9322f629ce6a864ce34716d26313c8b8b7171e6a
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169 #ifndef OPENSSL_NO_TLSEXT
170 static int ssl3_check_finished(SSL *s);
171 #endif
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         long num1;
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207         for (;;)
208                 {
209                 state=s->state;
210
211                 switch(s->state)
212                         {
213                 case SSL_ST_RENEGOTIATE:
214                         s->new_session=1;
215                         s->state=SSL_ST_CONNECT;
216                         s->ctx->stats.sess_connect_renegotiate++;
217                         /* break */
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_CONNECT:
220                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221                 case SSL_ST_OK|SSL_ST_CONNECT:
222
223                         s->server=0;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version & 0xff00 ) != 0x0300)
227                                 {
228                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
229                                 ret = -1;
230                                 goto end;
231                                 }
232                                 
233                         /* s->version=SSL3_VERSION; */
234                         s->type=SSL_ST_CONNECT;
235
236                         if (s->init_buf == NULL)
237                                 {
238                                 if ((buf=BUF_MEM_new()) == NULL)
239                                         {
240                                         ret= -1;
241                                         goto end;
242                                         }
243                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244                                         {
245                                         ret= -1;
246                                         goto end;
247                                         }
248                                 s->init_buf=buf;
249                                 buf=NULL;
250                                 }
251
252                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254                         /* setup buffing BIO */
255                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
256
257                         /* don't push the buffering BIO quite yet */
258
259                         ssl3_init_finished_mac(s);
260
261                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
262                         s->ctx->stats.sess_connect++;
263                         s->init_num=0;
264                         break;
265
266                 case SSL3_ST_CW_CLNT_HELLO_A:
267                 case SSL3_ST_CW_CLNT_HELLO_B:
268
269                         s->shutdown=0;
270                         ret=ssl3_client_hello(s);
271                         if (ret <= 0) goto end;
272                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
273                         s->init_num=0;
274
275                         /* turn on buffering for the next lot of output */
276                         if (s->bbio != s->wbio)
277                                 s->wbio=BIO_push(s->bbio,s->wbio);
278
279                         break;
280
281                 case SSL3_ST_CR_SRVR_HELLO_A:
282                 case SSL3_ST_CR_SRVR_HELLO_B:
283                         ret=ssl3_get_server_hello(s);
284                         if (ret <= 0) goto end;
285
286                         if (s->hit)
287                                 s->state=SSL3_ST_CR_FINISHED_A;
288                         else
289                                 s->state=SSL3_ST_CR_CERT_A;
290                         s->init_num=0;
291                         break;
292
293                 case SSL3_ST_CR_CERT_A:
294                 case SSL3_ST_CR_CERT_B:
295 #ifndef OPENSSL_NO_TLSEXT
296                         ret=ssl3_check_finished(s);
297                         if (ret <= 0) goto end;
298                         if (ret == 2)
299                                 {
300                                 s->hit = 1;
301                                 if (s->tlsext_ticket_expected)
302                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
303                                 else
304                                         s->state=SSL3_ST_CR_FINISHED_A;
305                                 s->init_num=0;
306                                 break;
307                                 }
308 #endif
309                         /* Check if it is anon DH/ECDH */
310                         /* or PSK */
311                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
312                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
313                                 {
314                                 ret=ssl3_get_server_certificate(s);
315                                 if (ret <= 0) goto end;
316 #ifndef OPENSSL_NO_TLSEXT
317                                 if (s->tlsext_status_expected)
318                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
319                                 else
320                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
321                                 }
322                         else
323                                 {
324                                 skip = 1;
325                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
326                                 }
327 #else
328                                 }
329                         else
330                                 skip=1;
331
332                         s->state=SSL3_ST_CR_KEY_EXCH_A;
333 #endif
334                         s->init_num=0;
335                         break;
336
337                 case SSL3_ST_CR_KEY_EXCH_A:
338                 case SSL3_ST_CR_KEY_EXCH_B:
339                         ret=ssl3_get_key_exchange(s);
340                         if (ret <= 0) goto end;
341                         s->state=SSL3_ST_CR_CERT_REQ_A;
342                         s->init_num=0;
343
344                         /* at this point we check that we have the
345                          * required stuff from the server */
346                         if (!ssl3_check_cert_and_algorithm(s))
347                                 {
348                                 ret= -1;
349                                 goto end;
350                                 }
351                         break;
352
353                 case SSL3_ST_CR_CERT_REQ_A:
354                 case SSL3_ST_CR_CERT_REQ_B:
355                         ret=ssl3_get_certificate_request(s);
356                         if (ret <= 0) goto end;
357                         s->state=SSL3_ST_CR_SRVR_DONE_A;
358                         s->init_num=0;
359                         break;
360
361                 case SSL3_ST_CR_SRVR_DONE_A:
362                 case SSL3_ST_CR_SRVR_DONE_B:
363                         ret=ssl3_get_server_done(s);
364                         if (ret <= 0) goto end;
365                         if (s->s3->tmp.cert_req)
366                                 s->state=SSL3_ST_CW_CERT_A;
367                         else
368                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
369                         s->init_num=0;
370
371                         break;
372
373                 case SSL3_ST_CW_CERT_A:
374                 case SSL3_ST_CW_CERT_B:
375                 case SSL3_ST_CW_CERT_C:
376                 case SSL3_ST_CW_CERT_D:
377                         ret=ssl3_send_client_certificate(s);
378                         if (ret <= 0) goto end;
379                         s->state=SSL3_ST_CW_KEY_EXCH_A;
380                         s->init_num=0;
381                         break;
382
383                 case SSL3_ST_CW_KEY_EXCH_A:
384                 case SSL3_ST_CW_KEY_EXCH_B:
385                         ret=ssl3_send_client_key_exchange(s);
386                         if (ret <= 0) goto end;
387                         /* EAY EAY EAY need to check for DH fix cert
388                          * sent back */
389                         /* For TLS, cert_req is set to 2, so a cert chain
390                          * of nothing is sent, but no verify packet is sent */
391                         /* XXX: For now, we do not support client 
392                          * authentication in ECDH cipher suites with
393                          * ECDH (rather than ECDSA) certificates.
394                          * We need to skip the certificate verify 
395                          * message when client's ECDH public key is sent 
396                          * inside the client certificate.
