Add conditional unit testing interface.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314                 case SSL3_ST_CR_CERT_A:
315                 case SSL3_ST_CR_CERT_B:
316 #ifndef OPENSSL_NO_TLSEXT
317                         ret=ssl3_check_finished(s);
318                         if (ret <= 0) goto end;
319                         if (ret == 2)
320                                 {
321                                 s->hit = 1;
322                                 if (s->tlsext_ticket_expected)
323                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
324                                 else
325                                         s->state=SSL3_ST_CR_FINISHED_A;
326                                 s->init_num=0;
327                                 break;
328                                 }
329 #endif
330                         /* Check if it is anon DH/ECDH */
331                         /* or PSK */
332                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
333                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
334                                 {
335                                 ret=ssl3_get_server_certificate(s);
336                                 if (ret <= 0) goto end;
337 #ifndef OPENSSL_NO_TLSEXT
338                                 if (s->tlsext_status_expected)
339                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
340                                 else
341                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
342                                 }
343                         else
344                                 {
345                                 skip = 1;
346                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
347                                 }
348 #else
349                                 }
350                         else
351                                 skip=1;
352
353                         s->state=SSL3_ST_CR_KEY_EXCH_A;
354 #endif
355                         s->init_num=0;
356                         break;
357
358                 case SSL3_ST_CR_KEY_EXCH_A:
359                 case SSL3_ST_CR_KEY_EXCH_B:
360                         ret=ssl3_get_key_exchange(s);
361                         if (ret <= 0) goto end;
362                         s->state=SSL3_ST_CR_CERT_REQ_A;
363                         s->init_num=0;
364
365                         /* at this point we check that we have the
366                          * required stuff from the server */
367                         if (!ssl3_check_cert_and_algorithm(s))
368                                 {
369                                 ret= -1;
370                                 goto end;
371                                 }
372                         break;
373
374                 case SSL3_ST_CR_CERT_REQ_A:
375                 case SSL3_ST_CR_CERT_REQ_B:
376                         ret=ssl3_get_certificate_request(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_SRVR_DONE_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_CR_SRVR_DONE_A:
383                 case SSL3_ST_CR_SRVR_DONE_B:
384                         ret=ssl3_get_server_done(s);
385                         if (ret <= 0) goto end;
386 #ifndef OPENSSL_NO_SRP
387                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
388                                 {
389                                 if ((ret = SRP_Calc_A_param(s))<=0)
390                                         {
391                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
392                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
393                                         goto end;
394                                         }
395                                 }
396 #endif
397                         if (s->s3->tmp.cert_req)
398                                 s->state=SSL3_ST_CW_CERT_A;
399                         else
400                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402
403                         break;
404
405                 case SSL3_ST_CW_CERT_A:
406                 case SSL3_ST_CW_CERT_B:
407                 case SSL3_ST_CW_CERT_C:
408                 case SSL3_ST_CW_CERT_D:
409                         ret=ssl3_send_client_certificate(s);
410                         if (ret <= 0) goto end;
411                         s->state=SSL3_ST_CW_KEY_EXCH_A;
412                         s->init_num=0;
413                         break;
414
415                 case SSL3_ST_CW_KEY_EXCH_A:
416                 case SSL3_ST_CW_KEY_EXCH_B:
417                         ret=ssl3_send_client_key_exchange(s);
418                         if (ret <= 0) goto end;
419                         /* EAY EAY EAY need to check for DH fix cert
420                          * sent back */
421                         /* For TLS, cert_req is set to 2, so a cert chain
422                          * of nothing is sent, but no verify packet is sent */
423                         /* XXX: For now, we do not support client 
424                          * authentication in ECDH cipher suites with
425                          * ECDH (rather than ECDSA) certificates.
426                          * We need to skip the certificate verify 
427                          * message when client's ECDH public key is sent 
428                          * inside the client certificate.
429                          */
430                         if (s->s3->tmp.cert_req == 1)
431                                 {
432                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
433                                 }
434                         else
435                                 {
436                                 s->state=SSL3_ST_CW_CHANGE_A;
437                                 s->s3->change_cipher_spec=0;
438                                 }
439                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
440                                 {
441                                 s->state=SSL3_ST_CW_CHANGE_A;
442                                 s->s3->change_cipher_spec=0;
443                                 }
444
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CW_CERT_VRFY_A:
449                 case SSL3_ST_CW_CERT_VRFY_B:
450                         ret=ssl3_send_client_verify(s);
451                         if (ret <= 0) goto end;
452                         s->state=SSL3_ST_CW_CHANGE_A;
453                         s->init_num=0;
454                         s->s3->change_cipher_spec=0;
455                         break;
456
457                 case SSL3_ST_CW_CHANGE_A:
458                 case SSL3_ST_CW_CHANGE_B:
459                         ret=ssl3_send_change_cipher_spec(s,
460                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
461                         if (ret <= 0) goto end;
462
463 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
464                         s->state=SSL3_ST_CW_FINISHED_A;
465 #else
466                         if (s->s3->next_proto_neg_seen)
467                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
468                         else
469                                 s->state=SSL3_ST_CW_FINISHED_A;
470 #endif
471                         s->init_num=0;
472
473                         s->session->cipher=s->s3->tmp.new_cipher;
474 #ifdef OPENSSL_NO_COMP
475                         s->session->compress_meth=0;
476 #else
477                         if (s->s3->tmp.new_compression == NULL)
478                                 s->session->compress_meth=0;
479                         else
480                                 s->session->compress_meth=
481                                         s->s3->tmp.new_compression->id;
482 #endif
483                         if (!s->method->ssl3_enc->setup_key_block(s))
484                                 {
485                                 ret= -1;
486                                 goto end;
487                                 }
488
489                         if (!s->method->ssl3_enc->change_cipher_state(s,
490                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         break;
497
498 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
499                 case SSL3_ST_CW_NEXT_PROTO_A:
500                 case SSL3_ST_CW_NEXT_PROTO_B:
501                         ret=ssl3_send_next_proto(s);
502                         if (ret <= 0) goto end;
503                         s->state=SSL3_ST_CW_FINISHED_A;
504                         break;
505 #endif
506
507                 case SSL3_ST_CW_FINISHED_A:
508                 case SSL3_ST_CW_FINISHED_B:
509                         ret=ssl3_send_finished(s,
510                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
511                                 s->method->ssl3_enc->client_finished_label,
512                                 s->method->ssl3_enc->client_finished_label_len);
513                         if (ret <= 0) goto end;
514                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
515                         s->state=SSL3_ST_CW_FLUSH;
516
517                         /* clear flags */
518                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
519                         if (s->hit)
520                                 {
521                                 s->s3->tmp.next_state=SSL_ST_OK;
522                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
523                                         {
524                                         s->state=SSL_ST_OK;
525                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
526                                         s->s3->delay_buf_pop_ret=0;
527                                         }
528                                 }
529                         else
530                                 {
531 #ifndef OPENSSL_NO_TLSEXT
532                                 /* Allow NewSessionTicket if ticket expected */
533                                 if (s->tlsext_ticket_expected)
534                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
535                                 else
536 #endif
537                                 
538                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
539                                 }
540                         s->init_num=0;
541                         break;
542
543 #ifndef OPENSSL_NO_TLSEXT
544                 case SSL3_ST_CR_SESSION_TICKET_A:
545                 case SSL3_ST_CR_SESSION_TICKET_B:
546                         ret=ssl3_get_new_session_ticket(s);
547                         if (ret <= 0) goto end;
548                         s->state=SSL3_ST_CR_FINISHED_A;
549                         s->init_num=0;
550                 break;
551
552                 case SSL3_ST_CR_CERT_STATUS_A:
553                 case SSL3_ST_CR_CERT_STATUS_B:
554                         ret=ssl3_get_cert_status(s);
555                         if (ret <= 0) goto end;
556                         s->state=SSL3_ST_CR_KEY_EXCH_A;
557                         s->init_num=0;
558                 break;
559 #endif
560
561                 case SSL3_ST_CR_FINISHED_A:
562                 case SSL3_ST_CR_FINISHED_B:
563
564                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
565                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
566                                 SSL3_ST_CR_FINISHED_B);
567                         if (ret <= 0) goto end;
568
569                         if (s->hit)
570                                 s->state=SSL3_ST_CW_CHANGE_A;
571                         else
572                                 s->state=SSL_ST_OK;
573                         s->init_num=0;
574                         break;
575
576                 case SSL3_ST_CW_FLUSH:
577                         s->rwstate=SSL_WRITING;
578                         if (BIO_flush(s->wbio) <= 0)
579                                 {
580                                 ret= -1;
581                                 goto end;
582                                 }
583                         s->rwstate=SSL_NOTHING;
584                         s->state=s->s3->tmp.next_state;
585                         break;
586
587                 case SSL_ST_OK:
588                         /* clean a few things up */
589                         ssl3_cleanup_key_block(s);
590
591                         if (s->init_buf != NULL)
592                                 {
593                                 BUF_MEM_free(s->init_buf);
594                                 s->init_buf=NULL;
595                                 }
596
597                         /* If we are not 'joining' the last two packets,
598                          * remove the buffering now */
599                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
600                                 ssl_free_wbio_buffer(s);
601                         /* else do it later in ssl3_write */
602
603                         s->init_num=0;
604                         s->renegotiate=0;
605                         s->new_session=0;
606
607                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
608                         if (s->hit) s->ctx->stats.sess_hit++;
609
610                         ret=1;
611                         /* s->server=0; */
612                         s->handshake_func=ssl3_connect;
613                         s->ctx->stats.sess_connect_good++;
614
615                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
616
617                         goto end;
618                         /* break; */
619                         
620                 default:
621                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
622                         ret= -1;
623                         goto end;
624                         /* break; */
625                         }
626
627                 /* did we do anything */
628                 if (!s->s3->tmp.reuse_message && !skip)
629                         {
630                         if (s->debug)
631                                 {
632                                 if ((ret=BIO_flush(s->wbio)) <= 0)
633                                         goto end;
634                                 }
635
636                         if ((cb != NULL) && (s->state != state))
637                                 {
638                                 new_state=s->state;
639                                 s->state=state;
640                                 cb(s,SSL_CB_CONNECT_LOOP,1);
641                                 s->state=new_state;
642                                 }
643                         }
644                 skip=0;
645                 }
646 end:
647         s->in_handshake--;
648         if (buf != NULL)
649                 BUF_MEM_free(buf);
650         if (cb != NULL)
651                 cb(s,SSL_CB_CONNECT_EXIT,ret);
652         return(ret);
653         }
654
655
656 int ssl3_client_hello(SSL *s)
657         {
658         unsigned char *buf;
659         unsigned char *p,*d;
660         int i;
661         unsigned long l;
662         int al = 0;
663 #ifndef OPENSSL_NO_COMP
664         int j;
665         SSL_COMP *comp;
666 #endif
667
668         buf=(unsigned char *)s->init_buf->data;
669         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
670                 {
671                 SSL_SESSION *sess = s->session;
672                 if ((sess == NULL) ||
673                         (sess->ssl_version != s->version) ||
674 #ifdef OPENSSL_NO_TLSEXT
675                         !sess->session_id_length ||
676 #else
677                         (!sess->session_id_length && !sess->tlsext_tick) ||
678 #endif
679                         (sess->not_resumable))
680                         {
681                         if (!ssl_get_new_session(s,0))
682                                 goto err;
683                         }
684                 if (s->method->version == DTLS_ANY_VERSION)
685                         {
686                         /* Determine which DTLS version to use */
687                         int options = s->options;
688                         /* If DTLS 1.2 disabled correct the version number */
689                         if (options & SSL_OP_NO_DTLSv1_2)
690                                 {
691                                 if (tls1_suiteb(s))
692                                         {
693                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
694                                         goto err;
695                                         }
696                                 /* Disabling all versions is silly: return an
697                                  * error.
698                                  */
699                                 if (options & SSL_OP_NO_DTLSv1)
700                                         {
701                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
702                                         goto err;
703                                         }
704                                 /* Update method so we don't use any DTLS 1.2
705                                  * features.
