRB5SENDAUTH */
2457
2458                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2459                                 &kssl_err);
2460                         enc = kssl_map_enc(kssl_ctx->enctype);
2461                         if (enc == NULL)
2462                             goto err;
2463 #ifdef KSSL_DEBUG
2464                         {
2465                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2466                         if (krb5rc && kssl_err.text)
2467                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2468                         }
2469 #endif  /* KSSL_DEBUG */
2470
2471                         if (krb5rc)
2472                                 {
2473                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2474                                                 SSL_AD_HANDSHAKE_FAILURE);
2475                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2476                                                 kssl_err.reason);
2477                                 goto err;
2478                                 }
2479
2480                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2481                         **  in place of RFC 2712 KerberosWrapper, as in:
2482                         **
2483                         **  Send ticket (copy to *p, set n = length)
2484                         **  n = krb5_ap_req.length;
2485                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2486                         **  if (krb5_ap_req.data)  
2487                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2488                         **
2489                         **  Now using real RFC 2712 KerberosWrapper
2490                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2491                         **  Note: 2712 "opaque" types are here replaced
2492                         **  with a 2-byte length followed by the value.
2493                         **  Example:
2494                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2495                         **  Where "xx xx" = length bytes.  Shown here with
2496                         **  optional authenticator omitted.
2497                         */
2498
2499                         /*  KerberosWrapper.Ticket              */
2500                         s2n(enc_ticket->length,p);
2501                         memcpy(p, enc_ticket->data, enc_ticket->length);
2502                         p+= enc_ticket->length;
2503                         n = enc_ticket->length + 2;
2504
2505                         /*  KerberosWrapper.Authenticator       */
2506                         if (authp  &&  authp->length)  
2507                                 {
2508                                 s2n(authp->length,p);
2509                                 memcpy(p, authp->data, authp->length);
2510                                 p+= authp->length;
2511                                 n+= authp->length + 2;
2512                                 
2513                                 free(authp->data);
2514                                 authp->data = NULL;
2515                                 authp->length = 0;
2516                                 }
2517                         else
2518                                 {
2519                                 s2n(0,p);/*  null authenticator length  */
2520                                 n+=2;
2521                                 }
2522  
2523                             tmp_buf[0]=s->client_version>>8;
2524                             tmp_buf[1]=s->client_version&0xff;
2525                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2526                                 goto err;
2527
2528                         /*  20010420 VRS.  Tried it this way; failed.
2529                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2530                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2531                         **                              kssl_ctx->length);
2532                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2533                         */
2534
2535                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2536                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2537                                 kssl_ctx->key,iv);
2538                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2539                                 sizeof tmp_buf);
2540                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2541                         outl += padl;
2542                         if (outl > (int)sizeof epms)
2543                                 {
2544                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2545                                 goto err;
2546                                 }
2547                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2548
2549                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2550                         s2n(outl,p);
2551                         memcpy(p, epms, outl);
2552                         p+=outl;
2553                         n+=outl + 2;
2554
2555                         s->session->master_key_length=
2556                                 s->method->ssl3_enc->generate_master_secret(s,
2557                                         s->session->master_key,
2558                                         tmp_buf, sizeof tmp_buf);
2559
2560                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2561                         OPENSSL_cleanse(epms, outl);
2562                         }
2563 #endif
2564 #ifndef OPENSSL_NO_DH
2565                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2566                         {
2567                         DH *dh_srvr,*dh_clnt;
2568                         SESS_CERT *scert = s->session->sess_cert;
2569
2570                         if (scert == NULL) 
2571                                 {
2572                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2573                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2574                                 goto err;
2575                                 }
2576
2577                         if (scert->peer_dh_tmp != NULL)
2578                                 dh_srvr=scert->peer_dh_tmp;
2579                         else
2580                                 {
2581                                 /* we get them from the cert */
2582                                 int idx = scert->peer_cert_type;
2583                                 EVP_PKEY *spkey = NULL;
2584                                 dh_srvr = NULL;
2585                                 if (idx >= 0)
2586                                         spkey = X509_get_pubkey(
2587                                                 scert->peer_pkeys[idx].x509);
2588                                 if (spkey)
2589                                         {
2590                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2591                                         EVP_PKEY_free(spkey);
2592                                         }
2593                                 if (dh_srvr == NULL)
2594                                         {
2595                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2596                                             ERR_R_INTERNAL_ERROR);
2597                                         goto err;
2598                                         }
2599                                 }
2600                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2601                                 {
2602                                 /* Use client certificate key */