397                          */
398                         if (s->s3->tmp.cert_req == 1)
399                                 {
400                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
401                                 }
402                         else
403                                 {
404                                 s->state=SSL3_ST_CW_CHANGE_A;
405                                 s->s3->change_cipher_spec=0;
406                                 }
407                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
408                                 {
409                                 s->state=SSL3_ST_CW_CHANGE_A;
410                                 s->s3->change_cipher_spec=0;
411                                 }
412
413                         s->init_num=0;
414                         break;
415
416                 case SSL3_ST_CW_CERT_VRFY_A:
417                 case SSL3_ST_CW_CERT_VRFY_B:
418                         ret=ssl3_send_client_verify(s);
419                         if (ret <= 0) goto end;
420                         s->state=SSL3_ST_CW_CHANGE_A;
421                         s->init_num=0;
422                         s->s3->change_cipher_spec=0;
423                         break;
424
425                 case SSL3_ST_CW_CHANGE_A:
426                 case SSL3_ST_CW_CHANGE_B:
427                         ret=ssl3_send_change_cipher_spec(s,
428                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_FINISHED_A;
431                         s->init_num=0;
432
433                         s->session->cipher=s->s3->tmp.new_cipher;
434 #ifdef OPENSSL_NO_COMP
435                         s->session->compress_meth=0;
436 #else
437                         if (s->s3->tmp.new_compression == NULL)
438                                 s->session->compress_meth=0;
439                         else
440                                 s->session->compress_meth=
441                                         s->s3->tmp.new_compression->id;
442 #endif
443                         if (!s->method->ssl3_enc->setup_key_block(s))
444                                 {
445                                 ret= -1;
446                                 goto end;
447                                 }
448
449                         if (!s->method->ssl3_enc->change_cipher_state(s,
450                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
451                                 {
452                                 ret= -1;
453                                 goto end;
454                                 }
455
456                         break;
457
458                 case SSL3_ST_CW_FINISHED_A:
459                 case SSL3_ST_CW_FINISHED_B:
460                         ret=ssl3_send_finished(s,
461                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
462                                 s->method->ssl3_enc->client_finished_label,
463                                 s->method->ssl3_enc->client_finished_label_len);
464                         if (ret <= 0) goto end;
465                         s->state=SSL3_ST_CW_FLUSH;
466
467                         /* clear flags */
468                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
469                         if (s->hit)
470                                 {
471                                 s->s3->tmp.next_state=SSL_ST_OK;
472                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
473                                         {
474                                         s->state=SSL_ST_OK;
475                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
476                                         s->s3->delay_buf_pop_ret=0;
477                                         }
478                                 }
479                         else
480                                 {
481 #ifndef OPENSSL_NO_TLSEXT
482                                 /* Allow NewSessionTicket if ticket expected */
483                                 if (s->tlsext_ticket_expected)
484                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
485                                 else
486 #endif
487                                 
488                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
489                                 }
490                         s->init_num=0;
491                         break;
492
493 #ifndef OPENSSL_NO_TLSEXT
494                 case SSL3_ST_CR_SESSION_TICKET_A:
495                 case SSL3_ST_CR_SESSION_TICKET_B:
496                         ret=ssl3_get_new_session_ticket(s);
497                         if (ret <= 0) goto end;
498                         s->state=SSL3_ST_CR_FINISHED_A;
499                         s->init_num=0;
500                 break;
501
502                 case SSL3_ST_CR_CERT_STATUS_A:
503                 case SSL3_ST_CR_CERT_STATUS_B:
504                         ret=ssl3_get_cert_status(s);
505                         if (ret <= 0) goto end;
506                         s->state=SSL3_ST_CR_KEY_EXCH_A;
507                         s->init_num=0;
508                 break;
509 #endif
510
511                 case SSL3_ST_CR_FINISHED_A:
512                 case SSL3_ST_CR_FINISHED_B:
513
514                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
515                                 SSL3_ST_CR_FINISHED_B);
516                         if (ret <= 0) goto end;
517
518                         if (s->hit)
519                                 s->state=SSL3_ST_CW_CHANGE_A;
520                         else
521                                 s->state=SSL_ST_OK;
522                         s->init_num=0;
523                         break;
524
525                 case SSL3_ST_CW_FLUSH:
526                         /* number of bytes to be flushed */
527                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
528                         if (num1 > 0)
529                                 {
530                                 s->rwstate=SSL_WRITING;
531                                 num1=BIO_flush(s->wbio);
532                                 if (num1 <= 0) { ret= -1; goto end; }
533                                 s->rwstate=SSL_NOTHING;
534                                 }
535
536                         s->state=s->s3->tmp.next_state;
537                         break;
538
539                 case SSL_ST_OK:
540                         /* clean a few things up */
541                         ssl3_cleanup_key_block(s);
542
543                         if (s->init_buf != NULL)
544                                 {
545                                 BUF_MEM_free(s->init_buf);
546                                 s->init_buf=NULL;
547                                 }
548
549                         /* If we are not 'joining' the last two packets,
550                          * remove the buffering now */
551                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
552                                 ssl_free_wbio_buffer(s);
553                         /* else do it later in ssl3_write */
554
555                         s->init_num=0;
556                         s->new_session=0;
557
558                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
559                         if (s->hit) s->ctx->stats.sess_hit++;
560
561                         ret=1;
562                         /* s->server=0; */
563                         s->handshake_func=ssl3_connect;
564                         s->ctx->stats.sess_connect_good++;
565
566                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
567
568                         goto end;
569                         /* break; */
570                         
571                 default:
572                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
573                         ret= -1;
574                         goto end;
575                         /* break; */
576                         }
577
578                 /* did we do anything */
579                 if (!s->s3->tmp.reuse_message && !skip)
580                         {
581                         if (s->debug)
582                                 {
583                                 if ((ret=BIO_flush(s->wbio)) <= 0)
584                                         goto end;
585                                 }
586
587                         if ((cb != NULL) && (s->state != state))
588                                 {
589                                 new_state=s->state;
590                                 s->state=state;
591                                 cb(s,SSL_CB_CONNECT_LOOP,1);
592                                 s->state=new_state;
593                                 }
594                         }
595                 skip=0;
596                 }
597 end:
598         s->in_handshake--;
599         if (buf != NULL)
600                 BUF_MEM_free(buf);
601         if (cb != NULL)
602                 cb(s,SSL_CB_CONNECT_EXIT,ret);
603         return(ret);
604         }
605
606
607 int ssl3_client_hello(SSL *s)
608         {
609         unsigned char *buf;
610         unsigned char *p,*d;
611         int i;
612         unsigned long Time,l;
613 #ifndef OPENSSL_NO_COMP