706                                  */
707                                 s->method = DTLSv1_client_method();
708                                 s->version = DTLS1_VERSION;
709                                 }
710                         else
711                                 {
712                                 /* We only support one version: update method */
713                                 if (options & SSL_OP_NO_DTLSv1)
714                                         s->method = DTLSv1_2_client_method();
715                                 s->version = DTLS1_2_VERSION;
716                                 }
717                         s->client_version = s->version;
718                         }
719                 /* else use the pre-loaded session */
720
721                 p=s->s3->client_random;
722
723                 /* for DTLS if client_random is initialized, reuse it, we are
724                  * required to use same upon reply to HelloVerify */
725                 if (SSL_IS_DTLS(s))
726                         {
727                         size_t idx;
728                         i = 1;
729                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
730                                 {
731                                 if (p[idx])
732                                         {
733                                         i = 0;
734                                         break;
735                                         }
736                                 }
737                         }
738                 else 
739                         i = 1;
740
741                 if (i)
742                         ssl_fill_hello_random(s, 0, p,
743                                               sizeof(s->s3->client_random));
744
745                 /* Do the message type and length last */
746                 d=p= ssl_handshake_start(s);
747
748                 /* version indicates the negotiated version: for example from
749                  * an SSLv2/v3 compatible client hello). The client_version
750                  * field is the maximum version we permit and it is also
751                  * used in RSA encrypted premaster secrets. Some servers can
752                  * choke if we initially report a higher version then
753                  * renegotiate to a lower one in the premaster secret. This
754                  * didn't happen with TLS 1.0 as most servers supported it
755                  * but it can with TLS 1.1 or later if the server only supports
756                  * 1.0.
757                  *
758                  * Possible scenario with previous logic:
759                  *      1. Client hello indicates TLS 1.2
760                  *      2. Server hello says TLS 1.0
761                  *      3. RSA encrypted premaster secret uses 1.2.
762                  *      4. Handhaked proceeds using TLS 1.0.
763                  *      5. Server sends hello request to renegotiate.
764                  *      6. Client hello indicates TLS v1.0 as we now
765                  *         know that is maximum server supports.
766                  *      7. Server chokes on RSA encrypted premaster secret
767                  *         containing version 1.0.
768                  *
769                  * For interoperability it should be OK to always use the
770                  * maximum version we support in client hello and then rely
771                  * on the checking of version to ensure the servers isn't
772                  * being inconsistent: for example initially negotiating with
773                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
774                  * client_version in client hello and not resetting it to
775                  * the negotiated version.
776                  */
777 #if 0
778                 *(p++)=s->version>>8;
779                 *(p++)=s->version&0xff;
780                 s->client_version=s->version;
781 #else
782                 *(p++)=s->client_version>>8;
783                 *(p++)=s->client_version&0xff;
784 #endif
785
786                 /* Random stuff */
787                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
788                 p+=SSL3_RANDOM_SIZE;
789
790                 /* Session ID */
791                 if (s->new_session)
792                         i=0;
793                 else
794                         i=s->session->session_id_length;
795                 *(p++)=i;
796                 if (i != 0)
797                         {
798                         if (i > (int)sizeof(s->session->session_id))
799                                 {
800                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
801                                 goto err;
802                                 }
803                         memcpy(p,s->session->session_id,i);
804                         p+=i;
805                         }
806                 
807                 /* cookie stuff for DTLS */
808                 if (SSL_IS_DTLS(s))
809                         {
810                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
811                                 {
812                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
813                                 goto err;
814                                 }
815                         *(p++) = s->d1->cookie_len;
816                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
817                         p += s->d1->cookie_len;
818                         }
819                 
820                 /* Ciphers supported */
821                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
822                 if (i == 0)
823                         {
824                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
825                         goto err;
826                         }
827 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
828                         /* Some servers hang if client hello > 256 bytes
829                          * as hack workaround chop number of supported ciphers
830                          * to keep it well below this if we use TLS v1.2
831                          */
832                         if (TLS1_get_version(s) >= TLS1_2_VERSION
833                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
834                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
835 #endif
836                 s2n(i,p);
837                 p+=i;
838
839                 /* COMPRESSION */
840 #ifdef OPENSSL_NO_COMP
841                 *(p++)=1;
842 #else
843
844                 if ((s->options & SSL_OP_NO_COMPRESSION)
845                                         || !s->ctx->comp_methods)
846                         j=0;
847                 else
848                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
849                 *(p++)=1+j;
850                 for (i=0; i<j; i++)
851                         {
852                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
853                         *(p++)=comp->id;
854                         }
855 #endif
856                 *(p++)=0; /* Add the NULL method */
857
858 #ifndef OPENSSL_NO_TLSEXT
859                 /* TLS extensions*/
860                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
861                         {
862                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
863                         goto err;
864                         }
865                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
866                         {
867                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
868                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
869                         goto err;
870                         }
871 #endif
872                 
873                 l= p-d;
874                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
875                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
876                 }
877
878         /* SSL3_ST_CW_CLNT_HELLO_B */
879         return ssl_do_write(s);
880 err:
881         return(-1);
882         }
883
884 int ssl3_get_server_hello(SSL *s)
885         {
886         STACK_OF(SSL_CIPHER) *sk;
887         const SSL_CIPHER *c;
888         CERT *ct = s->cert;
889         unsigned char *p,*d;
890         int i,al=SSL_AD_INTERNAL_ERROR,ok;
891         unsigned int j;
892         long n;
893 #ifndef OPENSSL_NO_COMP
894         SSL_COMP *comp;
895 #endif
896         /* Hello verify request and/or server hello version may not
897          * match so set first packet if we're negotiating version.
898          */
899         if (SSL_IS_DTLS(s))
900                 s->first_packet = 1;
901
902         n=s->method->ssl_get_message(s,
903                 SSL3_ST_CR_SRVR_HELLO_A,
904                 SSL3_ST_CR_SRVR_HELLO_B,
905                 -1,
906                 20000, /* ?? */
907                 &ok);
908
909         if (!ok) return((int)n);
910
911         if (SSL_IS_DTLS(s))
912                 {
913                 s->first_packet = 0;
914                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
915                         {
916                         if ( s->d1->send_cookie == 0)
917                                 {
918                                 s->s3->tmp.reuse_message = 1;
919                                 return 1;
920                                 }
921                         else /* already sent a cookie */
922                                 {
923                                 al=SSL_AD_UNEXPECTED_MESSAGE;
924                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
925                                 goto f_err;
926                                 }
927                         }
928                 }
929         
930         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
931                 {
932                 al=SSL_AD_UNEXPECTED_MESSAGE;
933                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
934                 goto f_err;
935                 }
936
937         d=p=(unsigned char *)s->init_msg;
938         if (s->method->version == DTLS_ANY_VERSION)
939                 {
940                 /* Work out correct protocol version to use */
941                 int hversion = (p[0] << 8)|p[1];
942                 int options = s->options;
943                 if (hversion == DTLS1_2_VERSION
944                         && !(options & SSL_OP_NO_DTLSv1_2))
945                         s->method = DTLSv1_2_client_method();
946                 else if (tls1_suiteb(s))
947                         {
948                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
949                         s->version = hversion;
950                         al = SSL_AD_PROTOCOL_VERSION;
951                         goto f_err;
952                         }
953                 else if (hversion == DTLS1_VERSION
954                         && !(options & SSL_OP_NO_DTLSv1))
955                         s->method = DTLSv1_client_method();
956                 else
957                         {
958                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
959                         s->version = hversion;
960                         al = SSL_AD_PROTOCOL_VERSION;
961                         goto f_err;
962                         }
963                 s->version = s->client_version = s->method->version;
964                 }
965
966         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
967                 {
968                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
969                 s->version=(s->version&0xff00)|p[1];
970                 al=SSL_AD_PROTOCOL_VERSION;
971                 goto f_err;
972                 }
973         p+=2;
974
975         /* load the server hello data */
976         /* load the server random */
977         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
978         p+=SSL3_RANDOM_SIZE;
979
980         /* get the session-id */
981         j= *(p++);
982
983         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
984                 {
985                 al=SSL_AD_ILLEGAL_PARAMETER;
986                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
987                 goto f_err;
988                 }
989
990 #ifndef OPENSSL_NO_TLSEXT
991         /* check if we want to resume the session based on external pre-shared secret */
992         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
993                 {
994                 SSL_CIPHER *pref_cipher=NULL;
995                 s->session->master_key_length=sizeof(s->session->master_key);
996                 if (s->tls_session_secret_cb(s, s->session->master_key,
997                                              &s->session->master_key_length,
998                                              NULL, &pref_cipher,
999                                              s->tls_session_secret_cb_arg))
1000                         {
1001                         s->session->cipher = pref_cipher ?
1002                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1003                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1004                         }
1005                 }
1006 #endif /* OPENSSL_NO_TLSEXT */
1007
1008         if (j != 0 && j == s->session->session_id_length
1009             && memcmp(p,s->session->session_id,j) == 0)
1010             {
1011             if(s->sid_ctx_length != s->session->sid_ctx_length
1012                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1013                 {
1014                 /* actually a client application bug */
1015                 al=SSL_AD_ILLEGAL_PARAMETER;
1016                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1017                 goto f_err;
1018                 }
1019             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1020             s->hit=1;
1021             }
1022         else    /* a miss or crap from the other end */
1023                 {
1024                 /* If we were trying for session-id reuse, make a new
1025                  * SSL_SESSION so we don't stuff up other people */
1026                 s->hit=0;
1027                 if (s->session->session_id_length > 0)
1028                         {
1029                         if (!ssl_get_new_session(s,0))
1030                                 {
1031                                 goto f_err;
1032                                 }
1033                         }
1034                 s->session->session_id_length=j;
1035                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1036                 }
1037         p+=j;
1038         c=ssl_get_cipher_by_char(s,p);
1039         if (c == NULL)
1040                 {
1041                 /* unknown cipher */
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1044                 goto f_err;
1045                 }
1046         /* If it is a disabled cipher we didn't send it in client hello,
1047          * so return an error.
1048          */
1049         if (c->algorithm_ssl & ct->mask_ssl ||
1050                 c->algorithm_mkey & ct->mask_k ||
1051                 c->algorithm_auth & ct->mask_a)
1052                 {
1053                 al=SSL_AD_ILLEGAL_PARAMETER;
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1055                 goto f_err;
1056                 }
1057         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1058
1059         sk=ssl_get_ciphers_by_id(s);
1060         i=sk_SSL_CIPHER_find(sk,c);
1061         if (i < 0)
1062                 {
1063                 /* we did not say we would use this cipher */
1064                 al=SSL_AD_ILLEGAL_PARAMETER;
1065                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1066                 goto f_err;
1067                 }
1068
1069         /* Depending on the session caching (internal/external), the cipher
1070            and/or cipher_id values may not be set. Make sure that
1071            cipher_id is set and use it for comparison. */
1072         if (s->session->cipher)
1073                 s->session->cipher_id = s->session->cipher->id;
1074         if (s->hit && (s->session->cipher_id != c->id))
1075                 {
1076 /* Workaround is now obsolete */
1077 #if 0
1078                 if (!(s->options &
1079                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1080 #endif
1081                         {
1082                         al=SSL_AD_ILLEGAL_PARAMETER;
1083                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1084                         goto f_err;
1085                         }
1086                 }
1087         s->s3->tmp.new_cipher=c;
1088         /* Don't digest cached records if no sigalgs: we may need them for
1089          * client authentication.
1090          */
1091         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1092                 goto f_err;
1093         /* lets get the compression algorithm */
1094         /* COMPRESSION */
1095 #ifdef OPENSSL_NO_COMP
1096         if (*(p++) != 0)
1097                 {
1098                 al=SSL_AD_ILLEGAL_PARAMETER;
1099                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1100                 goto f_err;
1101                 }
1102         /* If compression is disabled we'd better not try to resume a session
1103          * using compression.