2603                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2604                                 dh_clnt = NULL;
2605                                 if (clkey)
2606                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2607                                 if (dh_clnt == NULL)
2608                                         {
2609                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2610                                             ERR_R_INTERNAL_ERROR);
2611                                         goto err;
2612                                         }
2613                                 }
2614                         else
2615                                 {
2616                                 /* generate a new random key */
2617                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2618                                         {
2619                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2620                                         goto err;
2621                                         }
2622                                 if (!DH_generate_key(dh_clnt))
2623                                         {
2624                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2625                                         DH_free(dh_clnt);
2626                                         goto err;
2627                                         }
2628                                 }
2629
2630                         /* use the 'p' output buffer for the DH key, but
2631                          * make sure to clear it out afterwards */
2632
2633                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2634                         if (scert->peer_dh_tmp == NULL)
2635                                 DH_free(dh_srvr);
2636
2637                         if (n <= 0)
2638                                 {
2639                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2640                                 DH_free(dh_clnt);
2641                                 goto err;
2642                                 }
2643
2644                         /* generate master key from the result */
2645                         s->session->master_key_length=
2646                                 s->method->ssl3_enc->generate_master_secret(s,
2647                                         s->session->master_key,p,n);
2648                         /* clean up */
2649                         memset(p,0,n);
2650
2651                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2652                                 n = 0;
2653                         else
2654                                 {
2655                                 /* send off the data */
2656                                 n=BN_num_bytes(dh_clnt->pub_key);
2657                                 s2n(n,p);
2658                                 BN_bn2bin(dh_clnt->pub_key,p);
2659                                 n+=2;
2660                                 }
2661
2662                         DH_free(dh_clnt);
2663
2664                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2665                         }
2666 #endif
2667
2668 #ifndef OPENSSL_NO_ECDH 
2669                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2670                         {
2671                         const EC_GROUP *srvr_group = NULL;
2672                         EC_KEY *tkey;
2673                         int ecdh_clnt_cert = 0;
2674                         int field_size = 0;
2675
2676                         /* Did we send out the client's
2677                          * ECDH share for use in premaster
2678                          * computation as part of client certificate?
2679                          * If so, set ecdh_clnt_cert to 1.
2680                          */
2681                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2682                                 {
2683                                 /* XXX: For now, we do not support client
2684                                  * authentication using ECDH certificates.
2685                                  * To add such support, one needs to add
2686                                  * code that checks for appropriate 
2687                                  * conditions and sets ecdh_clnt_cert to 1.
2688                                  * For example, the cert have an ECC
2689                                  * key on the same curve as the server's
2690                                  * and the key should be authorized for
2691                                  * key agreement.
2692                                  *
2693                                  * One also needs to add code in ssl3_connect
2694                                  * to skip sending the certificate verify
2695                                  * message.
2696                                  *
2697                                  * if ((s->cert->key->privatekey != NULL) &&
2698                                  *     (s->cert->key->privatekey->type ==
2699                                  *      EVP_PKEY_EC) && ...)
2700                                  * ecdh_clnt_cert = 1;
2701                                  */
2702                                 }
2703
2704                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2705                                 {
2706                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2707                                 }
2708                         else
2709                                 {
2710                                 /* Get the Server Public Key from Cert */
2711                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2712                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2713                                 if ((srvr_pub_pkey == NULL) ||
2714                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2715                                     (srvr_pub_pkey->pkey.ec == NULL))
2716                                         {
2717                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2718                                             ERR_R_INTERNAL_ERROR);
2719                                         goto err;
2720                                         }
2721
2722                                 tkey = srvr_pub_pkey->pkey.ec;
2723                                 }
2724
2725                         srvr_group   = EC_KEY_get0_group(tkey);
2726                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2727
2728                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2729                                 {
2730                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2731                                     ERR_R_INTERNAL_ERROR);
2732                                 goto err;
2733                                 }
2734
2735                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2736                                 {
2737                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2738                                 goto err;
2739                                 }
2740
2741                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2742                                 {
2743                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2744                                 goto err;
2745                                 }
2746                         if (ecdh_clnt_cert) 
2747                                 { 
2748                                 /* Reuse key info from our certificate
2749                                  * We only need our private key to perform
2750                                  * the ECDH computation.