614         int j;
615         SSL_COMP *comp;
616 #endif
617
618         buf=(unsigned char *)s->init_buf->data;
619         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
620                 {
621                 SSL_SESSION *sess = s->session;
622                 if ((sess == NULL) ||
623                         (sess->ssl_version != s->version) ||
624 #ifdef OPENSSL_NO_TLSEXT
625                         !sess->session_id_length ||
626 #else
627                         (!sess->session_id_length && !sess->tlsext_tick) ||
628 #endif
629                         (sess->not_resumable))
630                         {
631                         if (!ssl_get_new_session(s,0))
632                                 goto err;
633                         }
634                 /* else use the pre-loaded session */
635
636                 p=s->s3->client_random;
637                 Time=(unsigned long)time(NULL);                 /* Time */
638                 l2n(Time,p);
639                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
640                         goto err;
641
642                 /* Do the message type and length last */
643                 d=p= &(buf[4]);
644
645                 *(p++)=s->version>>8;
646                 *(p++)=s->version&0xff;
647                 s->client_version=s->version;
648
649                 /* Random stuff */
650                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
651                 p+=SSL3_RANDOM_SIZE;
652
653                 /* Session ID */
654                 if (s->new_session)
655                         i=0;
656                 else
657                         i=s->session->session_id_length;
658                 *(p++)=i;
659                 if (i != 0)
660                         {
661                         if (i > (int)sizeof(s->session->session_id))
662                                 {
663                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
664                                 goto err;
665                                 }
666                         memcpy(p,s->session->session_id,i);
667                         p+=i;
668                         }
669                 
670                 /* Ciphers supported */
671                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
672                 if (i == 0)
673                         {
674                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
675                         goto err;
676                         }
677                 s2n(i,p);
678                 p+=i;
679
680                 /* COMPRESSION */
681 #ifdef OPENSSL_NO_COMP
682                 *(p++)=1;
683 #else
684
685                 if ((s->options & SSL_OP_NO_COMPRESSION)
686                                         || !s->ctx->comp_methods)
687                         j=0;
688                 else
689                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
690                 *(p++)=1+j;
691                 for (i=0; i<j; i++)
692                         {
693                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
694                         *(p++)=comp->id;
695                         }
696 #endif
697                 *(p++)=0; /* Add the NULL method */
698
699 #ifndef OPENSSL_NO_TLSEXT
700                 /* TLS extensions*/
701                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
702                         {
703                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
704                         goto err;
705                         }
706                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
707                         {
708                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
709                         goto err;
710                         }
711 #endif
712                 
713                 l=(p-d);
714                 d=buf;
715                 *(d++)=SSL3_MT_CLIENT_HELLO;
716                 l2n3(l,d);
717
718                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
719                 /* number of bytes to write */
720                 s->init_num=p-buf;
721                 s->init_off=0;
722                 }
723
724         /* SSL3_ST_CW_CLNT_HELLO_B */
725         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
726 err:
727         return(-1);
728         }
729
730 int ssl3_get_server_hello(SSL *s)
731         {
732         STACK_OF(SSL_CIPHER) *sk;
733         const SSL_CIPHER *c;
734         unsigned char *p,*d;
735         int i,al,ok;
736         unsigned int j;
737         long n;
738 #ifndef OPENSSL_NO_COMP
739         SSL_COMP *comp;
740 #endif
741
742         n=s->method->ssl_get_message(s,
743                 SSL3_ST_CR_SRVR_HELLO_A,
744                 SSL3_ST_CR_SRVR_HELLO_B,
745                 -1,
746                 20000, /* ?? */
747                 &ok);
748
749         if (!ok) return((int)n);
750
751         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
752                 {
753                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
754                         {
755                         if ( s->d1->send_cookie == 0)
756                                 {
757                                 s->s3->tmp.reuse_message = 1;
758                                 return 1;
759                                 }
760                         else /* already sent a cookie */
761                                 {
762                                 al=SSL_AD_UNEXPECTED_MESSAGE;
763                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
764                                 goto f_err;
765                                 }
766                         }
767                 }
768         
769         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
770                 {
771                 al=SSL_AD_UNEXPECTED_MESSAGE;
772                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
773                 goto f_err;
774                 }
775
776         d=p=(unsigned char *)s->init_msg;
777
778         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
779                 {
780                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
781                 s->version=(s->version&0xff00)|p[1];
782                 al=SSL_AD_PROTOCOL_VERSION;
783                 goto f_err;
784                 }
785         p+=2;
786
787         /* load the server hello data */
788         /* load the server random */
789         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
790         p+=SSL3_RANDOM_SIZE;
791
792         /* get the session-id */
793         j= *(p++);
794
795         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
796                 {
797                 al=SSL_AD_ILLEGAL_PARAMETER;
798                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
799                 goto f_err;
800                 }
801
802 #ifndef OPENSSL_NO_TLSEXT
803         /* check if we want to resume the session based on external pre-shared secret */
804         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
805                 {
806                 SSL_CIPHER *pref_cipher=NULL;
807                 s->session->master_key_length=sizeof(s->session->master_key);
808                 if (s->tls_session_secret_cb(s, s->session->master_key,
809                                              &s->session->master_key_length,
810                                              NULL, &pref_cipher,
811                                              s->tls_session_secret_cb_arg))
812                         {
813                         s->session->cipher = pref_cipher ?
814                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
815                         }
816                 }
817 #endif /* OPENSSL_NO_TLSEXT */
818
819         if (j != 0 && j == s->session->session_id_length
820             && memcmp(p,s->session->session_id,j) == 0)
821             {
822             if(s->sid_ctx_length != s->session->sid_ctx_length
823                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
824                 {
825                 /* actually a client application bug */
826                 al=SSL_AD_ILLEGAL_PARAMETER;
827                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
828                 goto f_err;
829                 }
830             s->hit=1;
831             }
832         else    /* a miss or crap from the other end */
833                 {
834                 /* If we were trying for session-id reuse, make a new
835                  * SSL_SESSION so we don't stuff up other people */
836                 s->hit=0;
837                 if (s->session->session_id_length > 0)
838                         {
839                         if (!ssl_get_new_session(s,0))
840                                 {
841                                 al=SSL_AD_INTERNAL_ERROR;
842                                 goto f_err;
843                                 }
844                         }
845                 s->session->session_id_length=j;
846                 memcpy(s->session->session_id,p,j); /* j could be 0 */
847                 }
848         p+=j;