1104          */
1105         if (s->session->compress_meth != 0)
1106                 {
1107                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1108                 goto f_err;
1109                 }
1110 #else
1111         j= *(p++);
1112         if (s->hit && j != s->session->compress_meth)
1113                 {
1114                 al=SSL_AD_ILLEGAL_PARAMETER;
1115                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1116                 goto f_err;
1117                 }
1118         if (j == 0)
1119                 comp=NULL;
1120         else if (s->options & SSL_OP_NO_COMPRESSION)
1121                 {
1122                 al=SSL_AD_ILLEGAL_PARAMETER;
1123                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1124                 goto f_err;
1125                 }
1126         else
1127                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1128         
1129         if ((j != 0) && (comp == NULL))
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1133                 goto f_err;
1134                 }
1135         else
1136                 {
1137                 s->s3->tmp.new_compression=comp;
1138                 }
1139 #endif
1140
1141 #ifndef OPENSSL_NO_TLSEXT
1142         /* TLS extensions*/
1143         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1144                 {
1145                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1146                 goto err; 
1147                 }
1148 #endif
1149
1150         if (p != (d+n))
1151                 {
1152                 /* wrong packet length */
1153                 al=SSL_AD_DECODE_ERROR;
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1155                 goto f_err;
1156                 }
1157
1158         return(1);
1159 f_err:
1160         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1161 err:
1162         return(-1);
1163         }
1164
1165 int ssl3_get_server_certificate(SSL *s)
1166         {
1167         int al,i,ok,ret= -1;
1168         unsigned long n,nc,llen,l;
1169         X509 *x=NULL;
1170         const unsigned char *q,*p;
1171         unsigned char *d;
1172         STACK_OF(X509) *sk=NULL;
1173         SESS_CERT *sc;
1174         EVP_PKEY *pkey=NULL;
1175         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1176
1177         n=s->method->ssl_get_message(s,
1178                 SSL3_ST_CR_CERT_A,
1179                 SSL3_ST_CR_CERT_B,
1180                 -1,
1181                 s->max_cert_list,
1182                 &ok);
1183
1184         if (!ok) return((int)n);
1185
1186         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1187                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1188                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1189                 {
1190                 s->s3->tmp.reuse_message=1;
1191                 return(1);
1192                 }
1193
1194         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1195                 {
1196                 al=SSL_AD_UNEXPECTED_MESSAGE;
1197                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1198                 goto f_err;
1199                 }
1200         p=d=(unsigned char *)s->init_msg;
1201
1202         if ((sk=sk_X509_new_null()) == NULL)
1203                 {
1204                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1205                 goto err;
1206                 }
1207
1208         n2l3(p,llen);
1209         if (llen+3 != n)
1210                 {
1211                 al=SSL_AD_DECODE_ERROR;
1212                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1213                 goto f_err;
1214                 }
1215         for (nc=0; nc<llen; )
1216                 {
1217                 n2l3(p,l);
1218                 if ((l+nc+3) > llen)
1219                         {
1220                         al=SSL_AD_DECODE_ERROR;
1221                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1222                         goto f_err;
1223                         }
1224
1225                 q=p;
1226                 x=d2i_X509(NULL,&q,l);
1227                 if (x == NULL)
1228                         {
1229                         al=SSL_AD_BAD_CERTIFICATE;
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1231                         goto f_err;
1232                         }
1233                 if (q != (p+l))
1234                         {
1235                         al=SSL_AD_DECODE_ERROR;
1236                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1237                         goto f_err;
1238                         }
1239                 if (!sk_X509_push(sk,x))
1240                         {
1241                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1242                         goto err;
1243                         }
1244                 x=NULL;
1245                 nc+=l+3;
1246                 p=q;
1247                 }
1248
1249         i=ssl_verify_cert_chain(s,sk);
1250         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1251 #ifndef OPENSSL_NO_KRB5
1252             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1253                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1254 #endif /* OPENSSL_NO_KRB5 */
1255                 )
1256                 {
1257                 al=ssl_verify_alarm_type(s->verify_result);
1258                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1259                 goto f_err; 
1260                 }
1261         ERR_clear_error(); /* but we keep s->verify_result */
1262
1263         sc=ssl_sess_cert_new();
1264         if (sc == NULL) goto err;
1265
1266         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1267         s->session->sess_cert=sc;
1268
1269         sc->cert_chain=sk;
1270         /* Inconsistency alert: cert_chain does include the peer's
1271          * certificate, which we don't include in s3_srvr.c */
1272         x=sk_X509_value(sk,0);
1273         sk=NULL;
1274         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1275
1276         pkey=X509_get_pubkey(x);
1277
1278         /* VRS: allow null cert if auth == KRB5 */
1279         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1280                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1281                     ? 0 : 1;
1282
1283 #ifdef KSSL_DEBUG
1284         printf("pkey,x = %p, %p\n", pkey,x);
1285         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1286         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1287                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1288 #endif    /* KSSL_DEBUG */
1289
1290         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1291                 {
1292                 x=NULL;
1293                 al=SSL3_AL_FATAL;
1294                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1295                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1296                 goto f_err;
1297                 }
1298
1299         i=ssl_cert_type(x,pkey);
1300         if (need_cert && i < 0)
1301                 {
1302                 x=NULL;
1303                 al=SSL3_AL_FATAL;
1304                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1305                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1306                 goto f_err;
1307                 }
1308
1309         if (need_cert)
1310                 {
1311                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1312                 if (exp_idx >= 0 && i != exp_idx)
1313                         {
1314                         x=NULL;
1315                         al=SSL_AD_ILLEGAL_PARAMETER;
1316                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1317                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1318                         goto f_err;
1319                         }
1320                 sc->peer_cert_type=i;
1321                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1322                 /* Why would the following ever happen?
1323                  * We just created sc a couple of lines ago. */
1324                 if (sc->peer_pkeys[i].x509 != NULL)
1325                         X509_free(sc->peer_pkeys[i].x509);
1326                 sc->peer_pkeys[i].x509=x;
1327                 sc->peer_key= &(sc->peer_pkeys[i]);
1328
1329                 if (s->session->peer != NULL)
1330                         X509_free(s->session->peer);
1331                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1332                 s->session->peer=x;
1333                 }
1334         else
1335                 {
1336                 sc->peer_cert_type=i;
1337                 sc->peer_key= NULL;
1338
1339                 if (s->session->peer != NULL)
1340                         X509_free(s->session->peer);
1341                 s->session->peer=NULL;
1342                 }
1343         s->session->verify_result = s->verify_result;
1344
1345         x=NULL;
1346         ret=1;
1347         if (0)
1348                 {
1349 f_err:
1350                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1351                 }
1352 err:
1353         EVP_PKEY_free(pkey);
1354         X509_free(x);
1355         sk_X509_pop_free(sk,X509_free);
1356         return(ret);
1357         }
1358
1359 int ssl3_get_key_exchange(SSL *s)
1360         {
1361 #ifndef OPENSSL_NO_RSA
1362         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1363 #endif
1364         EVP_MD_CTX md_ctx;
1365         unsigned char *param,*p;
1366         int al,i,j,param_len,ok;
1367         long n,alg_k,alg_a;
1368         EVP_PKEY *pkey=NULL;
1369         const EVP_MD *md = NULL;
1370 #ifndef OPENSSL_NO_RSA
1371         RSA *rsa=NULL;
1372 #endif
1373 #ifndef OPENSSL_NO_DH
1374         DH *dh=NULL;
1375 #endif
1376 #ifndef OPENSSL_NO_ECDH
1377         EC_KEY *ecdh = NULL;
1378         BN_CTX *bn_ctx = NULL;
1379         EC_POINT *srvr_ecpoint = NULL;
1380         int curve_nid = 0;
1381         int encoded_pt_len = 0;
1382 #endif
1383
1384         /* use same message size as in ssl3_get_certificate_request()
1385          * as ServerKeyExchange message may be skipped */
1386         n=s->method->ssl_get_message(s,
1387                 SSL3_ST_CR_KEY_EXCH_A,
1388                 SSL3_ST_CR_KEY_EXCH_B,
1389                 -1,
1390                 s->max_cert_list,
1391                 &ok);
1392         if (!ok) return((int)n);
1393
1394         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1395                 {
1396 #ifndef OPENSSL_NO_PSK
1397                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1398                    omitted if no identity hint is sent. Set
1399                    session->sess_cert anyway to avoid problems
1400                    later.*/
1401                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1402                         {
1403                         s->session->sess_cert=ssl_sess_cert_new();
1404                         if (s->ctx->psk_identity_hint)
1405                                 OPENSSL_free(s->ctx->psk_identity_hint);
1406                         s->ctx->psk_identity_hint = NULL;
1407                         }
1408 #endif
1409                 s->s3->tmp.reuse_message=1;
1410                 return(1);
1411                 }
1412
1413         param=p=(unsigned char *)s->init_msg;
1414         if (s->session->sess_cert != NULL)
1415                 {
1416 #ifndef OPENSSL_NO_RSA
1417                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1418                         {
1419                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1420                         s->session->sess_cert->peer_rsa_tmp=NULL;
1421                         }
1422 #endif
1423 #ifndef OPENSSL_NO_DH
1424                 if (s->session->sess_cert->peer_dh_tmp)
1425                         {
1426                         DH_free(s->session->sess_cert->peer_dh_tmp);
1427                         s->session->sess_cert->peer_dh_tmp=NULL;
1428                         }
1429 #endif
1430 #ifndef OPENSSL_NO_ECDH
1431                 if (s->session->sess_cert->peer_ecdh_tmp)
1432                         {
1433                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1434                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1435                         }
1436 #endif
1437                 }
1438         else
1439                 {
1440                 s->session->sess_cert=ssl_sess_cert_new();
1441                 }
1442
1443         param_len=0;
1444         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1445         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1446         EVP_MD_CTX_init(&md_ctx);
1447
1448 #ifndef OPENSSL_NO_PSK
1449         if (alg_k & SSL_kPSK)
1450                 {
1451                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1452
1453                 al=SSL_AD_HANDSHAKE_FAILURE;
1454                 n2s(p,i);
1455                 param_len=i+2;
1456                 /* Store PSK identity hint for later use, hint is used
1457                  * in ssl3_send_client_key_exchange.  Assume that the
1458                  * maximum length of a PSK identity hint can be as
1459                  * long as the maximum length of a PSK identity. */
1460                 if (i > PSK_MAX_IDENTITY_LEN)
1461                         {
1462                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1463                                 SSL_R_DATA_LENGTH_TOO_LONG);
1464                         goto f_err;
1465                         }
1466                 if (param_len > n)
1467                         {
1468                         al=SSL_AD_DECODE_ERROR;
1469                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1470                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1471                         goto f_err;
1472                         }
1473                 /* If received PSK identity hint contains NULL
1474                  * characters, the hint is truncated from the first
1475                  * NULL. p may not be ending with NULL, so create a
1476                  * NULL-terminated string. */
1477                 memcpy(tmp_id_hint, p, i);
1478                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1479                 if (s->ctx->psk_identity_hint != NULL)
1480                         OPENSSL_free(s->ctx->psk_identity_hint);
1481                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1482                 if (s->ctx->psk_identity_hint == NULL)
1483                         {
1484                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1485                         goto f_err;
1486                         }          
1487
1488                 p+=i;
1489                 n-=param_len;
1490                 }
1491         else
1492 #endif /* !OPENSSL_NO_PSK */
1493 #ifndef OPENSSL_NO_SRP
1494         if (alg_k & SSL_kSRP)
1495                 {
1496                 n2s(p,i);
1497                 param_len=i+2;
1498                 if (param_len > n)
1499                         {
1500                         al=SSL_AD_DECODE_ERROR;
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1502                         goto f_err;
1503                         }
1504                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1505                         {
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1507                         goto err;
1508                         }
1509                 p+=i;
1510
1511                 n2s(p,i);
1512                 param_len+=i+2;
1513                 if (param_len > n)
1514                         {
1515                         al=SSL_AD_DECODE_ERROR;
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1517                         goto f_err;
1518                         }
1519                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1522                         goto err;
1523                         }
1524                 p+=i;
1525
1526                 i = (unsigned int)(p[0]);
1527                 p++;
1528                 param_len+=i+1;
1529                 if (param_len > n)
1530                         {
1531                         al=SSL_AD_DECODE_ERROR;
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1533                         goto f_err;
1534                         }
1535                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1538                         goto err;
1539                         }
1540                 p+=i;
1541
1542                 n2s(p,i);
1543                 param_len+=i+2;
1544                 if (param_len > n)
1545                         {
1546                         al=SSL_AD_DECODE_ERROR;
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1548                         goto f_err;
1549                         }