2751                                  */
2752                                 const BIGNUM *priv_key;
2753                                 tkey = s->cert->key->privatekey->pkey.ec;
2754                                 priv_key = EC_KEY_get0_private_key(tkey);
2755                                 if (priv_key == NULL)
2756                                         {
2757                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2758                                         goto err;
2759                                         }
2760                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2761                                         {
2762                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2763                                         goto err;
2764                                         }
2765                                 }
2766                         else 
2767                                 {
2768                                 /* Generate a new ECDH key pair */
2769                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2770                                         {
2771                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2772                                         goto err;
2773                                         }
2774                                 }
2775
2776                         /* use the 'p' output buffer for the ECDH key, but
2777                          * make sure to clear it out afterwards
2778                          */
2779
2780                         field_size = EC_GROUP_get_degree(srvr_group);
2781                         if (field_size <= 0)
2782                                 {
2783                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2784                                        ERR_R_ECDH_LIB);
2785                                 goto err;
2786                                 }
2787                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2788                         if (n <= 0)
2789                                 {
2790                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2791                                        ERR_R_ECDH_LIB);
2792                                 goto err;
2793                                 }
2794
2795                         /* generate master key from the result */
2796                         s->session->master_key_length = s->method->ssl3_enc \
2797                             -> generate_master_secret(s, 
2798                                 s->session->master_key,
2799                                 p, n);
2800
2801                         memset(p, 0, n); /* clean up */
2802
2803                         if (ecdh_clnt_cert) 
2804                                 {
2805                                 /* Send empty client key exch message */
2806                                 n = 0;
2807                                 }
2808                         else 
2809                                 {
2810                                 /* First check the size of encoding and
2811                                  * allocate memory accordingly.
2812                                  */
2813                                 encoded_pt_len = 
2814                                     EC_POINT_point2oct(srvr_group, 
2815                                         EC_KEY_get0_public_key(clnt_ecdh), 
2816                                         POINT_CONVERSION_UNCOMPRESSED, 
2817                                         NULL, 0, NULL);
2818
2819                                 encodedPoint = (unsigned char *) 
2820                                     OPENSSL_malloc(encoded_pt_len * 
2821                                         sizeof(unsigned char)); 
2822                                 bn_ctx = BN_CTX_new();
2823                                 if ((encodedPoint == NULL) || 
2824                                     (bn_ctx == NULL)) 
2825                                         {
2826                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2827                                         goto err;
2828                                         }
2829
2830                                 /* Encode the public key */
2831                                 n = EC_POINT_point2oct(srvr_group, 
2832                                     EC_KEY_get0_public_key(clnt_ecdh), 
2833                                     POINT_CONVERSION_UNCOMPRESSED, 
2834                                     encodedPoint, encoded_pt_len, bn_ctx);
2835
2836                                 *p = n; /* length of encoded point */
2837                                 /* Encoded point will be copied here */
2838                                 p += 1; 
2839                                 /* copy the point */
2840                                 memcpy((unsigned char *)p, encodedPoint, n);
2841                                 /* increment n to account for length field */
2842                                 n += 1; 
2843                                 }
2844
2845                         /* Free allocated memory */
2846                         BN_CTX_free(bn_ctx);
2847                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2848                         if (clnt_ecdh != NULL) 
2849                                  EC_KEY_free(clnt_ecdh);
2850                         EVP_PKEY_free(srvr_pub_pkey);
2851                         }
2852 #endif /* !OPENSSL_NO_ECDH */
2853                 else if (alg_k & SSL_kGOST) 
2854                         {
2855                         /* GOST key exchange message creation */
2856                         EVP_PKEY_CTX *pkey_ctx;
2857                         X509 *peer_cert; 
2858                         size_t msglen;
2859                         unsigned int md_len;
2860                         int keytype;
2861                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2862                         EVP_MD_CTX *ukm_hash;
2863                         EVP_PKEY *pub_key;
2864
2865                         /* Get server sertificate PKEY and create ctx from it */
2866                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2867                         if (!peer_cert) 
2868                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2869                         if (!peer_cert)         {
2870                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2871                                         goto err;
2872                                 }       
2873                                 
2874                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2875                         /* If we have send a certificate, and certificate key
2876
2877                          * parameters match those of server certificate, use
2878                          * certificate key for key exchange
2879                          */
2880
2881                          /* Otherwise, generate ephemeral key pair */
2882                                         
2883                         EVP_PKEY_encrypt_init(pkey_ctx);
2884                           /* Generate session key */    
2885                     RAND_bytes(premaster_secret,32);
2886                         /* If we have client certificate, use its secret as peer key */
2887                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2888                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2889                                         /* If there was an error - just ignore it. Ephemeral key
2890                                         * would be used
2891                                         */
2892                                         ERR_clear_error();
2893                                 }
2894                         }                       
2895                         /* Compute shared IV and store it in algorithm-specific
2896                          * context data */
2897                         ukm_hash = EVP_MD_CTX_create();