849         c=ssl_get_cipher_by_char(s,p);
850         if (c == NULL)
851                 {
852                 /* unknown cipher */
853                 al=SSL_AD_ILLEGAL_PARAMETER;
854                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
855                 goto f_err;
856                 }
857         p+=ssl_put_cipher_by_char(s,NULL,NULL);
858
859         sk=ssl_get_ciphers_by_id(s);
860         i=sk_SSL_CIPHER_find(sk,c);
861         if (i < 0)
862                 {
863                 /* we did not say we would use this cipher */
864                 al=SSL_AD_ILLEGAL_PARAMETER;
865                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
866                 goto f_err;
867                 }
868
869         /* Depending on the session caching (internal/external), the cipher
870            and/or cipher_id values may not be set. Make sure that
871            cipher_id is set and use it for comparison. */
872         if (s->session->cipher)
873                 s->session->cipher_id = s->session->cipher->id;
874         if (s->hit && (s->session->cipher_id != c->id))
875                 {
876                 if (!(s->options &
877                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
878                         {
879                         al=SSL_AD_ILLEGAL_PARAMETER;
880                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
881                         goto f_err;
882                         }
883                 }
884         s->s3->tmp.new_cipher=c;
885         if (!ssl3_digest_cached_records(s))
886                 goto f_err;
887
888         /* lets get the compression algorithm */
889         /* COMPRESSION */
890 #ifdef OPENSSL_NO_COMP
891         if (*(p++) != 0)
892                 {
893                 al=SSL_AD_ILLEGAL_PARAMETER;
894                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
895                 goto f_err;
896                 }
897 #else
898         j= *(p++);
899         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
900                 comp=NULL;
901         else
902                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
903         
904         if ((j != 0) && (comp == NULL))
905                 {
906                 al=SSL_AD_ILLEGAL_PARAMETER;
907                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
908                 goto f_err;
909                 }
910         else
911                 {
912                 s->s3->tmp.new_compression=comp;
913                 }
914 #endif
915
916 #ifndef OPENSSL_NO_TLSEXT
917         /* TLS extensions*/
918         if (s->version > SSL3_VERSION)
919                 {
920                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
921                         {
922                         /* 'al' set by ssl_parse_serverhello_tlsext */
923                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
924                         goto f_err; 
925                         }
926                 if (ssl_check_serverhello_tlsext(s) <= 0)
927                         {
928                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
929                                 goto err;
930                         }
931                 }
932 #endif
933
934         if (p != (d+n))
935                 {
936                 /* wrong packet length */
937                 al=SSL_AD_DECODE_ERROR;
938                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
939                 goto err;
940                 }
941
942         return(1);
943 f_err:
944         ssl3_send_alert(s,SSL3_AL_FATAL,al);
945 err:
946         return(-1);
947         }
948
949 int ssl3_get_server_certificate(SSL *s)
950         {
951         int al,i,ok,ret= -1;
952         unsigned long n,nc,llen,l;
953         X509 *x=NULL;
954         const unsigned char *q,*p;
955         unsigned char *d;
956         STACK_OF(X509) *sk=NULL;
957         SESS_CERT *sc;
958         EVP_PKEY *pkey=NULL;
959         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
960
961         n=s->method->ssl_get_message(s,
962                 SSL3_ST_CR_CERT_A,
963                 SSL3_ST_CR_CERT_B,
964                 -1,
965                 s->max_cert_list,
966                 &ok);
967
968         if (!ok) return((int)n);
969
970         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
971                 {
972                 s->s3->tmp.reuse_message=1;
973                 return(1);
974                 }
975
976         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
977                 {
978                 al=SSL_AD_UNEXPECTED_MESSAGE;
979                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
980                 goto f_err;
981                 }
982         p=d=(unsigned char *)s->init_msg;
983
984         if ((sk=sk_X509_new_null()) == NULL)
985                 {
986                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
987                 goto err;
988                 }
989
990         n2l3(p,llen);
991         if (llen+3 != n)
992                 {
993                 al=SSL_AD_DECODE_ERROR;
994                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
995                 goto f_err;
996                 }
997         for (nc=0; nc<llen; )
998                 {
999                 n2l3(p,l);
1000                 if ((l+nc+3) > llen)
1001                         {
1002                         al=SSL_AD_DECODE_ERROR;
1003                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1004                         goto f_err;
1005                         }
1006
1007                 q=p;
1008                 x=d2i_X509(NULL,&q,l);
1009                 if (x == NULL)
1010                         {
1011                         al=SSL_AD_BAD_CERTIFICATE;
1012                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1013                         goto f_err;
1014                         }
1015                 if (q != (p+l))
1016                         {
1017                         al=SSL_AD_DECODE_ERROR;
1018                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1019                         goto f_err;
1020                         }
1021                 if (!sk_X509_push(sk,x))
1022                         {
1023                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1024                         goto err;
1025                         }
1026                 x=NULL;
1027                 nc+=l+3;
1028                 p=q;
1029                 }
1030
1031         i=ssl_verify_cert_chain(s,sk);
1032         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1033 #ifndef OPENSSL_NO_KRB5
1034             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1035                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1036 #endif /* OPENSSL_NO_KRB5 */
1037                 )
1038                 {
1039                 al=ssl_verify_alarm_type(s->verify_result);
1040                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1041                 goto f_err; 
1042                 }
1043         ERR_clear_error(); /* but we keep s->verify_result */
1044
1045         sc=ssl_sess_cert_new();
1046         if (sc == NULL) goto err;
1047
1048         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1049         s->session->sess_cert=sc;
1050
1051         sc->cert_chain=sk;
1052         /* Inconsistency alert: cert_chain does include the peer's
1053          * certificate, which we don't include in s3_srvr.c */
1054         x=sk_X509_value(sk,0);
1055         sk=NULL;
1056         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1057
1058         pkey=X509_get_pubkey(x);
1059
1060         /* VRS: allow null cert if auth == KRB5 */
1061         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1062                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1063                     ? 0 : 1;
1064
1065 #ifdef KSSL_DEBUG
1066         printf("pkey,x = %p, %p\n", pkey,x);
1067         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1068         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1069                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1070 #endif    /* KSSL_DEBUG */
1071
1072         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1073                 {
1074                 x=NULL;
1075                 al=SSL3_AL_FATAL;
1076                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1077                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1078                 goto f_err;
1079                 }
1080
1081         i=ssl_cert_type(x,pkey);
1082         if (need_cert && i < 0)
1083                 {
1084                 x=NULL;
1085                 al=SSL3_AL_FATAL;
1086                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1087                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1088                 goto f_err;
1089                 }
1090
1091         if (need_cert)
1092                 {
1093                 sc->peer_cert_type=i;
1094                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1095                 /* Why would the following ever happen?