1550                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1553                         goto err;
1554                         }
1555                 p+=i;
1556                 n-=param_len;
1557
1558 /* We must check if there is a certificate */
1559 #ifndef OPENSSL_NO_RSA
1560                 if (alg_a & SSL_aRSA)
1561                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1562 #else
1563                 if (0)
1564                         ;
1565 #endif
1566 #ifndef OPENSSL_NO_DSA
1567                 else if (alg_a & SSL_aDSS)
1568                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1569 #endif
1570                 }
1571         else
1572 #endif /* !OPENSSL_NO_SRP */
1573 #ifndef OPENSSL_NO_RSA
1574         if (alg_k & SSL_kRSA)
1575                 {
1576                 if ((rsa=RSA_new()) == NULL)
1577                         {
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1579                         goto err;
1580                         }
1581                 n2s(p,i);
1582                 param_len=i+2;
1583                 if (param_len > n)
1584                         {
1585                         al=SSL_AD_DECODE_ERROR;
1586                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1587                         goto f_err;
1588                         }
1589                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1590                         {
1591                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1592                         goto err;
1593                         }
1594                 p+=i;
1595
1596                 n2s(p,i);
1597                 param_len+=i+2;
1598                 if (param_len > n)
1599                         {
1600                         al=SSL_AD_DECODE_ERROR;
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1602                         goto f_err;
1603                         }
1604                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1607                         goto err;
1608                         }
1609                 p+=i;
1610                 n-=param_len;
1611
1612                 /* this should be because we are using an export cipher */
1613                 if (alg_a & SSL_aRSA)
1614                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1615                 else
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1618                         goto err;
1619                         }
1620                 s->session->sess_cert->peer_rsa_tmp=rsa;
1621                 rsa=NULL;
1622                 }
1623 #else /* OPENSSL_NO_RSA */
1624         if (0)
1625                 ;
1626 #endif
1627 #ifndef OPENSSL_NO_DH
1628         else if (alg_k & SSL_kEDH)
1629                 {
1630                 if ((dh=DH_new()) == NULL)
1631                         {
1632                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1633                         goto err;
1634                         }
1635                 n2s(p,i);
1636                 param_len=i+2;
1637                 if (param_len > n)
1638                         {
1639                         al=SSL_AD_DECODE_ERROR;
1640                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1641                         goto f_err;
1642                         }
1643                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1644                         {
1645                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1646                         goto err;
1647                         }
1648                 p+=i;
1649
1650                 n2s(p,i);
1651                 param_len+=i+2;
1652                 if (param_len > n)
1653                         {
1654                         al=SSL_AD_DECODE_ERROR;
1655                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1656                         goto f_err;
1657                         }
1658                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1661                         goto err;
1662                         }
1663                 p+=i;
1664
1665                 n2s(p,i);
1666                 param_len+=i+2;
1667                 if (param_len > n)
1668                         {
1669                         al=SSL_AD_DECODE_ERROR;
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1671                         goto f_err;
1672                         }
1673                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1676                         goto err;
1677                         }
1678                 p+=i;
1679                 n-=param_len;
1680
1681 #ifndef OPENSSL_NO_RSA
1682                 if (alg_a & SSL_aRSA)
1683                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1684 #else
1685                 if (0)
1686                         ;
1687 #endif
1688 #ifndef OPENSSL_NO_DSA
1689                 else if (alg_a & SSL_aDSS)
1690                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1691 #endif
1692                 /* else anonymous DH, so no certificate or pkey. */
1693
1694                 s->session->sess_cert->peer_dh_tmp=dh;
1695                 dh=NULL;
1696                 }
1697         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1698                 {
1699                 al=SSL_AD_ILLEGAL_PARAMETER;
1700                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1701                 goto f_err;
1702                 }
1703 #endif /* !OPENSSL_NO_DH */
1704
1705 #ifndef OPENSSL_NO_ECDH
1706         else if (alg_k & SSL_kEECDH)
1707                 {
1708                 EC_GROUP *ngroup;
1709                 const EC_GROUP *group;
1710
1711                 if ((ecdh=EC_KEY_new()) == NULL)
1712                         {
1713                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1714                         goto err;
1715                         }
1716
1717                 /* Extract elliptic curve parameters and the
1718                  * server's ephemeral ECDH public key.
1719                  * Keep accumulating lengths of various components in
1720                  * param_len and make sure it never exceeds n.
1721                  */
1722
1723                 /* XXX: For now we only support named (not generic) curves
1724                  * and the ECParameters in this case is just three bytes.
1725                  */
1726                 param_len=3;
1727                 /* Check curve is one of our prefrences, if not server has
1728                  * sent an invalid curve.
1729                  */
1730                 if (!tls1_check_curve(s, p, param_len))
1731                         {
1732                         al=SSL_AD_DECODE_ERROR;
1733                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1734                         goto f_err;
1735                         }
1736
1737                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1738                         {
1739                         al=SSL_AD_INTERNAL_ERROR;
1740                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1741                         goto f_err;
1742                         }
1743
1744                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1745                 if (ngroup == NULL)
1746                         {
1747                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1748                         goto err;
1749                         }
1750                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1751                         {
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1753                         goto err;
1754                         }
1755                 EC_GROUP_free(ngroup);
1756
1757                 group = EC_KEY_get0_group(ecdh);
1758
1759                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1760                     (EC_GROUP_get_degree(group) > 163))
1761                         {
1762                         al=SSL_AD_EXPORT_RESTRICTION;
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1764                         goto f_err;
1765                         }
1766
1767                 p+=3;
1768
1769                 /* Next, get the encoded ECPoint */
1770                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1771                     ((bn_ctx = BN_CTX_new()) == NULL))
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1774                         goto err;
1775                         }
1776
1777                 encoded_pt_len = *p;  /* length of encoded point */
1778                 p+=1;
1779                 param_len += (1 + encoded_pt_len);
1780                 if ((param_len > n) ||
1781                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1782                         p, encoded_pt_len, bn_ctx) == 0))
1783                         {
1784                         al=SSL_AD_DECODE_ERROR;
1785                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1786                         goto f_err;
1787                         }
1788
1789                 n-=param_len;
1790                 p+=encoded_pt_len;
1791
1792                 /* The ECC/TLS specification does not mention
1793                  * the use of DSA to sign ECParameters in the server
1794                  * key exchange message. We do support RSA and ECDSA.
1795                  */
1796                 if (0) ;
1797 #ifndef OPENSSL_NO_RSA
1798                 else if (alg_a & SSL_aRSA)
1799                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1800 #endif
1801 #ifndef OPENSSL_NO_ECDSA
1802                 else if (alg_a & SSL_aECDSA)
1803                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1804 #endif
1805                 /* else anonymous ECDH, so no certificate or pkey. */
1806                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1807                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1808                 ecdh=NULL;
1809                 BN_CTX_free(bn_ctx);
1810                 bn_ctx = NULL;
1811                 EC_POINT_free(srvr_ecpoint);
1812                 srvr_ecpoint = NULL;
1813                 }
1814         else if (alg_k)
1815                 {
1816                 al=SSL_AD_UNEXPECTED_MESSAGE;
1817                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1818                 goto f_err;
1819                 }
1820 #endif /* !OPENSSL_NO_ECDH */
1821
1822
1823         /* p points to the next byte, there are 'n' bytes left */
1824
1825         /* if it was signed, check the signature */
1826         if (pkey != NULL)
1827                 {
1828                 if (SSL_USE_SIGALGS(s))
1829                         {
1830                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1831                         if (rv == -1)
1832                                 goto err;
1833                         else if (rv == 0)
1834                                 {
1835                                 al = SSL_AD_DECODE_ERROR;
1836                                 goto f_err;
1837                                 }
1838 #ifdef SSL_DEBUG
1839 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1840 #endif
1841                         p += 2;
1842                         n -= 2;
1843                         }
1844                 else
1845                         md = EVP_sha1();
1846                         
1847                 n2s(p,i);
1848                 n-=2;
1849                 j=EVP_PKEY_size(pkey);
1850
1851                 if ((i != n) || (n > j) || (n <= 0))
1852                         {
1853                         /* wrong packet length */
1854                         al=SSL_AD_DECODE_ERROR;
1855                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1856                         goto f_err;
1857                         }
1858
1859 #ifndef OPENSSL_NO_RSA
1860                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1861                         {
1862                         int num;
1863
1864                         j=0;
1865                         q=md_buf;
1866                         for (num=2; num > 0; num--)
1867                                 {
1868                                 EVP_MD_CTX_set_flags(&md_ctx,
1869                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1870                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1871                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1872                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1873                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1874                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1875                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1876                                 q+=i;
1877                                 j+=i;
1878                                 }
1879                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1880                                                                 pkey->pkey.rsa);
1881                         if (i < 0)
1882                                 {
1883                                 al=SSL_AD_DECRYPT_ERROR;
1884                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1885                                 goto f_err;
1886                                 }
1887                         if (i == 0)
1888                                 {
1889                                 /* bad signature */
1890                                 al=SSL_AD_DECRYPT_ERROR;
1891                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1892                                 goto f_err;
1893                                 }
1894                         }
1895                 else
1896 #endif
1897                         {
1898                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1899                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1900                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1901                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1902                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1903                                 {
1904                                 /* bad signature */
1905                                 al=SSL_AD_DECRYPT_ERROR;
1906                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1907                                 goto f_err;
1908                                 }
1909                         }
1910                 }
1911         else
1912                 {
1913                 /* aNULL or kPSK do not need public keys */
1914                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1915                         {
1916                         /* Might be wrong key type, check it */
1917                         if (ssl3_check_cert_and_algorithm(s))
1918                                 /* Otherwise this shouldn't happen */
1919                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1920                         goto err;
1921                         }
1922                 /* still data left over */
1923                 if (n != 0)
1924                         {
1925                         al=SSL_AD_DECODE_ERROR;
1926                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1927                         goto f_err;
1928                         }
1929                 }
1930         EVP_PKEY_free(pkey);
1931         EVP_MD_CTX_cleanup(&md_ctx);
1932         return(1);
1933 f_err:
1934         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1935 err:
1936         EVP_PKEY_free(pkey);
1937 #ifndef OPENSSL_NO_RSA
1938         if (rsa != NULL)
1939                 RSA_free(rsa);
1940 #endif
1941 #ifndef OPENSSL_NO_DH
1942         if (dh != NULL)
1943                 DH_free(dh);
1944 #endif
1945 #ifndef OPENSSL_NO_ECDH
1946         BN_CTX_free(bn_ctx);
1947         EC_POINT_free(srvr_ecpoint);
1948         if (ecdh != NULL)
1949                 EC_KEY_free(ecdh);
1950 #endif
1951         EVP_MD_CTX_cleanup(&md_ctx);
1952         return(-1);
1953         }
1954
1955 int ssl3_get_certificate_request(SSL *s)
1956         {
1957         int ok,ret=0;
1958         unsigned long n,nc,l;
1959         unsigned int llen, ctype_num,i;
1960         X509_NAME *xn=NULL;
1961         const unsigned char *p,*q;
1962         unsigned char *d;
1963         STACK_OF(X509_NAME) *ca_sk=NULL;
1964
1965         n=s->method->ssl_get_message(s,
1966                 SSL3_ST_CR_CERT_REQ_A,
1967                 SSL3_ST_CR_CERT_REQ_B,
1968                 -1,
1969                 s->max_cert_list,
1970                 &ok);
1971
1972         if (!ok) return((int)n);
1973
1974         s->s3->tmp.cert_req=0;
1975
1976         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1977                 {
1978                 s->s3->tmp.reuse_message=1;
1979                 /* If we get here we don't need any cached handshake records
1980                  * as we wont be doing client auth.