2898                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2899                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2900                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2901                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2902                         EVP_MD_CTX_destroy(ukm_hash);
2903                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2904                                 8,shared_ukm)<0) {
2905                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2906                                                 SSL_R_LIBRARY_BUG);
2907                                         goto err;
2908                                 }       
2909                         /* Make GOST keytransport blob message */
2910                         /*Encapsulate it into sequence */
2911                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2912                         msglen=255;
2913                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2914                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2915                                         SSL_R_LIBRARY_BUG);
2916                                 goto err;
2917                         }
2918                         if (msglen >= 0x80)
2919                                 {
2920                                 *(p++)=0x81;
2921                                 *(p++)= msglen & 0xff;
2922                                 n=msglen+3;
2923                                 }
2924                         else
2925                                 {
2926                                 *(p++)= msglen & 0xff;
2927                                 n=msglen+2;
2928                                 }
2929                         memcpy(p, tmp, msglen);
2930                         /* Check if pubkey from client certificate was used */
2931                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2932                                 {
2933                                 /* Set flag "skip certificate verify" */
2934                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2935                                 }
2936                         EVP_PKEY_CTX_free(pkey_ctx);
2937                         s->session->master_key_length=
2938                                 s->method->ssl3_enc->generate_master_secret(s,
2939                                         s->session->master_key,premaster_secret,32);
2940                         EVP_PKEY_free(pub_key);
2941
2942                         }
2943 #ifndef OPENSSL_NO_SRP
2944                 else if (alg_k & SSL_kSRP)
2945                         {
2946                         if (s->srp_ctx.A != NULL)
2947                                 {
2948                                 /* send off the data */
2949                                 n=BN_num_bytes(s->srp_ctx.A);
2950                                 s2n(n,p);
2951                                 BN_bn2bin(s->srp_ctx.A,p);
2952                                 n+=2;
2953                                 }
2954                         else
2955                                 {
2956                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2957                                 goto err;
2958                                 }
2959                         if (s->session->srp_username != NULL)
2960                                 OPENSSL_free(s->session->srp_username);
2961                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2962                         if (s->session->srp_username == NULL)
2963                                 {
2964                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2965                                         ERR_R_MALLOC_FAILURE);
2966                                 goto err;
2967                                 }
2968
2969                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2972                                 goto err;
2973                                 }
2974                         }
2975 #endif
2976 #ifndef OPENSSL_NO_PSK
2977                 else if (alg_k & SSL_kPSK)
2978                         {
2979                         char identity[PSK_MAX_IDENTITY_LEN];
2980                         unsigned char *t = NULL;
2981                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2982                         unsigned int pre_ms_len = 0, psk_len = 0;
2983                         int psk_err = 1;
2984
2985                         n = 0;
2986                         if (s->psk_client_callback == NULL)
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2989                                         SSL_R_PSK_NO_CLIENT_CB);
2990                                 goto err;
2991                                 }
2992
2993                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2994                                 identity, PSK_MAX_IDENTITY_LEN,
2995                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2996                         if (psk_len > PSK_MAX_PSK_LEN)
2997                                 {
2998                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2999                                         ERR_R_INTERNAL_ERROR);
3000                                 goto psk_err;
3001                                 }
3002                         else if (psk_len == 0)
3003                                 {
3004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3005                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3006                                 goto psk_err;
3007                                 }
3008
3009                         /* create PSK pre_master_secret */
3010                         pre_ms_len = 2+psk_len+2+psk_len;
3011                         t = psk_or_pre_ms;
3012                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3013                         s2n(psk_len, t);
3014                         memset(t, 0, psk_len);
3015                         t+=psk_len;
3016                         s2n(psk_len, t);
3017
3018                         if (s->session->psk_identity_hint != NULL)
3019                                 OPENSSL_free(s->session->psk_identity_hint);
3020                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3021                         if (s->ctx->psk_identity_hint != NULL &&
3022                                 s->session->psk_identity_hint == NULL)
3023                                 {
3024                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3025                                         ERR_R_MALLOC_FAILURE);
3026                                 goto psk_err;
3027                                 }
3028
3029                         if (s->session->psk_identity != NULL)
3030                                 OPENSSL_free(s->session->psk_identity);
3031                         s->session->psk_identity = BUF_strdup(identity);
3032                         if (s->session->psk_identity == NULL)
3033                                 {
3034                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3035                                         ERR_R_MALLOC_FAILURE);
3036                                 goto psk_err;
3037                                 }
3038
3039                         s->session->master_key_length =
3040                                 s->method->ssl3_enc->generate_master_secret(s,
3041                                         s->session->master_key,
3042                                         psk_or_pre_ms, pre_ms_len); 
3043                         n = strlen(identity);
3044                         s2n(n, p);
3045                         memcpy(p, identity, n);
3046                         n+=2;
3047                         psk_err = 0;
3048                 psk_err:
3049                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3050                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3051                         if (psk_err != 0)
3052                                 {
3053                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3054                                 goto err;
3055                                 }