1096                  * We just created sc a couple of lines ago. */
1097                 if (sc->peer_pkeys[i].x509 != NULL)
1098                         X509_free(sc->peer_pkeys[i].x509);
1099                 sc->peer_pkeys[i].x509=x;
1100                 sc->peer_key= &(sc->peer_pkeys[i]);
1101
1102                 if (s->session->peer != NULL)
1103                         X509_free(s->session->peer);
1104                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1105                 s->session->peer=x;
1106                 }
1107         else
1108                 {
1109                 sc->peer_cert_type=i;
1110                 sc->peer_key= NULL;
1111
1112                 if (s->session->peer != NULL)
1113                         X509_free(s->session->peer);
1114                 s->session->peer=NULL;
1115                 }
1116         s->session->verify_result = s->verify_result;
1117
1118         x=NULL;
1119         ret=1;
1120
1121         if (0)
1122                 {
1123 f_err:
1124                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1125                 }
1126 err:
1127         EVP_PKEY_free(pkey);
1128         X509_free(x);
1129         sk_X509_pop_free(sk,X509_free);
1130         return(ret);
1131         }
1132
1133 int ssl3_get_key_exchange(SSL *s)
1134         {
1135 #ifndef OPENSSL_NO_RSA
1136         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1137 #endif
1138         EVP_MD_CTX md_ctx;
1139         unsigned char *param,*p;
1140         int al,i,j,param_len,ok;
1141         long n,alg_k,alg_a;
1142         EVP_PKEY *pkey=NULL;
1143 #ifndef OPENSSL_NO_RSA
1144         RSA *rsa=NULL;
1145 #endif
1146 #ifndef OPENSSL_NO_DH
1147         DH *dh=NULL;
1148 #endif
1149 #ifndef OPENSSL_NO_ECDH
1150         EC_KEY *ecdh = NULL;
1151         BN_CTX *bn_ctx = NULL;
1152         EC_POINT *srvr_ecpoint = NULL;
1153         int curve_nid = 0;
1154         int encoded_pt_len = 0;
1155 #endif
1156
1157         /* use same message size as in ssl3_get_certificate_request()
1158          * as ServerKeyExchange message may be skipped */
1159         n=s->method->ssl_get_message(s,
1160                 SSL3_ST_CR_KEY_EXCH_A,
1161                 SSL3_ST_CR_KEY_EXCH_B,
1162                 -1,
1163                 s->max_cert_list,
1164                 &ok);
1165         if (!ok) return((int)n);
1166
1167         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1168                 {
1169 #ifndef OPENSSL_NO_PSK
1170                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1171                    omitted if no identity hint is sent. Set
1172                    session->sess_cert anyway to avoid problems
1173                    later.*/
1174                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1175                         {
1176                         s->session->sess_cert=ssl_sess_cert_new();
1177                         if (s->ctx->psk_identity_hint)
1178                                 OPENSSL_free(s->ctx->psk_identity_hint);
1179                         s->ctx->psk_identity_hint = NULL;
1180                         }
1181 #endif
1182                 s->s3->tmp.reuse_message=1;
1183                 return(1);
1184                 }
1185
1186         param=p=(unsigned char *)s->init_msg;
1187         if (s->session->sess_cert != NULL)
1188                 {
1189 #ifndef OPENSSL_NO_RSA
1190                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1191                         {
1192                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1193                         s->session->sess_cert->peer_rsa_tmp=NULL;
1194                         }
1195 #endif
1196 #ifndef OPENSSL_NO_DH
1197                 if (s->session->sess_cert->peer_dh_tmp)
1198                         {
1199                         DH_free(s->session->sess_cert->peer_dh_tmp);
1200                         s->session->sess_cert->peer_dh_tmp=NULL;
1201                         }
1202 #endif
1203 #ifndef OPENSSL_NO_ECDH
1204                 if (s->session->sess_cert->peer_ecdh_tmp)
1205                         {
1206                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1207                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1208                         }
1209 #endif
1210                 }
1211         else
1212                 {
1213                 s->session->sess_cert=ssl_sess_cert_new();
1214                 }
1215
1216         param_len=0;
1217         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1218         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1219         EVP_MD_CTX_init(&md_ctx);
1220
1221 #ifndef OPENSSL_NO_PSK
1222         if (alg_k & SSL_kPSK)
1223                 {
1224                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1225
1226                 al=SSL_AD_HANDSHAKE_FAILURE;
1227                 n2s(p,i);
1228                 param_len=i+2;
1229                 /* Store PSK identity hint for later use, hint is used
1230                  * in ssl3_send_client_key_exchange.  Assume that the
1231                  * maximum length of a PSK identity hint can be as
1232                  * long as the maximum length of a PSK identity. */
1233                 if (i > PSK_MAX_IDENTITY_LEN)
1234                         {
1235                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1236                                 SSL_R_DATA_LENGTH_TOO_LONG);
1237                         goto f_err;
1238                         }
1239                 if (param_len > n)
1240                         {
1241                         al=SSL_AD_DECODE_ERROR;
1242                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1243                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1244                         goto f_err;
1245                         }
1246                 /* If received PSK identity hint contains NULL
1247                  * characters, the hint is truncated from the first
1248                  * NULL. p may not be ending with NULL, so create a
1249                  * NULL-terminated string. */
1250                 memcpy(tmp_id_hint, p, i);
1251                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1252                 if (s->ctx->psk_identity_hint != NULL)
1253                         OPENSSL_free(s->ctx->psk_identity_hint);
1254                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1255                 if (s->ctx->psk_identity_hint == NULL)
1256                         {
1257                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1258                         goto f_err;
1259                         }          
1260
1261                 p+=i;
1262                 n-=param_len;
1263                 }
1264         else
1265 #endif /* !OPENSSL_NO_PSK */
1266 #ifndef OPENSSL_NO_RSA
1267         if (alg_k & SSL_kRSA)
1268                 {
1269                 if ((rsa=RSA_new()) == NULL)
1270                         {
1271                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1272                         goto err;
1273                         }
1274                 n2s(p,i);
1275                 param_len=i+2;
1276                 if (param_len > n)
1277                         {
1278                         al=SSL_AD_DECODE_ERROR;
1279                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1280                         goto f_err;
1281                         }
1282                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1283                         {
1284                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1285                         goto err;
1286                         }
1287                 p+=i;
1288
1289                 n2s(p,i);
1290                 param_len+=i+2;
1291                 if (param_len > n)
1292                         {
1293                         al=SSL_AD_DECODE_ERROR;
1294                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1295                         goto f_err;
1296                         }
1297                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1298                         {
1299                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1300                         goto err;
1301                         }
1302                 p+=i;
1303                 n-=param_len;
1304
1305                 /* this should be because we are using an export cipher */
1306                 if (alg_a & SSL_aRSA)
1307                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1308                 else
1309                         {
1310                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1311                         goto err;
1312                         }
1313                 s->session->sess_cert->peer_rsa_tmp=rsa;
1314                 rsa=NULL;
1315                 }
1316 #else /* OPENSSL_NO_RSA */
1317         if (0)
1318                 ;
1319 #endif
1320 #ifndef OPENSSL_NO_DH
1321         else if (alg_k & SSL_kEDH)
1322                 {
1323                 if ((dh=DH_new()) == NULL)
1324                         {
1325                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1326                         goto err;
1327                         }
1328                 n2s(p,i);
1329                 param_len=i+2;
1330                 if (param_len > n)
1331                         {
1332                         al=SSL_AD_DECODE_ERROR;
1333                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1334                         goto f_err;
1335                         }
1336                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1337                         {
1338                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1339                         goto err;
1340                         }
1341                 p+=i;
1342
1343                 n2s(p,i);
1344                 param_len+=i+2;
1345                 if (param_len > n)
1346                         {
1347                         al=SSL_AD_DECODE_ERROR;
1348                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1349                         goto f_err;
1350                         }
1351                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1352                         {
1353                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1354                         goto err;
1355                         }
1356                 p+=i;
1357
1358                 n2s(p,i);
1359                 param_len+=i+2;
1360                 if (param_len > n)
1361                         {
1362                         al=SSL_AD_DECODE_ERROR;
1363                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1364                         goto f_err;
1365                         }
1366                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1367                         {
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1369                         goto err;
1370                         }
1371                 p+=i;
1372                 n-=param_len;
1373
1374 #ifndef OPENSSL_NO_RSA
1375                 if (alg_a & SSL_aRSA)
1376                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1377 #else
1378                 if (0)
1379                         ;
1380 #endif
1381 #ifndef OPENSSL_NO_DSA
1382                 else if (alg_a & SSL_aDSS)
1383                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1384 #endif
1385                 /* else anonymous DH, so no certificate or pkey. */
1386
1387                 s->session->sess_cert->peer_dh_tmp=dh;
1388                 dh=NULL;
1389                 }
1390         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1391                 {
1392                 al=SSL_AD_ILLEGAL_PARAMETER;
1393                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1394                 goto f_err;
1395                 }
1396 #endif /* !OPENSSL_NO_DH */
1397
1398 #ifndef OPENSSL_NO_ECDH
1399         else if (alg_k & SSL_kEECDH)
1400                 {
1401                 EC_GROUP *ngroup;
1402                 const EC_GROUP *group;
1403
1404                 if ((ecdh=EC_KEY_new()) == NULL)
1405                         {
1406                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1407                         goto err;
1408                         }
1409
1410                 /* Extract elliptic curve parameters and the
1411                  * server's ephemeral ECDH public key.
1412                  * Keep accumulating lengths of various components in
1413                  * param_len and make sure it never exceeds n.
1414                  */
1415
1416                 /* XXX: For now we only support named (not generic) curves
1417                  * and the ECParameters in this case is just three bytes.
1418                  */
1419                 param_len=3;
1420                 if ((param_len > n) ||
1421                     (*p != NAMED_CURVE_TYPE) || 
1422                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1423                         {
1424                         al=SSL_AD_INTERNAL_ERROR;
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1426                         goto f_err;
1427                         }
1428
1429                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1430                 if (ngroup == NULL)
1431                         {
1432                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1433                         goto err;
1434                         }
1435                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1436                         {
1437                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1438                         goto err;
1439                         }
1440                 EC_GROUP_free(ngroup);
1441
1442                 group = EC_KEY_get0_group(ecdh);
1443
1444                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1445                     (EC_GROUP_get_degree(group) > 163))
1446                         {
1447                         al=SSL_AD_EXPORT_RESTRICTION;
1448                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1449                         goto f_err;
1450                         }
1451
1452                 p+=3;
1453
1454                 /* Next, get the encoded ECPoint */
1455                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1456                     ((bn_ctx = BN_CTX_new()) == NULL))
1457                         {
1458                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1459                         goto err;
1460                         }
1461
1462                 encoded_pt_len = *p;  /* length of encoded point */
1463                 p+=1;
1464                 param_len += (1 + encoded_pt_len);
1465                 if ((param_len > n) ||
1466                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1467                         p, encoded_pt_len, bn_ctx) == 0))
1468                         {
1469                         al=SSL_AD_DECODE_ERROR;
1470                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1471                         goto f_err;
1472                         }
1473
1474                 n-=param_len;
1475                 p+=encoded_pt_len;
1476
1477                 /* The ECC/TLS specification does not mention
1478                  * the use of DSA to sign ECParameters in the server
1479                  * key exchange message. We do support RSA and ECDSA.