1981                  */
1982                 if (s->s3->handshake_buffer)
1983                         {
1984                         if (!ssl3_digest_cached_records(s))
1985                                 goto err;
1986                         }
1987                 return(1);
1988                 }
1989
1990         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1991                 {
1992                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1993                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1994                 goto err;
1995                 }
1996
1997         /* TLS does not like anon-DH with client cert */
1998         if (s->version > SSL3_VERSION)
1999                 {
2000                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2001                         {
2002                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2003                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2004                         goto err;
2005                         }
2006                 }
2007
2008         p=d=(unsigned char *)s->init_msg;
2009
2010         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2011                 {
2012                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2013                 goto err;
2014                 }
2015
2016         /* get the certificate types */
2017         ctype_num= *(p++);
2018         if (s->cert->ctypes)
2019                 {
2020                 OPENSSL_free(s->cert->ctypes);
2021                 s->cert->ctypes = NULL;
2022                 }
2023         if (ctype_num > SSL3_CT_NUMBER)
2024                 {
2025                 /* If we exceed static buffer copy all to cert structure */
2026                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2027                 memcpy(s->cert->ctypes, p, ctype_num);
2028                 s->cert->ctype_num = (size_t)ctype_num;
2029                 ctype_num=SSL3_CT_NUMBER;
2030                 }
2031         for (i=0; i<ctype_num; i++)
2032                 s->s3->tmp.ctype[i]= p[i];
2033         p+=p[-1];
2034         if (SSL_USE_SIGALGS(s))
2035                 {
2036                 n2s(p, llen);
2037                 /* Check we have enough room for signature algorithms and
2038                  * following length value.
2039                  */
2040                 if ((unsigned long)(p - d + llen + 2) > n)
2041                         {
2042                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2043                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2044                         goto err;
2045                         }
2046                 /* Clear certificate digests and validity flags */
2047                 for (i = 0; i < SSL_PKEY_NUM; i++)
2048                         {
2049                         s->cert->pkeys[i].digest = NULL;
2050                         s->cert->pkeys[i].valid_flags = 0;
2051                         }
2052                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2053                         {
2054                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2055                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2056                         goto err;
2057                         }
2058                 p += llen;
2059                 }
2060
2061         /* get the CA RDNs */
2062         n2s(p,llen);
2063 #if 0
2064 {
2065 FILE *out;
2066 out=fopen("/tmp/vsign.der","w");
2067 fwrite(p,1,llen,out);
2068 fclose(out);
2069 }
2070 #endif
2071
2072         if ((unsigned long)(p - d + llen) != n)
2073                 {
2074                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2075                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2076                 goto err;
2077                 }
2078
2079         for (nc=0; nc<llen; )
2080                 {
2081                 n2s(p,l);
2082                 if ((l+nc+2) > llen)
2083                         {
2084                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2085                                 goto cont; /* netscape bugs */
2086                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2087                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2088                         goto err;
2089                         }
2090
2091                 q=p;
2092
2093                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2094                         {
2095                         /* If netscape tolerance is on, ignore errors */
2096                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2097                                 goto cont;
2098                         else
2099                                 {
2100                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2101                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2102                                 goto err;
2103                                 }
2104                         }
2105
2106                 if (q != (p+l))
2107                         {
2108                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2109                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2110                         goto err;
2111                         }
2112                 if (!sk_X509_NAME_push(ca_sk,xn))
2113                         {
2114                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2115                         goto err;
2116                         }
2117
2118                 p+=l;
2119                 nc+=l+2;
2120                 }
2121
2122         if (0)
2123                 {
2124 cont:
2125                 ERR_clear_error();
2126                 }
2127
2128         /* we should setup a certificate to return.... */
2129         s->s3->tmp.cert_req=1;
2130         s->s3->tmp.ctype_num=ctype_num;
2131         if (s->s3->tmp.ca_names != NULL)
2132                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2133         s->s3->tmp.ca_names=ca_sk;
2134         ca_sk=NULL;
2135
2136         ret=1;
2137 err:
2138         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2139         return(ret);
2140         }
2141
2142 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2143         {
2144         return(X509_NAME_cmp(*a,*b));
2145         }
2146 #ifndef OPENSSL_NO_TLSEXT
2147 int ssl3_get_new_session_ticket(SSL *s)
2148         {
2149         int ok,al,ret=0, ticklen;
2150         long n;
2151         const unsigned char *p;
2152         unsigned char *d;
2153
2154         n=s->method->ssl_get_message(s,
2155                 SSL3_ST_CR_SESSION_TICKET_A,
2156                 SSL3_ST_CR_SESSION_TICKET_B,
2157                 -1,
2158                 16384,
2159                 &ok);
2160
2161         if (!ok)
2162                 return((int)n);
2163
2164         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2165                 {
2166                 s->s3->tmp.reuse_message=1;
2167                 return(1);
2168                 }
2169         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2170                 {
2171                 al=SSL_AD_UNEXPECTED_MESSAGE;
2172                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2173                 goto f_err;
2174                 }
2175         if (n < 6)
2176                 {
2177                 /* need at least ticket_lifetime_hint + ticket length */
2178                 al = SSL_AD_DECODE_ERROR;
2179                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2180                 goto f_err;
2181                 }
2182
2183         p=d=(unsigned char *)s->init_msg;
2184         n2l(p, s->session->tlsext_tick_lifetime_hint);
2185         n2s(p, ticklen);
2186         /* ticket_lifetime_hint + ticket_length + ticket */
2187         if (ticklen + 6 != n)
2188                 {
2189                 al = SSL_AD_DECODE_ERROR;
2190                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2191                 goto f_err;
2192                 }
2193         if (s->session->tlsext_tick)
2194                 {
2195                 OPENSSL_free(s->session->tlsext_tick);
2196                 s->session->tlsext_ticklen = 0;
2197                 }
2198         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2199         if (!s->session->tlsext_tick)
2200                 {
2201                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2202                 goto err;
2203                 }
2204         memcpy(s->session->tlsext_tick, p, ticklen);
2205         s->session->tlsext_ticklen = ticklen;
2206         /* There are two ways to detect a resumed ticket sesion.
2207          * One is to set an appropriate session ID and then the server
2208          * must return a match in ServerHello. This allows the normal
2209          * client session ID matching to work and we know much 
2210          * earlier that the ticket has been accepted.
2211          * 
2212          * The other way is to set zero length session ID when the
2213          * ticket is presented and rely on the handshake to determine
2214          * session resumption.
2215          *
2216          * We choose the former approach because this fits in with
2217          * assumptions elsewhere in OpenSSL. The session ID is set
2218          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2219          * ticket.
2220          */ 
2221         EVP_Digest(p, ticklen,
2222                         s->session->session_id, &s->session->session_id_length,
2223 #ifndef OPENSSL_NO_SHA256
2224                                                         EVP_sha256(), NULL);
2225 #else
2226                                                         EVP_sha1(), NULL);
2227 #endif
2228         ret=1;
2229         return(ret);
2230 f_err:
2231         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2232 err:
2233         return(-1);
2234         }
2235
2236 int ssl3_get_cert_status(SSL *s)
2237         {
2238         int ok, al;
2239         unsigned long resplen,n;
2240         const unsigned char *p;
2241
2242         n=s->method->ssl_get_message(s,
2243                 SSL3_ST_CR_CERT_STATUS_A,
2244                 SSL3_ST_CR_CERT_STATUS_B,
2245                 SSL3_MT_CERTIFICATE_STATUS,
2246                 16384,
2247                 &ok);
2248
2249         if (!ok) return((int)n);
2250         if (n < 4)
2251                 {
2252                 /* need at least status type + length */
2253                 al = SSL_AD_DECODE_ERROR;
2254                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2255                 goto f_err;
2256                 }
2257         p = (unsigned char *)s->init_msg;
2258         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2259                 {
2260                 al = SSL_AD_DECODE_ERROR;
2261                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2262                 goto f_err;
2263                 }
2264         n2l3(p, resplen);
2265         if (resplen + 4 != n)
2266                 {
2267                 al = SSL_AD_DECODE_ERROR;
2268                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2269                 goto f_err;
2270                 }
2271         if (s->tlsext_ocsp_resp)
2272                 OPENSSL_free(s->tlsext_ocsp_resp);
2273         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2274         if (!s->tlsext_ocsp_resp)
2275                 {
2276                 al = SSL_AD_INTERNAL_ERROR;
2277                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2278                 goto f_err;
2279                 }
2280         s->tlsext_ocsp_resplen = resplen;
2281         if (s->ctx->tlsext_status_cb)
2282                 {
2283                 int ret;
2284                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2285                 if (ret == 0)
2286                         {
2287                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2288                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2289                         goto f_err;
2290                         }
2291                 if (ret < 0)
2292                         {
2293                         al = SSL_AD_INTERNAL_ERROR;
2294                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2295                         goto f_err;
2296                         }
2297                 }
2298         return 1;
2299 f_err:
2300         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2301         return(-1);
2302         }
2303 #endif
2304
2305 int ssl3_get_server_done(SSL *s)
2306         {
2307         int ok,ret=0;
2308         long n;
2309
2310         n=s->method->ssl_get_message(s,
2311                 SSL3_ST_CR_SRVR_DONE_A,
2312                 SSL3_ST_CR_SRVR_DONE_B,
2313                 SSL3_MT_SERVER_DONE,
2314                 30, /* should be very small, like 0 :-) */
2315                 &ok);
2316
2317         if (!ok) return((int)n);
2318         if (n > 0)
2319                 {
2320                 /* should contain no data */
2321                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2322                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2323                 return -1;
2324                 }
2325         ret=1;
2326         return(ret);
2327         }
2328
2329
2330 int ssl3_send_client_key_exchange(SSL *s)
2331         {
2332         unsigned char *p;
2333         int n;
2334         unsigned long alg_k;
2335 #ifndef OPENSSL_NO_RSA
2336         unsigned char *q;
2337         EVP_PKEY *pkey=NULL;
2338 #endif
2339 #ifndef OPENSSL_NO_KRB5
2340         KSSL_ERR kssl_err;
2341 #endif /* OPENSSL_NO_KRB5 */
2342 #ifndef OPENSSL_NO_ECDH
2343         EC_KEY *clnt_ecdh = NULL;
2344         const EC_POINT *srvr_ecpoint = NULL;
2345         EVP_PKEY *srvr_pub_pkey = NULL;
2346         unsigned char *encodedPoint = NULL;
2347         int encoded_pt_len = 0;
2348         BN_CTX * bn_ctx = NULL;
2349 #endif
2350
2351         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2352                 {
2353                 p = ssl_handshake_start(s);
2354
2355                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2356
2357                 /* Fool emacs indentation */
2358                 if (0) {}
2359 #ifndef OPENSSL_NO_RSA
2360                 else if (alg_k & SSL_kRSA)
2361                         {
2362                         RSA *rsa;
2363                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2364
2365                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2366                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2367                         else
2368                                 {
2369                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2370                                 if ((pkey == NULL) ||
2371                                         (pkey->type != EVP_PKEY_RSA) ||
2372                                         (pkey->pkey.rsa == NULL))
2373                                         {
2374                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2375                                         goto err;
2376                                         }
2377                                 rsa=pkey->pkey.rsa;
2378                                 EVP_PKEY_free(pkey);
2379                                 }
2380                                 
2381                         tmp_buf[0]=s->client_version>>8;
2382                         tmp_buf[1]=s->client_version&0xff;
2383                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2384                                         goto err;
2385
2386                         s->session->master_key_length=sizeof tmp_buf;
2387
2388                         q=p;
2389                         /* Fix buf for TLS and beyond */
2390                         if (s->version > SSL3_VERSION)
2391                                 p+=2;
2392                         n=RSA_public_encrypt(sizeof tmp_buf,
2393                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2394 #ifdef PKCS1_CHECK
2395                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2396                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2397 #endif
2398                         if (n <= 0)
2399                                 {
2400                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2401                                 goto err;
2402                                 }
2403
2404                         /* Fix buf for TLS and beyond */
2405                         if (s->version > SSL3_VERSION)
2406                                 {
2407                                 s2n(n,q);
2408                                 n+=2;
2409                                 }
2410
2411                         s->session->master_key_length=
2412                                 s->method->ssl3_enc->generate_master_secret(s,
2413                                         s->session->master_key,
2414                                         tmp_buf,sizeof tmp_buf);
2415                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2416                         }
2417 #endif
2418 #ifndef OPENSSL_NO_KRB5
2419                 else if (alg_k & SSL_kKRB5)
2420                         {
2421                         krb5_error_code krb5rc;
2422                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2423                         /*  krb5_data   krb5_ap_req;  */
2424                         krb5_data       *enc_ticket;
2425                         krb5_data       authenticator, *authp = NULL;
2426                         EVP_CIPHER_CTX  ciph_ctx;
2427                         const EVP_CIPHER *enc = NULL;
2428                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2429                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2430                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2431                                                 + EVP_MAX_IV_LENGTH];
2432                         int             padl, outl = sizeof(epms);
2433
2434                         EVP_CIPHER_CTX_init(&ciph_ctx);
2435
2436 #ifdef KSSL_DEBUG
2437                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2438                                 alg_k, SSL_kKRB5);
2439 #endif  /* KSSL_DEBUG */
2440
2441                         authp = NULL;
2442 #ifdef KRB5SENDAUTH
2443                         if (KRB5SENDAUTH)  authp = &authenticator;
2444 #endif  /* KRB5SENDAUTH */
2445
2446                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2447                                 &kssl_err);
2448                         enc = kssl_map_enc(kssl_ctx->enctype);
2449                         if (enc == NULL)
2450                             goto err;
2451 #ifdef KSSL_DEBUG
2452                         {
2453                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2454                         if (krb5rc && kssl_err.text)
2455                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2456                         }
2457 #endif  /* KSSL_DEBUG */
2458
2459                         if (krb5rc)
2460                                 {
2461                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2462                                                 SSL_AD_HANDSHAKE_FAILURE);
2463                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2464                                                 kssl_err.reason);
2465                                 goto err;
2466                                 }
2467
2468                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2469                         **  in place of RFC 2712 KerberosWrapper, as in:
2470                         **
2471                         **  Send ticket (copy to *p, set n = length)
2472                         **  n = krb5_ap_req.length;
2473                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2474                         **  if (krb5_ap_req.data)  
2475                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2476                         **
2477                         **  Now using real RFC 2712 KerberosWrapper
2478                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2479                         **  Note: 2712 "opaque" types are here replaced
2480                         **  with a 2-byte length followed by the value.