3056                         }
3057 #endif
3058                 else
3059                         {
3060                         ssl3_send_alert(s, SSL3_AL_FATAL,
3061                             SSL_AD_HANDSHAKE_FAILURE);
3062                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3063                             ERR_R_INTERNAL_ERROR);
3064                         goto err;
3065                         }
3066
3067                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3068                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3069                 }
3070
3071         /* SSL3_ST_CW_KEY_EXCH_B */
3072         return ssl_do_write(s);
3073 err:
3074 #ifndef OPENSSL_NO_ECDH
3075         BN_CTX_free(bn_ctx);
3076         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3077         if (clnt_ecdh != NULL) 
3078                 EC_KEY_free(clnt_ecdh);
3079         EVP_PKEY_free(srvr_pub_pkey);
3080 #endif
3081         return(-1);
3082         }
3083
3084 int ssl3_send_client_verify(SSL *s)
3085         {
3086         unsigned char *p;
3087         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3088         EVP_PKEY *pkey;
3089         EVP_PKEY_CTX *pctx=NULL;
3090         EVP_MD_CTX mctx;
3091         unsigned u=0;
3092         unsigned long n;
3093         int j;
3094
3095         EVP_MD_CTX_init(&mctx);
3096
3097         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3098                 {
3099                 p= ssl_handshake_start(s);
3100                 pkey=s->cert->key->privatekey;
3101 /* Create context from key and test if sha1 is allowed as digest */
3102                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3103                 EVP_PKEY_sign_init(pctx);
3104                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3105                         {
3106                         if (!SSL_USE_SIGALGS(s))
3107                                 s->method->ssl3_enc->cert_verify_mac(s,
3108                                                 NID_sha1,
3109                                                 &(data[MD5_DIGEST_LENGTH]));
3110                         }
3111                 else
3112                         {
3113                         ERR_clear_error();
3114                         }
3115                 /* For TLS v1.2 send signature algorithm and signature
3116                  * using agreed digest and cached handshake records.
3117                  */
3118                 if (SSL_USE_SIGALGS(s))
3119                         {
3120                         long hdatalen = 0;
3121                         void *hdata;
3122                         const EVP_MD *md = s->cert->key->digest;
3123                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3124                                                                 &hdata);
3125                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3126                                 {
3127                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3128                                                 ERR_R_INTERNAL_ERROR);
3129                                 goto err;
3130                                 }
3131                         p += 2;
3132 #ifdef SSL_DEBUG
3133                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3134                                                         EVP_MD_name(md));
3135 #endif
3136                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3137                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3138                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3139                                 {
3140                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3141                                                 ERR_R_EVP_LIB);
3142                                 goto err;
3143                                 }
3144                         s2n(u,p);
3145                         n = u + 4;
3146                         if (!ssl3_digest_cached_records(s))
3147                                 goto err;
3148                         }
3149                 else
3150 #ifndef OPENSSL_NO_RSA
3151                 if (pkey->type == EVP_PKEY_RSA)
3152                         {
3153                         s->method->ssl3_enc->cert_verify_mac(s,
3154                                 NID_md5,
3155                                 &(data[0]));
3156                         if (RSA_sign(NID_md5_sha1, data,
3157                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3158                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3159                                 {
3160                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3161                                 goto err;
3162                                 }
3163                         s2n(u,p);
3164                         n=u+2;
3165                         }
3166                 else
3167 #endif
3168 #ifndef OPENSSL_NO_DSA
3169                         if (pkey->type == EVP_PKEY_DSA)
3170                         {
3171                         if (!DSA_sign(pkey->save_type,
3172                                 &(data[MD5_DIGEST_LENGTH]),
3173                                 SHA_DIGEST_LENGTH,&(p[2]),
3174                                 (unsigned int *)&j,pkey->pkey.dsa))
3175                                 {
3176                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3177                                 goto err;
3178                                 }
3179                         s2n(j,p);
3180                         n=j+2;
3181                         }
3182                 else
3183 #endif
3184 #ifndef OPENSSL_NO_ECDSA
3185                         if (pkey->type == EVP_PKEY_EC)
3186                         {
3187                         if (!ECDSA_sign(pkey->save_type,
3188                                 &(data[MD5_DIGEST_LENGTH]),
3189                                 SHA_DIGEST_LENGTH,&(p[2]),
3190                                 (unsigned int *)&j,pkey->pkey.ec))
3191                                 {
3192                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3193                                     ERR_R_ECDSA_LIB);
3194                                 goto err;
3195                                 }
3196                         s2n(j,p);
3197                         n=j+2;
3198                         }
3199                 else
3200 #endif
3201                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3202                 {
3203                 unsigned char signbuf[64];
3204                 int i;
3205                 size_t sigsize=64;
3206                 s->method->ssl3_enc->cert_verify_mac(s,
3207                         NID_id_GostR3411_94,
3208                         data);
3209                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3210                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3211                         ERR_R_INTERNAL_ERROR);
3212                         goto err;
3213                 }
3214                 for (i=63,j=0; i>=0; j++, i--) {
3215                         p[2+j]=signbuf[i];
3216                 }       
3217                 s2n(j,p);
3218                 n=j+2;
3219                 }
3220                 else
3221                 {
3222                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3223                         goto err;
3224                 }
3225                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3226                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3227                 }
3228         EVP_MD_CTX_cleanup(&mctx);
3229         EVP_PKEY_CTX_free(pctx);
3230         return ssl_do_write(s);
3231 err:
3232         EVP_MD_CTX_cleanup(&mctx);
3233         EVP_PKEY_CTX_free(pctx);
3234         return(-1);
3235         }
3236
3237 /* Check a certificate can be used for client authentication. Currently
3238  * check cert exists, if we have a suitable digest for TLS 1.2 if
3239  * static DH client certificates can be used and optionally checks
3240  * suitability for Suite B.