1480                  */
1481                 if (0) ;
1482 #ifndef OPENSSL_NO_RSA
1483                 else if (alg_a & SSL_aRSA)
1484                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1485 #endif
1486 #ifndef OPENSSL_NO_ECDSA
1487                 else if (alg_a & SSL_aECDSA)
1488                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1489 #endif
1490                 /* else anonymous ECDH, so no certificate or pkey. */
1491                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1492                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1493                 ecdh=NULL;
1494                 BN_CTX_free(bn_ctx);
1495                 EC_POINT_free(srvr_ecpoint);
1496                 srvr_ecpoint = NULL;
1497                 }
1498         else if (alg_k)
1499                 {
1500                 al=SSL_AD_UNEXPECTED_MESSAGE;
1501                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1502                 goto f_err;
1503                 }
1504 #endif /* !OPENSSL_NO_ECDH */
1505
1506
1507         /* p points to the next byte, there are 'n' bytes left */
1508
1509         /* if it was signed, check the signature */
1510         if (pkey != NULL)
1511                 {
1512                 n2s(p,i);
1513                 n-=2;
1514                 j=EVP_PKEY_size(pkey);
1515
1516                 if ((i != n) || (n > j) || (n <= 0))
1517                         {
1518                         /* wrong packet length */
1519                         al=SSL_AD_DECODE_ERROR;
1520                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1521                         goto f_err;
1522                         }
1523
1524 #ifndef OPENSSL_NO_RSA
1525                 if (pkey->type == EVP_PKEY_RSA)
1526                         {
1527                         int num;
1528
1529                         j=0;
1530                         q=md_buf;
1531                         for (num=2; num > 0; num--)
1532                                 {
1533                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1534                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1535                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1536                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1537                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1538                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1539                                 q+=i;
1540                                 j+=i;
1541                                 }
1542                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1543                                                                 pkey->pkey.rsa);
1544                         if (i < 0)
1545                                 {
1546                                 al=SSL_AD_DECRYPT_ERROR;
1547                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1548                                 goto f_err;
1549                                 }
1550                         if (i == 0)
1551                                 {
1552                                 /* bad signature */
1553                                 al=SSL_AD_DECRYPT_ERROR;
1554                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1555                                 goto f_err;
1556                                 }
1557                         }
1558                 else
1559 #endif
1560 #ifndef OPENSSL_NO_DSA
1561                         if (pkey->type == EVP_PKEY_DSA)
1562                         {
1563                         /* lets do DSS */
1564                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1565                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1566                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1567                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1568                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1569                                 {
1570                                 /* bad signature */
1571                                 al=SSL_AD_DECRYPT_ERROR;
1572                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1573                                 goto f_err;
1574                                 }
1575                         }
1576                 else
1577 #endif
1578 #ifndef OPENSSL_NO_ECDSA
1579                         if (pkey->type == EVP_PKEY_EC)
1580                         {
1581                         /* let's do ECDSA */
1582                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1583                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1584                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1585                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1586                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1587                                 {
1588                                 /* bad signature */
1589                                 al=SSL_AD_DECRYPT_ERROR;
1590                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1591                                 goto f_err;
1592                                 }
1593                         }
1594                 else
1595 #endif
1596                         {
1597                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1598                         goto err;
1599                         }
1600                 }
1601         else
1602                 {
1603                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1604                         /* aNULL or kPSK do not need public keys */
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1607                         goto err;
1608                         }
1609                 /* still data left over */
1610                 if (n != 0)
1611                         {
1612                         al=SSL_AD_DECODE_ERROR;
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1614                         goto f_err;
1615                         }
1616                 }
1617         EVP_PKEY_free(pkey);
1618         EVP_MD_CTX_cleanup(&md_ctx);
1619         return(1);
1620 f_err:
1621         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1622 err:
1623         EVP_PKEY_free(pkey);
1624 #ifndef OPENSSL_NO_RSA
1625         if (rsa != NULL)
1626                 RSA_free(rsa);
1627 #endif
1628 #ifndef OPENSSL_NO_DH
1629         if (dh != NULL)
1630                 DH_free(dh);
1631 #endif
1632 #ifndef OPENSSL_NO_ECDH
1633         BN_CTX_free(bn_ctx);
1634         EC_POINT_free(srvr_ecpoint);
1635         if (ecdh != NULL)
1636                 EC_KEY_free(ecdh);
1637 #endif
1638         EVP_MD_CTX_cleanup(&md_ctx);
1639         return(-1);
1640         }
1641
1642 int ssl3_get_certificate_request(SSL *s)
1643         {
1644         int ok,ret=0;
1645         unsigned long n,nc,l;
1646         unsigned int llen,ctype_num,i;
1647         X509_NAME *xn=NULL;
1648         const unsigned char *p,*q;
1649         unsigned char *d;
1650         STACK_OF(X509_NAME) *ca_sk=NULL;
1651
1652         n=s->method->ssl_get_message(s,
1653                 SSL3_ST_CR_CERT_REQ_A,
1654                 SSL3_ST_CR_CERT_REQ_B,
1655                 -1,
1656                 s->max_cert_list,
1657                 &ok);
1658
1659         if (!ok) return((int)n);
1660
1661         s->s3->tmp.cert_req=0;
1662
1663         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1664                 {
1665                 s->s3->tmp.reuse_message=1;
1666                 return(1);
1667                 }
1668
1669         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1670                 {
1671                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1672                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1673                 goto err;
1674                 }
1675
1676         /* TLS does not like anon-DH with client cert */
1677         if (s->version > SSL3_VERSION)
1678                 {
1679                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1680                         {
1681                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1682                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1683                         goto err;
1684                         }
1685                 }
1686
1687         p=d=(unsigned char *)s->init_msg;
1688
1689         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1690                 {
1691                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1692                 goto err;
1693                 }
1694
1695         /* get the certificate types */
1696         ctype_num= *(p++);
1697         if (ctype_num > SSL3_CT_NUMBER)
1698                 ctype_num=SSL3_CT_NUMBER;
1699         for (i=0; i<ctype_num; i++)
1700                 s->s3->tmp.ctype[i]= p[i];
1701         p+=ctype_num;
1702
1703         /* get the CA RDNs */
1704         n2s(p,llen);
1705 #if 0
1706 {
1707 FILE *out;
1708 out=fopen("/tmp/vsign.der","w");
1709 fwrite(p,1,llen,out);
1710 fclose(out);
1711 }
1712 #endif
1713
1714         if ((llen+ctype_num+2+1) != n)
1715                 {
1716                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1717                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1718                 goto err;
1719                 }
1720
1721         for (nc=0; nc<llen; )
1722                 {
1723                 n2s(p,l);
1724                 if ((l+nc+2) > llen)
1725                         {
1726                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1727                                 goto cont; /* netscape bugs */
1728                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1729                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1730                         goto err;
1731                         }
1732
1733                 q=p;
1734
1735                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1736                         {
1737                         /* If netscape tolerance is on, ignore errors */
1738                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1739                                 goto cont;
1740                         else
1741                                 {
1742                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1743                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1744                                 goto err;
1745                                 }
1746                         }
1747
1748                 if (q != (p+l))
1749                         {
1750                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1751                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1752                         goto err;
1753                         }
1754                 if (!sk_X509_NAME_push(ca_sk,xn))
1755                         {
1756                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1757                         goto err;
1758                         }
1759
1760                 p+=l;
1761                 nc+=l+2;
1762                 }
1763
1764         if (0)
1765                 {
1766 cont:
1767                 ERR_clear_error();
1768                 }
1769
1770         /* we should setup a certificate to return.... */
1771         s->s3->tmp.cert_req=1;
1772         s->s3->tmp.ctype_num=ctype_num;
1773         if (s->s3->tmp.ca_names != NULL)
1774                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1775         s->s3->tmp.ca_names=ca_sk;
1776         ca_sk=NULL;
1777
1778         ret=1;
1779 err:
1780         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1781         return(ret);
1782         }
1783
1784 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1785         {
1786         return(X509_NAME_cmp(*a,*b));
1787         }
1788 #ifndef OPENSSL_NO_TLSEXT
1789 int ssl3_get_new_session_ticket(SSL *s)
1790         {
1791         int ok,al,ret=0, ticklen;
1792         long n;
1793         const unsigned char *p;
1794         unsigned char *d;
1795
1796         n=s->method->ssl_get_message(s,
1797                 SSL3_ST_CR_SESSION_TICKET_A,
1798                 SSL3_ST_CR_SESSION_TICKET_B,
1799                 -1,
1800                 16384,
1801                 &ok);
1802
1803         if (!ok)
1804                 return((int)n);
1805
1806         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1807                 {
1808                 s->s3->tmp.reuse_message=1;
1809                 return(1);
1810                 }