2481                         **  Example:
2482                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2483                         **  Where "xx xx" = length bytes.  Shown here with
2484                         **  optional authenticator omitted.
2485                         */
2486
2487                         /*  KerberosWrapper.Ticket              */
2488                         s2n(enc_ticket->length,p);
2489                         memcpy(p, enc_ticket->data, enc_ticket->length);
2490                         p+= enc_ticket->length;
2491                         n = enc_ticket->length + 2;
2492
2493                         /*  KerberosWrapper.Authenticator       */
2494                         if (authp  &&  authp->length)  
2495                                 {
2496                                 s2n(authp->length,p);
2497                                 memcpy(p, authp->data, authp->length);
2498                                 p+= authp->length;
2499                                 n+= authp->length + 2;
2500                                 
2501                                 free(authp->data);
2502                                 authp->data = NULL;
2503                                 authp->length = 0;
2504                                 }
2505                         else
2506                                 {
2507                                 s2n(0,p);/*  null authenticator length  */
2508                                 n+=2;
2509                                 }
2510  
2511                             tmp_buf[0]=s->client_version>>8;
2512                             tmp_buf[1]=s->client_version&0xff;
2513                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2514                                 goto err;
2515
2516                         /*  20010420 VRS.  Tried it this way; failed.
2517                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2518                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2519                         **                              kssl_ctx->length);
2520                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2521                         */
2522
2523                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2524                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2525                                 kssl_ctx->key,iv);
2526                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2527                                 sizeof tmp_buf);
2528                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2529                         outl += padl;
2530                         if (outl > (int)sizeof epms)
2531                                 {
2532                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2533                                 goto err;
2534                                 }
2535                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2536
2537                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2538                         s2n(outl,p);
2539                         memcpy(p, epms, outl);
2540                         p+=outl;
2541                         n+=outl + 2;
2542
2543                         s->session->master_key_length=
2544                                 s->method->ssl3_enc->generate_master_secret(s,
2545                                         s->session->master_key,
2546                                         tmp_buf, sizeof tmp_buf);
2547
2548                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2549                         OPENSSL_cleanse(epms, outl);
2550                         }
2551 #endif
2552 #ifndef OPENSSL_NO_DH
2553                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2554                         {
2555                         DH *dh_srvr,*dh_clnt;
2556                         SESS_CERT *scert = s->session->sess_cert;
2557
2558                         if (scert == NULL) 
2559                                 {
2560                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2561                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2562                                 goto err;
2563                                 }
2564
2565                         if (scert->peer_dh_tmp != NULL)
2566                                 dh_srvr=scert->peer_dh_tmp;
2567                         else
2568                                 {
2569                                 /* we get them from the cert */
2570                                 int idx = scert->peer_cert_type;
2571                                 EVP_PKEY *spkey = NULL;
2572                                 dh_srvr = NULL;
2573                                 if (idx >= 0)
2574                                         spkey = X509_get_pubkey(
2575                                                 scert->peer_pkeys[idx].x509);
2576                                 if (spkey)
2577                                         {
2578                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2579                                         EVP_PKEY_free(spkey);
2580                                         }
2581                                 if (dh_srvr == NULL)
2582                                         {
2583                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2584                                             ERR_R_INTERNAL_ERROR);
2585                                         goto err;
2586                                         }
2587                                 }
2588                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2589                                 {
2590                                 /* Use client certificate key */
2591                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2592                                 dh_clnt = NULL;
2593                                 if (clkey)
2594                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2595                                 if (dh_clnt == NULL)
2596                                         {
2597                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2598                                             ERR_R_INTERNAL_ERROR);
2599                                         goto err;
2600                                         }
2601                                 }
2602                         else
2603                                 {
2604                                 /* generate a new random key */
2605                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2606                                         {
2607                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2608                                         goto err;
2609                                         }
2610                                 if (!DH_generate_key(dh_clnt))
2611                                         {
2612                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2613                                         DH_free(dh_clnt);
2614                                         goto err;
2615                                         }
2616                                 }
2617
2618                         /* use the 'p' output buffer for the DH key, but
2619                          * make sure to clear it out afterwards */
2620
2621                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2622                         if (scert->peer_dh_tmp == NULL)
2623                                 DH_free(dh_srvr);
2624
2625                         if (n <= 0)
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2628                                 DH_free(dh_clnt);
2629                                 goto err;
2630                                 }
2631
2632                         /* generate master key from the result */
2633                         s->session->master_key_length=
2634                                 s->method->ssl3_enc->generate_master_secret(s,
2635                                         s->session->master_key,p,n);
2636                         /* clean up */
2637                         memset(p,0,n);
2638
2639                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2640                                 n = 0;
2641                         else
2642                                 {
2643                                 /* send off the data */
2644                                 n=BN_num_bytes(dh_clnt->pub_key);
2645                                 s2n(n,p);
2646                                 BN_bn2bin(dh_clnt->pub_key,p);
2647                                 n+=2;
2648                                 }
2649
2650                         DH_free(dh_clnt);
2651
2652                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2653                         }
2654 #endif
2655
2656 #ifndef OPENSSL_NO_ECDH 
2657                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2658                         {
2659                         const EC_GROUP *srvr_group = NULL;
2660                         EC_KEY *tkey;
2661                         int ecdh_clnt_cert = 0;
2662                         int field_size = 0;
2663
2664                         if (s->session->sess_cert == NULL) 
2665                                 {
2666                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2667                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2668                                 goto err;
2669                                 }
2670
2671                         /* Did we send out the client's
2672                          * ECDH share for use in premaster
2673                          * computation as part of client certificate?
2674                          * If so, set ecdh_clnt_cert to 1.
2675                          */
2676                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2677                                 {
2678                                 /* XXX: For now, we do not support client
2679                                  * authentication using ECDH certificates.
2680                                  * To add such support, one needs to add
2681                                  * code that checks for appropriate 
2682                                  * conditions and sets ecdh_clnt_cert to 1.
2683                                  * For example, the cert have an ECC
2684                                  * key on the same curve as the server's
2685                                  * and the key should be authorized for
2686                                  * key agreement.
2687                                  *
2688                                  * One also needs to add code in ssl3_connect
2689                                  * to skip sending the certificate verify
2690                                  * message.
2691                                  *
2692                                  * if ((s->cert->key->privatekey != NULL) &&
2693                                  *     (s->cert->key->privatekey->type ==
2694                                  *      EVP_PKEY_EC) && ...)
2695                                  * ecdh_clnt_cert = 1;
2696                                  */
2697                                 }
2698
2699                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2700                                 {
2701                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2702                                 }
2703                         else
2704                                 {
2705                                 /* Get the Server Public Key from Cert */
2706                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2707                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2708                                 if ((srvr_pub_pkey == NULL) ||
2709                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2710                                     (srvr_pub_pkey->pkey.ec == NULL))
2711                                         {
2712                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2713                                             ERR_R_INTERNAL_ERROR);
2714                                         goto err;
2715                                         }
2716
2717                                 tkey = srvr_pub_pkey->pkey.ec;
2718                                 }
2719
2720                         srvr_group   = EC_KEY_get0_group(tkey);
2721                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2722
2723                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2724                                 {
2725                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2726                                     ERR_R_INTERNAL_ERROR);
2727                                 goto err;
2728                                 }
2729
2730                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2731                                 {
2732                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2733                                 goto err;
2734                                 }
2735
2736                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2737                                 {
2738                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2739                                 goto err;
2740                                 }
2741                         if (ecdh_clnt_cert) 
2742                                 { 
2743                                 /* Reuse key info from our certificate
2744                                  * We only need our private key to perform
2745                                  * the ECDH computation.
2746                                  */
2747                                 const BIGNUM *priv_key;
2748                                 tkey = s->cert->key->privatekey->pkey.ec;
2749                                 priv_key = EC_KEY_get0_private_key(tkey);
2750                                 if (priv_key == NULL)
2751                                         {
2752                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2753                                         goto err;
2754                                         }
2755                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2756                                         {
2757                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2758                                         goto err;
2759                                         }
2760                                 }
2761                         else 
2762                                 {
2763                                 /* Generate a new ECDH key pair */
2764                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2765                                         {
2766                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2767                                         goto err;
2768                                         }
2769                                 }
2770
2771                         /* use the 'p' output buffer for the ECDH key, but
2772                          * make sure to clear it out afterwards
2773                          */
2774
2775                         field_size = EC_GROUP_get_degree(srvr_group);
2776                         if (field_size <= 0)
2777                                 {
2778                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2779                                        ERR_R_ECDH_LIB);
2780                                 goto err;
2781                                 }
2782                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2783                         if (n <= 0)
2784                                 {
2785                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2786                                        ERR_R_ECDH_LIB);
2787                                 goto err;
2788                                 }
2789
2790                         /* generate master key from the result */
2791                         s->session->master_key_length = s->method->ssl3_enc \
2792                             -> generate_master_secret(s, 
2793                                 s->session->master_key,
2794                                 p, n);
2795
2796                         memset(p, 0, n); /* clean up */
2797
2798                         if (ecdh_clnt_cert) 
2799                                 {
2800                                 /* Send empty client key exch message */
2801                                 n = 0;
2802                                 }
2803                         else 
2804                                 {
2805                                 /* First check the size of encoding and
2806                                  * allocate memory accordingly.