3241  */
3242 static int ssl3_check_client_certificate(SSL *s)
3243         {
3244         unsigned long alg_k;
3245         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3246                 return 0;
3247         /* If no suitable signature algorithm can't use certificate */
3248         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3249                 return 0;
3250         /* If strict mode check suitability of chain before using it.
3251          * This also adjusts suite B digest if necessary.
3252          */
3253         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3254                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3255                 return 0;
3256         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3257         /* See if we can use client certificate for fixed DH */
3258         if (alg_k & (SSL_kDHr|SSL_kDHd))
3259                 {
3260                 SESS_CERT *scert = s->session->sess_cert;
3261                 int i = scert->peer_cert_type;
3262                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3263                 clkey = s->cert->key->privatekey;
3264                 /* If client key not DH assume it can be used */
3265                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3266                         return 1;
3267                 if (i >= 0)
3268                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3269                 if (spkey)
3270                         {
3271                         /* Compare server and client parameters */
3272                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3273                         EVP_PKEY_free(spkey);
3274                         if (i != 1)
3275                                 return 0;
3276                         }
3277                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3278                 }
3279         return 1;
3280         }
3281
3282 int ssl3_send_client_certificate(SSL *s)
3283         {
3284         X509 *x509=NULL;
3285         EVP_PKEY *pkey=NULL;
3286         int i;
3287
3288         if (s->state == SSL3_ST_CW_CERT_A)
3289                 {
3290                 /* Let cert callback update client certificates if required */
3291                 if (s->cert->cert_cb
3292                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3293                         {
3294                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3295                         return 0;
3296                         }
3297                 if (ssl3_check_client_certificate(s))
3298                         s->state=SSL3_ST_CW_CERT_C;
3299                 else
3300                         s->state=SSL3_ST_CW_CERT_B;
3301                 }
3302
3303         /* We need to get a client cert */
3304         if (s->state == SSL3_ST_CW_CERT_B)
3305                 {
3306                 /* If we get an error, we need to
3307                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3308                  * We then get retied later */
3309                 i=0;
3310                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3311                 if (i < 0)
3312                         {
3313                         s->rwstate=SSL_X509_LOOKUP;
3314                         return(-1);
3315                         }
3316                 s->rwstate=SSL_NOTHING;
3317                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3318                         {
3319                         s->state=SSL3_ST_CW_CERT_B;
3320                         if (    !SSL_use_certificate(s,x509) ||
3321                                 !SSL_use_PrivateKey(s,pkey))
3322                                 i=0;
3323                         }
3324                 else if (i == 1)
3325                         {
3326                         i=0;
3327                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3328                         }
3329
3330                 if (x509 != NULL) X509_free(x509);
3331                 if (pkey != NULL) EVP_PKEY_free(pkey);
3332                 if (i && !ssl3_check_client_certificate(s))
3333                         i = 0;
3334                 if (i == 0)
3335                         {
3336                         if (s->version == SSL3_VERSION)
3337                                 {
3338                                 s->s3->tmp.cert_req=0;
3339                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3340                                 return(1);
3341                                 }
3342                         else
3343                                 {
3344                                 s->s3->tmp.cert_req=2;
3345                                 }
3346                         }
3347
3348                 /* Ok, we have a cert */
3349                 s->state=SSL3_ST_CW_CERT_C;
3350                 }
3351
3352         if (s->state == SSL3_ST_CW_CERT_C)
3353                 {
3354                 s->state=SSL3_ST_CW_CERT_D;
3355                 ssl3_output_cert_chain(s,
3356                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3357                 }
3358         /* SSL3_ST_CW_CERT_D */
3359         return ssl_do_write(s);
3360         }
3361
3362 #define has_bits(i,m)   (((i)&(m)) == (m))
3363
3364 int ssl3_check_cert_and_algorithm(SSL *s)
3365         {
3366         int i,idx;
3367         long alg_k,alg_a;
3368         EVP_PKEY *pkey=NULL;
3369         SESS_CERT *sc;
3370 #ifndef OPENSSL_NO_RSA