1811         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1812                 {
1813                 al=SSL_AD_UNEXPECTED_MESSAGE;
1814                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1815                 goto f_err;
1816                 }
1817         if (n < 6)
1818                 {
1819                 /* need at least ticket_lifetime_hint + ticket length */
1820                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1821                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1822                 goto f_err;
1823                 }
1824         p=d=(unsigned char *)s->init_msg;
1825         n2l(p, s->session->tlsext_tick_lifetime_hint);
1826         n2s(p, ticklen);
1827         /* ticket_lifetime_hint + ticket_length + ticket */
1828         if (ticklen + 6 != n)
1829                 {
1830                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1831                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1832                 goto f_err;
1833                 }
1834         if (s->session->tlsext_tick)
1835                 {
1836                 OPENSSL_free(s->session->tlsext_tick);
1837                 s->session->tlsext_ticklen = 0;
1838                 }
1839         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1840         if (!s->session->tlsext_tick)
1841                 {
1842                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1843                 goto err;
1844                 }
1845         memcpy(s->session->tlsext_tick, p, ticklen);
1846         s->session->tlsext_ticklen = ticklen;
1847         
1848         ret=1;
1849         return(ret);
1850 f_err:
1851         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1852 err:
1853         return(-1);
1854         }
1855
1856 int ssl3_get_cert_status(SSL *s)
1857         {
1858         int ok, al;
1859         unsigned long resplen,n;
1860         const unsigned char *p;
1861
1862         n=s->method->ssl_get_message(s,
1863                 SSL3_ST_CR_CERT_STATUS_A,
1864                 SSL3_ST_CR_CERT_STATUS_B,
1865                 SSL3_MT_CERTIFICATE_STATUS,
1866                 16384,
1867                 &ok);
1868
1869         if (!ok) return((int)n);
1870         if (n < 4)
1871                 {
1872                 /* need at least status type + length */
1873                 al = SSL_AD_DECODE_ERROR;
1874                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1875                 goto f_err;
1876                 }
1877         p = (unsigned char *)s->init_msg;
1878         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1879                 {
1880                 al = SSL_AD_DECODE_ERROR;
1881                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1882                 goto f_err;
1883                 }
1884         n2l3(p, resplen);
1885         if (resplen + 4 != n)
1886                 {
1887                 al = SSL_AD_DECODE_ERROR;
1888                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1889                 goto f_err;
1890                 }
1891         if (s->tlsext_ocsp_resp)
1892                 OPENSSL_free(s->tlsext_ocsp_resp);
1893         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1894         if (!s->tlsext_ocsp_resp)
1895                 {
1896                 al = SSL_AD_INTERNAL_ERROR;
1897                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1898                 goto f_err;
1899                 }
1900         s->tlsext_ocsp_resplen = resplen;
1901         if (s->ctx->tlsext_status_cb)
1902                 {
1903                 int ret;
1904                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1905                 if (ret == 0)
1906                         {
1907                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1908                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1909                         goto f_err;
1910                         }
1911                 if (ret < 0)
1912                         {
1913                         al = SSL_AD_INTERNAL_ERROR;
1914                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1915                         goto f_err;
1916                         }
1917                 }
1918         return 1;
1919 f_err:
1920         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1921         return(-1);
1922         }
1923 #endif
1924
1925 int ssl3_get_server_done(SSL *s)
1926         {
1927         int ok,ret=0;
1928         long n;
1929
1930         n=s->method->ssl_get_message(s,
1931                 SSL3_ST_CR_SRVR_DONE_A,
1932                 SSL3_ST_CR_SRVR_DONE_B,
1933                 SSL3_MT_SERVER_DONE,
1934                 30, /* should be very small, like 0 :-) */
1935                 &ok);
1936
1937         if (!ok) return((int)n);
1938         if (n > 0)
1939                 {
1940                 /* should contain no data */
1941                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1942                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1943                 return -1;
1944                 }
1945         ret=1;
1946         return(ret);
1947         }
1948
1949
1950 int ssl3_send_client_key_exchange(SSL *s)
1951         {
1952         unsigned char *p,*d;
1953         int n;
1954         unsigned long alg_k;
1955 #ifndef OPENSSL_NO_RSA
1956         unsigned char *q;
1957         EVP_PKEY *pkey=NULL;
1958 #endif
1959 #ifndef OPENSSL_NO_KRB5
1960         KSSL_ERR kssl_err;
1961 #endif /* OPENSSL_NO_KRB5 */
1962 #ifndef OPENSSL_NO_ECDH
1963         EC_KEY *clnt_ecdh = NULL;
1964         const EC_POINT *srvr_ecpoint = NULL;
1965         EVP_PKEY *srvr_pub_pkey = NULL;
1966         unsigned char *encodedPoint = NULL;
1967         int encoded_pt_len = 0;
1968         BN_CTX * bn_ctx = NULL;
1969 #endif
1970
1971         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1972                 {
1973                 d=(unsigned char *)s->init_buf->data;
1974                 p= &(d[4]);
1975
1976                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1977
1978                 /* Fool emacs indentation */
1979                 if (0) {}
1980 #ifndef OPENSSL_NO_RSA
1981                 else if (alg_k & SSL_kRSA)
1982                         {
1983                         RSA *rsa;
1984                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1985
1986                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1987                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1988                         else
1989                                 {
1990                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1991                                 if ((pkey == NULL) ||
1992                                         (pkey->type != EVP_PKEY_RSA) ||
1993                                         (pkey->pkey.rsa == NULL))
1994                                         {
1995                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1996                                         goto err;
1997                                         }
1998                                 rsa=pkey->pkey.rsa;
1999                                 EVP_PKEY_free(pkey);
2000                                 }
2001                                 
2002                         tmp_buf[0]=s->client_version>>8;
2003                         tmp_buf[1]=s->client_version&0xff;
2004                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2005                                         goto err;
2006
2007                         s->session->master_key_length=sizeof tmp_buf;
2008
2009                         q=p;
2010                         /* Fix buf for TLS and beyond */
2011                         if (s->version > SSL3_VERSION)
2012                                 p+=2;
2013                         n=RSA_public_encrypt(sizeof tmp_buf,
2014                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2015 #ifdef PKCS1_CHECK
2016                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2017                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2018 #endif
2019                         if (n <= 0)
2020                                 {
2021                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2022                                 goto err;
2023                                 }
2024
2025                         /* Fix buf for TLS and beyond */
2026                         if (s->version > SSL3_VERSION)
2027                                 {
2028                                 s2n(n,q);
2029                                 n+=2;
2030                                 }
2031
2032                         s->session->master_key_length=
2033                                 s->method->ssl3_enc->generate_master_secret(s,
2034                                         s->session->master_key,
2035                                         tmp_buf,sizeof tmp_buf);
2036                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2037                         }
2038 #endif
2039 #ifndef OPENSSL_NO_KRB5
2040                 else if (alg_k & SSL_kKRB5)
2041                         {
2042                         krb5_error_code krb5rc;
2043                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2044                         /*  krb5_data   krb5_ap_req;  */
2045                         krb5_data       *enc_ticket;
2046                         krb5_data       authenticator, *authp = NULL;
2047                         EVP_CIPHER_CTX  ciph_ctx;
2048                         const EVP_CIPHER *enc = NULL;
2049                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2050                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2051                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2052                                                 + EVP_MAX_IV_LENGTH];
2053                         int             padl, outl = sizeof(epms);
2054
2055                         EVP_CIPHER_CTX_init(&ciph_ctx);
2056
2057 #ifdef KSSL_DEBUG
2058                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2059                                 alg_k, SSL_kKRB5);
2060 #endif  /* KSSL_DEBUG */
2061
2062                         authp = NULL;
2063 #ifdef KRB5SENDAUTH
2064                         if (KRB5SENDAUTH)  authp = &authenticator;
2065 #endif  /* KRB5SENDAUTH */
2066
2067                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2068                                 &kssl_err);
2069                         enc = kssl_map_enc(kssl_ctx->enctype);
2070                         if (enc == NULL)
2071                             goto err;
2072 #ifdef KSSL_DEBUG
2073                         {
2074                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2075                         if (krb5rc && kssl_err.text)
2076                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2077                         }
2078 #endif  /* KSSL_DEBUG */
2079
2080                         if (krb5rc)
2081                                 {
2082                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2083                                                 SSL_AD_HANDSHAKE_FAILURE);
2084                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2085                                                 kssl_err.reason);
2086                                 goto err;
2087                                 }
2088
2089                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2090                         **  in place of RFC 2712 KerberosWrapper, as in:
2091                         **
2092                         **  Send ticket (copy to *p, set n = length)
2093                         **  n = krb5_ap_req.length;
2094                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2095                         **  if (krb5_ap_req.data)  
2096                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2097                         **
2098                         **  Now using real RFC 2712 KerberosWrapper
2099                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2100                         **  Note: 2712 "opaque" types are here replaced
2101                         **  with a 2-byte length followed by the value.
2102                         **  Example:
2103                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2104                         **  Where "xx xx" = length bytes.  Shown here with
2105                         **  optional authenticator omitted.