2807                                  */
2808                                 encoded_pt_len = 
2809                                     EC_POINT_point2oct(srvr_group, 
2810                                         EC_KEY_get0_public_key(clnt_ecdh), 
2811                                         POINT_CONVERSION_UNCOMPRESSED, 
2812                                         NULL, 0, NULL);
2813
2814                                 encodedPoint = (unsigned char *) 
2815                                     OPENSSL_malloc(encoded_pt_len * 
2816                                         sizeof(unsigned char)); 
2817                                 bn_ctx = BN_CTX_new();
2818                                 if ((encodedPoint == NULL) || 
2819                                     (bn_ctx == NULL)) 
2820                                         {
2821                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2822                                         goto err;
2823                                         }
2824
2825                                 /* Encode the public key */
2826                                 n = EC_POINT_point2oct(srvr_group, 
2827                                     EC_KEY_get0_public_key(clnt_ecdh), 
2828                                     POINT_CONVERSION_UNCOMPRESSED, 
2829                                     encodedPoint, encoded_pt_len, bn_ctx);
2830
2831                                 *p = n; /* length of encoded point */
2832                                 /* Encoded point will be copied here */
2833                                 p += 1; 
2834                                 /* copy the point */
2835                                 memcpy((unsigned char *)p, encodedPoint, n);
2836                                 /* increment n to account for length field */
2837                                 n += 1; 
2838                                 }
2839
2840                         /* Free allocated memory */
2841                         BN_CTX_free(bn_ctx);
2842                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2843                         if (clnt_ecdh != NULL) 
2844                                  EC_KEY_free(clnt_ecdh);
2845                         EVP_PKEY_free(srvr_pub_pkey);
2846                         }
2847 #endif /* !OPENSSL_NO_ECDH */
2848                 else if (alg_k & SSL_kGOST) 
2849                         {
2850                         /* GOST key exchange message creation */
2851                         EVP_PKEY_CTX *pkey_ctx;
2852                         X509 *peer_cert; 
2853                         size_t msglen;
2854                         unsigned int md_len;
2855                         int keytype;
2856                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2857                         EVP_MD_CTX *ukm_hash;
2858                         EVP_PKEY *pub_key;
2859
2860                         /* Get server sertificate PKEY and create ctx from it */
2861                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2862                         if (!peer_cert) 
2863                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2864                         if (!peer_cert)         {
2865                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2866                                         goto err;
2867                                 }       
2868                                 
2869                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2870                         /* If we have send a certificate, and certificate key
2871
2872                          * parameters match those of server certificate, use
2873                          * certificate key for key exchange
2874                          */
2875
2876                          /* Otherwise, generate ephemeral key pair */
2877                                         
2878                         EVP_PKEY_encrypt_init(pkey_ctx);
2879                           /* Generate session key */    
2880                     RAND_bytes(premaster_secret,32);
2881                         /* If we have client certificate, use its secret as peer key */
2882                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2883                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2884                                         /* If there was an error - just ignore it. Ephemeral key
2885                                         * would be used
2886                                         */
2887                                         ERR_clear_error();
2888                                 }
2889                         }                       
2890                         /* Compute shared IV and store it in algorithm-specific
2891                          * context data */
2892                         ukm_hash = EVP_MD_CTX_create();
2893                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2894                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2895                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2896                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2897                         EVP_MD_CTX_destroy(ukm_hash);
2898                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2899                                 8,shared_ukm)<0) {
2900                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2901                                                 SSL_R_LIBRARY_BUG);
2902                                         goto err;
2903                                 }       
2904                         /* Make GOST keytransport blob message */
2905                         /*Encapsulate it into sequence */
2906                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2907                         msglen=255;
2908                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2909                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2910                                         SSL_R_LIBRARY_BUG);
2911                                 goto err;
2912                         }
2913                         if (msglen >= 0x80)
2914                                 {
2915                                 *(p++)=0x81;
2916                                 *(p++)= msglen & 0xff;
2917                                 n=msglen+3;
2918                                 }
2919                         else
2920                                 {
2921                                 *(p++)= msglen & 0xff;
2922                                 n=msglen+2;
2923                                 }
2924                         memcpy(p, tmp, msglen);
2925                         /* Check if pubkey from client certificate was used */
2926                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2927                                 {
2928                                 /* Set flag "skip certificate verify" */
2929                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2930                                 }
2931                         EVP_PKEY_CTX_free(pkey_ctx);
2932                         s->session->master_key_length=
2933                                 s->method->ssl3_enc->generate_master_secret(s,
2934                                         s->session->master_key,premaster_secret,32);
2935                         EVP_PKEY_free(pub_key);
2936
2937                         }
2938 #ifndef OPENSSL_NO_SRP
2939                 else if (alg_k & SSL_kSRP)
2940                         {
2941                         if (s->srp_ctx.A != NULL)
2942                                 {
2943                                 /* send off the data */
2944                                 n=BN_num_bytes(s->srp_ctx.A);
2945                                 s2n(n,p);
2946                                 BN_bn2bin(s->srp_ctx.A,p);
2947                                 n+=2;
2948                                 }
2949                         else
2950                                 {
2951                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2952                                 goto err;
2953                                 }
2954                         if (s->session->srp_username != NULL)
2955                                 OPENSSL_free(s->session->srp_username);
2956                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2957                         if (s->session->srp_username == NULL)
2958                                 {
2959                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2960                                         ERR_R_MALLOC_FAILURE);
2961                                 goto err;
2962                                 }
2963
2964                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2965                                 {
2966                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2967                                 goto err;
2968                                 }
2969                         }
2970 #endif
2971 #ifndef OPENSSL_NO_PSK
2972                 else if (alg_k & SSL_kPSK)
2973                         {
2974                         char identity[PSK_MAX_IDENTITY_LEN];
2975                         unsigned char *t = NULL;
2976                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2977                         unsigned int pre_ms_len = 0, psk_len = 0;
2978                         int psk_err = 1;
2979
2980                         n = 0;
2981                         if (s->psk_client_callback == NULL)
2982                                 {
2983                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2984                                         SSL_R_PSK_NO_CLIENT_CB);
2985                                 goto err;
2986                                 }
2987
2988                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2989                                 identity, PSK_MAX_IDENTITY_LEN,
2990                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2991                         if (psk_len > PSK_MAX_PSK_LEN)
2992                                 {
2993                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2994                                         ERR_R_INTERNAL_ERROR);
2995                                 goto psk_err;
2996                                 }
2997                         else if (psk_len == 0)
2998                                 {
2999                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3000                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3001                                 goto psk_err;
3002                                 }
3003
3004                         /* create PSK pre_master_secret */
3005                         pre_ms_len = 2+psk_len+2+psk_len;
3006                         t = psk_or_pre_ms;
3007                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3008                         s2n(psk_len, t);
3009                         memset(t, 0, psk_len);
3010                         t+=psk_len;
3011                         s2n(psk_len, t);
3012
3013                         if (s->session->psk_identity_hint != NULL)
3014                                 OPENSSL_free(s->session->psk_identity_hint);
3015                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3016                         if (s->ctx->psk_identity_hint != NULL &&
3017                                 s->session->psk_identity_hint == NULL)
3018                                 {
3019                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3020                                         ERR_R_MALLOC_FAILURE);
3021                                 goto psk_err;
3022                                 }
3023
3024                         if (s->session->psk_identity != NULL)
3025                                 OPENSSL_free(s->session->psk_identity);
3026                         s->session->psk_identity = BUF_strdup(identity);
3027                         if (s->session->psk_identity == NULL)
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3030                                         ERR_R_MALLOC_FAILURE);
3031                                 goto psk_err;
3032                                 }
3033
3034                         s->session->master_key_length =
3035                                 s->method->ssl3_enc->generate_master_secret(s,
3036                                         s->session->master_key,
3037                                         psk_or_pre_ms, pre_ms_len); 
3038                         n = strlen(identity);
3039                         s2n(n, p);
3040                         memcpy(p, identity, n);
3041                         n+=2;
3042                         psk_err = 0;
3043                 psk_err:
3044                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3045                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3046                         if (psk_err != 0)
3047                                 {
3048                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3049                                 goto err;
3050                                 }
3051                         }
3052 #endif
3053                 else
3054                         {
3055                         ssl3_send_alert(s, SSL3_AL_FATAL,
3056                             SSL_AD_HANDSHAKE_FAILURE);
3057                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3058                             ERR_R_INTERNAL_ERROR);
3059                         goto err;
3060                         }
3061
3062                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3063                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3064                 }
3065
3066         /* SSL3_ST_CW_KEY_EXCH_B */
3067         return ssl_do_write(s);
3068 err:
3069 #ifndef OPENSSL_NO_ECDH
3070         BN_CTX_free(bn_ctx);
3071         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3072         if (clnt_ecdh != NULL) 
3073                 EC_KEY_free(clnt_ecdh);
3074         EVP_PKEY_free(srvr_pub_pkey);
3075 #endif
3076         return(-1);
3077         }
3078
3079 int ssl3_send_client_verify(SSL *s)
3080         {
3081         unsigned char *p;
3082         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3083         EVP_PKEY *pkey;
3084         EVP_PKEY_CTX *pctx=NULL;
3085         EVP_MD_CTX mctx;
3086         unsigned u=0;
3087         unsigned long n;
3088         int j;
3089
3090         EVP_MD_CTX_init(&mctx);
3091
3092         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3093                 {
3094                 p= ssl_handshake_start(s);
3095                 pkey=s->cert->key->privatekey;
3096 /* Create context from key and test if sha1 is allowed as digest */
3097                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3098                 EVP_PKEY_sign_init(pctx);
3099                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3100                         {
3101                         if (!SSL_USE_SIGALGS(s))
3102                                 s->method->ssl3_enc->cert_verify_mac(s,
3103                                                 NID_sha1,
3104                                                 &(data[MD5_DIGEST_LENGTH]));
3105                         }
3106                 else
3107                         {
3108                         ERR_clear_error();
3109                         }
3110                 /* For TLS v1.2 send signature algorithm and signature
3111                  * using agreed digest and cached handshake records.