3371         RSA *rsa;
3372 #endif
3373 #ifndef OPENSSL_NO_DH
3374         DH *dh;
3375 #endif
3376
3377         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3378         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3379
3380         /* we don't have a certificate */
3381         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3382                 return(1);
3383
3384         sc=s->session->sess_cert;
3385         if (sc == NULL)
3386                 {
3387                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3388                 goto err;
3389                 }
3390
3391 #ifndef OPENSSL_NO_RSA
3392         rsa=s->session->sess_cert->peer_rsa_tmp;
3393 #endif
3394 #ifndef OPENSSL_NO_DH
3395         dh=s->session->sess_cert->peer_dh_tmp;
3396 #endif
3397
3398         /* This is the passed certificate */
3399
3400         idx=sc->peer_cert_type;
3401 #ifndef OPENSSL_NO_ECDH
3402         if (idx == SSL_PKEY_ECC)
3403                 {
3404                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3405                                                                 s) == 0) 
3406                         { /* check failed */
3407                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3408                         goto f_err;
3409                         }
3410                 else 
3411                         {
3412                         return 1;
3413                         }
3414                 }
3415         else if (alg_a & SSL_aECDSA)
3416                 {
3417                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3418                 goto f_err;
3419                 }
3420         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3421                 {
3422                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3423                 goto f_err;
3424                 }
3425 #endif
3426         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3427         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3428         EVP_PKEY_free(pkey);
3429
3430         
3431         /* Check that we have a certificate if we require one */
3432         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3433                 {
3434                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3435                 goto f_err;
3436                 }
3437 #ifndef OPENSSL_NO_DSA
3438         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3439                 {
3440                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3441                 goto f_err;
3442                 }
3443 #endif
3444 #ifndef OPENSSL_NO_RSA
3445         if ((alg_k & SSL_kRSA) &&
3446                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3447                 {
3448                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3449                 goto f_err;
3450                 }
3451 #endif
3452 #ifndef OPENSSL_NO_DH
3453         if ((alg_k & SSL_kEDH) && 
3454                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3455                 {
3456                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3457                 goto f_err;
3458                 }
3459         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3460                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3461                 {
3462                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3463                 goto f_err;
3464                 }
3465 #ifndef OPENSSL_NO_DSA
3466         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3467                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3468                 {
3469                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3470                 goto f_err;
3471                 }
3472 #endif
3473 #endif
3474
3475         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3476                 {
3477 #ifndef OPENSSL_NO_RSA
3478                 if (alg_k & SSL_kRSA)
3479                         {
3480                         if (rsa == NULL
3481                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3482                                 {
3483                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3484                                 goto f_err;
3485                                 }
3486                         }
3487                 else
3488 #endif
3489 #ifndef OPENSSL_NO_DH
3490                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3491                             {
3492                             if (dh == NULL
3493                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3494                                 {
3495                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3496                                 goto f_err;
3497                                 }
3498                         }
3499                 else
3500 #endif
3501                         {
3502                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3503                         goto f_err;
3504                         }
3505                 }
3506         return(1);
3507 f_err:
3508         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3509 err:
3510         return(0);
3511         }
3512
3513 /* Check to see if handshake is full or resumed. Usually this is just a
3514  * case of checking to see if a cache hit has occurred. In the case of
3515  * session tickets we have to check the next message to be sure.