3112                  */
3113                 if (SSL_USE_SIGALGS(s))
3114                         {
3115                         long hdatalen = 0;
3116                         void *hdata;
3117                         const EVP_MD *md = s->cert->key->digest;
3118                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3119                                                                 &hdata);
3120                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3121                                 {
3122                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3123                                                 ERR_R_INTERNAL_ERROR);
3124                                 goto err;
3125                                 }
3126                         p += 2;
3127 #ifdef SSL_DEBUG
3128                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3129                                                         EVP_MD_name(md));
3130 #endif
3131                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3132                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3133                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3134                                 {
3135                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3136                                                 ERR_R_EVP_LIB);
3137                                 goto err;
3138                                 }
3139                         s2n(u,p);
3140                         n = u + 4;
3141                         if (!ssl3_digest_cached_records(s))
3142                                 goto err;
3143                         }
3144                 else
3145 #ifndef OPENSSL_NO_RSA
3146                 if (pkey->type == EVP_PKEY_RSA)
3147                         {
3148                         s->method->ssl3_enc->cert_verify_mac(s,
3149                                 NID_md5,
3150                                 &(data[0]));
3151                         if (RSA_sign(NID_md5_sha1, data,
3152                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3153                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3154                                 {
3155                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3156                                 goto err;
3157                                 }
3158                         s2n(u,p);
3159                         n=u+2;
3160                         }
3161                 else
3162 #endif
3163 #ifndef OPENSSL_NO_DSA
3164                         if (pkey->type == EVP_PKEY_DSA)
3165                         {
3166                         if (!DSA_sign(pkey->save_type,
3167                                 &(data[MD5_DIGEST_LENGTH]),
3168                                 SHA_DIGEST_LENGTH,&(p[2]),
3169                                 (unsigned int *)&j,pkey->pkey.dsa))
3170                                 {
3171                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3172                                 goto err;
3173                                 }
3174                         s2n(j,p);
3175                         n=j+2;
3176                         }
3177                 else
3178 #endif
3179 #ifndef OPENSSL_NO_ECDSA
3180                         if (pkey->type == EVP_PKEY_EC)
3181                         {
3182                         if (!ECDSA_sign(pkey->save_type,
3183                                 &(data[MD5_DIGEST_LENGTH]),
3184                                 SHA_DIGEST_LENGTH,&(p[2]),
3185                                 (unsigned int *)&j,pkey->pkey.ec))
3186                                 {
3187                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3188                                     ERR_R_ECDSA_LIB);
3189                                 goto err;
3190                                 }
3191                         s2n(j,p);
3192                         n=j+2;
3193                         }
3194                 else
3195 #endif
3196                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3197                 {
3198                 unsigned char signbuf[64];
3199                 int i;
3200                 size_t sigsize=64;
3201                 s->method->ssl3_enc->cert_verify_mac(s,
3202                         NID_id_GostR3411_94,
3203                         data);
3204                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3205                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3206                         ERR_R_INTERNAL_ERROR);
3207                         goto err;
3208                 }
3209                 for (i=63,j=0; i>=0; j++, i--) {
3210                         p[2+j]=signbuf[i];
3211                 }       
3212                 s2n(j,p);
3213                 n=j+2;
3214                 }
3215                 else
3216                 {
3217                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3218                         goto err;
3219                 }
3220                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3221                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3222                 }
3223         EVP_MD_CTX_cleanup(&mctx);
3224         EVP_PKEY_CTX_free(pctx);
3225         return ssl_do_write(s);
3226 err:
3227         EVP_MD_CTX_cleanup(&mctx);
3228         EVP_PKEY_CTX_free(pctx);
3229         return(-1);
3230         }
3231
3232 /* Check a certificate can be used for client authentication. Currently
3233  * check cert exists, if we have a suitable digest for TLS 1.2 if
3234  * static DH client certificates can be used and optionally checks
3235  * suitability for Suite B.
3236  */
3237 static int ssl3_check_client_certificate(SSL *s)
3238         {
3239         unsigned long alg_k;
3240         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3241                 return 0;
3242         /* If no suitable signature algorithm can't use certificate */
3243         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3244                 return 0;
3245         /* If strict mode check suitability of chain before using it.
3246          * This also adjusts suite B digest if necessary.
3247          */
3248         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3249                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3250                 return 0;
3251         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3252         /* See if we can use client certificate for fixed DH */
3253         if (alg_k & (SSL_kDHr|SSL_kDHd))
3254                 {
3255                 SESS_CERT *scert = s->session->sess_cert;
3256                 int i = scert->peer_cert_type;
3257                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3258                 clkey = s->cert->key->privatekey;
3259                 /* If client key not DH assume it can be used */
3260                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3261                         return 1;
3262                 if (i >= 0)
3263                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3264                 if (spkey)
3265                         {
3266                         /* Compare server and client parameters */
3267                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3268                         EVP_PKEY_free(spkey);
3269                         if (i != 1)
3270                                 return 0;
3271                         }
3272                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3273                 }
3274         return 1;
3275         }
3276
3277 int ssl3_send_client_certificate(SSL *s)
3278         {
3279         X509 *x509=NULL;
3280         EVP_PKEY *pkey=NULL;
3281         int i;
3282
3283         if (s->state == SSL3_ST_CW_CERT_A)
3284                 {
3285                 /* Let cert callback update client certificates if required */
3286                 if (s->cert->cert_cb)
3287                         {
3288                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3289                         if (i < 0)
3290                                 {
3291                                 s->rwstate=SSL_X509_LOOKUP;
3292                                 return -1;
3293                                 }
3294                         if (i == 0)
3295                                 {
3296                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3297                                 return 0;
3298                                 }
3299                         s->rwstate=SSL_NOTHING;
3300                         }
3301                 if (ssl3_check_client_certificate(s))
3302                         s->state=SSL3_ST_CW_CERT_C;
3303                 else
3304                         s->state=SSL3_ST_CW_CERT_B;
3305                 }
3306
3307         /* We need to get a client cert */
3308         if (s->state == SSL3_ST_CW_CERT_B)
3309                 {
3310                 /* If we get an error, we need to
3311                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3312                  * We then get retied later */
3313                 i=0;
3314                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3315                 if (i < 0)
3316                         {
3317                         s->rwstate=SSL_X509_LOOKUP;
3318                         return(-1);
3319                         }
3320                 s->rwstate=SSL_NOTHING;
3321                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3322                         {
3323                         s->state=SSL3_ST_CW_CERT_B;
3324                         if (    !SSL_use_certificate(s,x509) ||
3325                                 !SSL_use_PrivateKey(s,pkey))
3326                                 i=0;
3327                         }
3328                 else if (i == 1)
3329                         {
3330                         i=0;
3331                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3332                         }
3333
3334                 if (x509 != NULL) X509_free(x509);
3335                 if (pkey != NULL) EVP_PKEY_free(pkey);
3336                 if (i && !ssl3_check_client_certificate(s))
3337                         i = 0;
3338                 if (i == 0)
3339                         {
3340                         if (s->version == SSL3_VERSION)
3341                                 {
3342                                 s->s3->tmp.cert_req=0;
3343                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3344                                 return(1);
3345                                 }
3346                         else
3347                                 {
3348                                 s->s3->tmp.cert_req=2;
3349                                 }
3350                         }
3351
3352                 /* Ok, we have a cert */
3353                 s->state=SSL3_ST_CW_CERT_C;
3354                 }
3355
3356         if (s->state == SSL3_ST_CW_CERT_C)
3357                 {
3358                 s->state=SSL3_ST_CW_CERT_D;
3359                 ssl3_output_cert_chain(s,
3360                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3361                 }
3362         /* SSL3_ST_CW_CERT_D */
3363         return ssl_do_write(s);
3364         }
3365
3366 #define has_bits(i,m)   (((i)&(m)) == (m))
3367
3368 int ssl3_check_cert_and_algorithm(SSL *s)
3369         {
3370         int i,idx;
3371         long alg_k,alg_a;
3372         EVP_PKEY *pkey=NULL;
3373         SESS_CERT *sc;
3374 #ifndef OPENSSL_NO_RSA
3375         RSA *rsa;
3376 #endif
3377 #ifndef OPENSSL_NO_DH
3378         DH *dh;
3379 #endif
3380
3381         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3382         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3383
3384         /* we don't have a certificate */
3385         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3386                 return(1);
3387
3388         sc=s->session->sess_cert;
3389         if (sc == NULL)
3390                 {
3391                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3392                 goto err;
3393                 }
3394
3395 #ifndef OPENSSL_NO_RSA
3396         rsa=s->session->sess_cert->peer_rsa_tmp;
3397 #endif
3398 #ifndef OPENSSL_NO_DH
3399         dh=s->session->sess_cert->peer_dh_tmp;
3400 #endif
3401
3402         /* This is the passed certificate */
3403
3404         idx=sc->peer_cert_type;
3405 #ifndef OPENSSL_NO_ECDH
3406         if (idx == SSL_PKEY_ECC)
3407                 {
3408                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3409                                                                 s) == 0) 
3410                         { /* check failed */
3411                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3412                         goto f_err;
3413                         }
3414                 else 
3415                         {
3416                         return 1;
3417                         }
3418                 }
3419         else if (alg_a & SSL_aECDSA)
3420                 {
3421                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3422                 goto f_err;
3423                 }
3424         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3425                 {
3426                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3427                 goto f_err;
3428                 }
3429 #endif
3430         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3431         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3432         EVP_PKEY_free(pkey);
3433
3434         
3435         /* Check that we have a certificate if we require one */
3436         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3437                 {
3438                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3439                 goto f_err;
3440                 }
3441 #ifndef OPENSSL_NO_DSA
3442         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3443                 {
3444                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3445                 goto f_err;
3446                 }
3447 #endif
3448 #ifndef OPENSSL_NO_RSA
3449         if ((alg_k & SSL_kRSA) &&
3450                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3451                 {
3452                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3453                 goto f_err;
3454                 }
3455 #endif
3456 #ifndef OPENSSL_NO_DH
3457         if ((alg_k & SSL_kEDH) && 
3458                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3459                 {
3460                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3461                 goto f_err;
3462                 }
3463         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3464                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3465                 {
3466                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3467                 goto f_err;
3468                 }
3469 #ifndef OPENSSL_NO_DSA
3470         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3471                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3472                 {
3473                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3474                 goto f_err;
3475                 }
3476 #endif
3477 #endif
3478
3479         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3480                 {
3481 #ifndef OPENSSL_NO_RSA
3482                 if (alg_k & SSL_kRSA)
3483                         {
3484                         if (rsa == NULL
3485                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3486                                 {
3487                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3488                                 goto f_err;
3489                                 }
3490                         }
3491                 else
3492 #endif
3493 #ifndef OPENSSL_NO_DH
3494                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3495                             {
3496                             if (dh == NULL
3497                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3498                                 {
3499                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3500                                 goto f_err;
3501                                 }
3502                         }
3503                 else
3504 #endif
3505                         {
3506                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3507                         goto f_err;
3508                         }
3509                 }
3510         return(1);
3511 f_err:
3512         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3513 err:
3514         return(0);
3515         }
3516
3517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3518 int ssl3_send_next_proto(SSL *s)
3519         {
3520         unsigned int len, padding_len;
3521         unsigned char *d;
3522
3523         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3524                 {
3525                 len = s->next_proto_negotiated_len;
3526                 padding_len = 32 - ((len + 2) % 32);
3527                 d = (unsigned char *)s->init_buf->data;
3528                 d[4] = len;
3529                 memcpy(d + 5, s->next_proto_negotiated, len);
3530                 d[5 + len] = padding_len;
3531                 memset(d + 6 + len, 0, padding_len);
3532                 *(d++)=SSL3_MT_NEXT_PROTO;
3533                 l2n3(2 + len + padding_len, d);
3534                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3535                 s->init_num = 4 + 2 + len + padding_len;
3536                 s->init_off = 0;
3537                 }
3538
3539         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3540 }
3541 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3542
3543 /* Check to see if handshake is full or resumed. Usually this is just a
3544  * case of checking to see if a cache hit has occurred. In the case of
3545  * session tickets we have to check the next message to be sure.
3546  */
3547
3548 #ifndef OPENSSL_NO_TLSEXT
3549 int ssl3_check_finished(SSL *s)
3550         {
3551         int ok;
3552         long n;
3553
3554         /* If we have no ticket it cannot be a resumed session. */
3555         if (!s->session->tlsext_tick)
3556                 return 1;
3557         /* this function is called when we really expect a Certificate
3558          * message, so permit appropriate message length */
3559         n=s->method->ssl_get_message(s,
3560                 SSL3_ST_CR_CERT_A,
3561                 SSL3_ST_CR_CERT_B,
3562                 -1,
3563                 s->max_cert_list,
3564                 &ok);
3565         if (!ok) return((int)n);
3566         s->s3->tmp.reuse_message = 1;
3567
3568         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3569                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3570                 return 2;
3571
3572         return 1;
3573         }
3574 #endif
3575
3576 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3577         {
3578         int i = 0;
3579 #ifndef OPENSSL_NO_ENGINE
3580         if (s->ctx->client_cert_engine)
3581                 {
3582                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3583                                                 SSL_get_client_CA_list(s),
3584                                                 px509, ppkey, NULL, NULL, NULL);
3585                 if (i != 0)
3586                         return i;
3587                 }
3588 #endif
3589         if (s->ctx->client_cert_cb)
3590                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3591         return i;
3592         }
3593