3516  */
3517
3518 #ifndef OPENSSL_NO_TLSEXT
3519 # ifndef OPENSSL_NO_NEXTPROTONEG
3520 int ssl3_send_next_proto(SSL *s)
3521         {
3522         unsigned int len, padding_len;
3523         unsigned char *d;
3524
3525         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3526                 {
3527                 len = s->next_proto_negotiated_len;
3528                 padding_len = 32 - ((len + 2) % 32);
3529                 d = (unsigned char *)s->init_buf->data;
3530                 d[4] = len;
3531                 memcpy(d + 5, s->next_proto_negotiated, len);
3532                 d[5 + len] = padding_len;
3533                 memset(d + 6 + len, 0, padding_len);
3534                 *(d++)=SSL3_MT_NEXT_PROTO;
3535                 l2n3(2 + len + padding_len, d);
3536                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3537                 s->init_num = 4 + 2 + len + padding_len;
3538                 s->init_off = 0;
3539                 }
3540
3541         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3542         }
3543 # endif
3544
3545 int ssl3_check_finished(SSL *s)
3546         {
3547         int ok;
3548         long n;
3549         /* If we have no ticket it cannot be a resumed session. */
3550         if (!s->session->tlsext_tick)
3551                 return 1;
3552         /* this function is called when we really expect a Certificate
3553          * message, so permit appropriate message length */
3554         n=s->method->ssl_get_message(s,
3555                 SSL3_ST_CR_CERT_A,
3556                 SSL3_ST_CR_CERT_B,
3557                 -1,
3558                 s->max_cert_list,
3559                 &ok);
3560         if (!ok) return((int)n);
3561         s->s3->tmp.reuse_message = 1;
3562         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3563                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3564                 return 2;
3565
3566         return 1;
3567         }
3568 #endif
3569
3570 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3571         {
3572         int i = 0;
3573 #ifndef OPENSSL_NO_ENGINE
3574         if (s->ctx->client_cert_engine)
3575                 {
3576                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3577                                                 SSL_get_client_CA_list(s),
3578                                                 px509, ppkey, NULL, NULL, NULL);
3579                 if (i != 0)
3580                         return i;
3581                 }
3582 #endif
3583         if (s->ctx->client_cert_cb)
3584                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3585         return i;
3586         }
3587
3588 #ifndef OPENSSL_NO_TLSEXT
3589 int tls1_get_server_supplemental_data(SSL *s)
3590         {
3591         int al;
3592         int ok;
3593         unsigned long supp_data_len, authz_data_len;
3594         long n;
3595         unsigned short supp_data_type, authz_data_type, proof_len;
3596         const unsigned char *p;
3597         unsigned char *new_proof;
3598
3599         n=s->method->ssl_get_message(s,
3600                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3601                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3602                 SSL3_MT_SUPPLEMENTAL_DATA,
3603                 /* use default limit */
3604                 TLSEXT_MAXLEN_supplemental_data,
3605                 &ok);
3606
3607         if (!ok) return((int)n);
3608
3609         p = (unsigned char *)s->init_msg;
3610
3611         /* The message cannot be empty */
3612         if (n < 3)
3613                 {
3614                 al = SSL_AD_DECODE_ERROR;
3615                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3616                 goto f_err;
3617                 }
3618         /* Length of supplemental data */
3619         n2l3(p,supp_data_len);
3620         n -= 3;
3621         /* We must have at least one supplemental data entry
3622          * with type (1 byte) and length (2 bytes). */
3623         if (supp_data_len != (unsigned long) n || n < 4)
3624                 {
3625                 al = SSL_AD_DECODE_ERROR;
3626                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3627                 goto f_err;
3628                 }
3629         /* Supplemental data type: must be authz_data */
3630         n2s(p,supp_data_type);
3631         n -= 2;
3632         if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3633                 {
3634                 al = SSL_AD_UNEXPECTED_MESSAGE;
3635                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3636                 goto f_err;
3637                 }
3638         /* Authz data length */
3639         n2s(p, authz_data_len);
3640         n -= 2;
3641         if (authz_data_len != (unsigned long) n || n < 1)
3642                 {
3643                 al = SSL_AD_DECODE_ERROR;
3644                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3645                 goto f_err;
3646                 }
3647         /* Authz data type: must be audit_proof */
3648         authz_data_type = *(p++);
3649         n -= 1;
3650         if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3651                 {
3652                 al=SSL_AD_UNEXPECTED_MESSAGE;
3653                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3654                 goto f_err;
3655                 }
3656         /* We have a proof: read its length */
3657         if (n < 2)
3658                 {
3659                 al = SSL_AD_DECODE_ERROR;
3660                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3661                 goto f_err;
3662                 }
3663         n2s(p, proof_len);
3664         n -= 2;
3665         if (proof_len != (unsigned long) n)
3666                 {
3667                 al = SSL_AD_DECODE_ERROR;
3668                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3669                 goto f_err;
3670                 }
3671         /* Store the proof */
3672         new_proof = OPENSSL_realloc(s->session->audit_proof,
3673                                     proof_len);
3674         if (new_proof == NULL)
3675                 {
3676                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3677                 return 0;
3678                 }
3679         s->session->audit_proof_length = proof_len;
3680         s->session->audit_proof = new_proof;
3681         memcpy(s->session->audit_proof, p, proof_len);
3682
3683         /* Got the proof, but can't verify it yet. */
3684         return 1;
3685 f_err:
3686         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3687         return -1;
3688         }
3689 #endif