2106                         */
2107
2108                         /*  KerberosWrapper.Ticket              */
2109                         s2n(enc_ticket->length,p);
2110                         memcpy(p, enc_ticket->data, enc_ticket->length);
2111                         p+= enc_ticket->length;
2112                         n = enc_ticket->length + 2;
2113
2114                         /*  KerberosWrapper.Authenticator       */
2115                         if (authp  &&  authp->length)  
2116                                 {
2117                                 s2n(authp->length,p);
2118                                 memcpy(p, authp->data, authp->length);
2119                                 p+= authp->length;
2120                                 n+= authp->length + 2;
2121                                 
2122                                 free(authp->data);
2123                                 authp->data = NULL;
2124                                 authp->length = 0;
2125                                 }
2126                         else
2127                                 {
2128                                 s2n(0,p);/*  null authenticator length  */
2129                                 n+=2;
2130                                 }
2131  
2132                             tmp_buf[0]=s->client_version>>8;
2133                             tmp_buf[1]=s->client_version&0xff;
2134                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2135                                 goto err;
2136
2137                         /*  20010420 VRS.  Tried it this way; failed.
2138                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2139                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2140                         **                              kssl_ctx->length);
2141                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2142                         */
2143
2144                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2145                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2146                                 kssl_ctx->key,iv);
2147                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2148                                 sizeof tmp_buf);
2149                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2150                         outl += padl;
2151                         if (outl > (int)sizeof epms)
2152                                 {
2153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2154                                 goto err;
2155                                 }
2156                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2157
2158                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2159                         s2n(outl,p);
2160                         memcpy(p, epms, outl);
2161                         p+=outl;
2162                         n+=outl + 2;
2163
2164                         s->session->master_key_length=
2165                                 s->method->ssl3_enc->generate_master_secret(s,
2166                                         s->session->master_key,
2167                                         tmp_buf, sizeof tmp_buf);
2168
2169                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2170                         OPENSSL_cleanse(epms, outl);
2171                         }
2172 #endif
2173 #ifndef OPENSSL_NO_DH
2174                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2175                         {
2176                         DH *dh_srvr,*dh_clnt;
2177
2178                         if (s->session->sess_cert == NULL) 
2179                                 {
2180                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2181                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2182                                 goto err;
2183                                 }
2184
2185                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2186                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2187                         else
2188                                 {
2189                                 /* we get them from the cert */
2190                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2191                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2192                                 goto err;
2193                                 }
2194                         
2195                         /* generate a new random key */
2196                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2197                                 {
2198                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2199                                 goto err;
2200                                 }
2201                         if (!DH_generate_key(dh_clnt))
2202                                 {
2203                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2204                                 goto err;
2205                                 }
2206
2207                         /* use the 'p' output buffer for the DH key, but
2208                          * make sure to clear it out afterwards */
2209
2210                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2211
2212                         if (n <= 0)
2213                                 {
2214                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2215                                 goto err;
2216                                 }
2217
2218                         /* generate master key from the result */
2219                         s->session->master_key_length=
2220                                 s->method->ssl3_enc->generate_master_secret(s,
2221                                         s->session->master_key,p,n);
2222                         /* clean up */
2223                         memset(p,0,n);
2224
2225                         /* send off the data */
2226                         n=BN_num_bytes(dh_clnt->pub_key);
2227                         s2n(n,p);
2228                         BN_bn2bin(dh_clnt->pub_key,p);
2229                         n+=2;
2230
2231                         DH_free(dh_clnt);
2232
2233                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2234                         }
2235 #endif
2236
2237 #ifndef OPENSSL_NO_ECDH 
2238                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2239                         {
2240                         const EC_GROUP *srvr_group = NULL;
2241                         EC_KEY *tkey;
2242                         int ecdh_clnt_cert = 0;
2243                         int field_size = 0;
2244
2245                         /* Did we send out the client's
2246                          * ECDH share for use in premaster
2247                          * computation as part of client certificate?
2248                          * If so, set ecdh_clnt_cert to 1.
2249                          */
2250                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2251                                 {
2252                                 /* XXX: For now, we do not support client
2253                                  * authentication using ECDH certificates.
2254                                  * To add such support, one needs to add
2255                                  * code that checks for appropriate 
2256                                  * conditions and sets ecdh_clnt_cert to 1.
2257                                  * For example, the cert have an ECC
2258                                  * key on the same curve as the server's
2259                                  * and the key should be authorized for
2260                                  * key agreement.
2261                                  *
2262                                  * One also needs to add code in ssl3_connect
2263                                  * to skip sending the certificate verify
2264                                  * message.
2265                                  *
2266                                  * if ((s->cert->key->privatekey != NULL) &&
2267                                  *     (s->cert->key->privatekey->type ==
2268                                  *      EVP_PKEY_EC) && ...)
2269                                  * ecdh_clnt_cert = 1;
2270                                  */
2271                                 }
2272
2273                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2274                                 {
2275                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2276                                 }
2277                         else
2278                                 {
2279                                 /* Get the Server Public Key from Cert */
2280                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2281                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2282                                 if ((srvr_pub_pkey == NULL) ||
2283                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2284                                     (srvr_pub_pkey->pkey.ec == NULL))
2285                                         {
2286                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2287                                             ERR_R_INTERNAL_ERROR);
2288                                         goto err;
2289                                         }
2290
2291                                 tkey = srvr_pub_pkey->pkey.ec;
2292                                 }
2293
2294                         srvr_group   = EC_KEY_get0_group(tkey);
2295                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2296
2297                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2298                                 {
2299                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2300                                     ERR_R_INTERNAL_ERROR);
2301                                 goto err;
2302                                 }
2303
2304                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2305                                 {
2306                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2307                                 goto err;
2308                                 }
2309
2310                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2311                                 {
2312                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2313                                 goto err;
2314                                 }
2315                         if (ecdh_clnt_cert) 
2316                                 { 
2317                                 /* Reuse key info from our certificate
2318                                  * We only need our private key to perform
2319                                  * the ECDH computation.
2320                                  */
2321                                 const BIGNUM *priv_key;
2322                                 tkey = s->cert->key->privatekey->pkey.ec;
2323                                 priv_key = EC_KEY_get0_private_key(tkey);
2324                                 if (priv_key == NULL)
2325                                         {
2326                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2327                                         goto err;
2328                                         }
2329                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2330                                         {
2331                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2332                                         goto err;
2333                                         }
2334                                 }
2335                         else 
2336                                 {
2337                                 /* Generate a new ECDH key pair */
2338                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2339                                         {
2340                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2341                                         goto err;
2342                                         }
2343                                 }
2344
2345                         /* use the 'p' output buffer for the ECDH key, but
2346                          * make sure to clear it out afterwards
2347                          */
2348
2349                         field_size = EC_GROUP_get_degree(srvr_group);
2350                         if (field_size <= 0)
2351                                 {
2352                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2353                                        ERR_R_ECDH_LIB);
2354                                 goto err;
2355                                 }
2356                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2357                         if (n <= 0)
2358                                 {
2359                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2360                                        ERR_R_ECDH_LIB);
2361                                 goto err;
2362                                 }
2363
2364                         /* generate master key from the result */
2365                         s->session->master_key_length = s->method->ssl3_enc \
2366                             -> generate_master_secret(s, 
2367                                 s->session->master_key,
2368                                 p, n);
2369
2370                         memset(p, 0, n); /* clean up */
2371
2372                         if (ecdh_clnt_cert) 
2373                                 {
2374                                 /* Send empty client key exch message */
2375                                 n = 0;
2376                                 }
2377                         else 
2378                                 {
2379                                 /* First check the size of encoding and
2380                                  * allocate memory accordingly.
2381                                  */
2382                                 encoded_pt_len = 
2383                                     EC_POINT_point2oct(srvr_group, 
2384                                         EC_KEY_get0_public_key(clnt_ecdh), 
2385                                         POINT_CONVERSION_UNCOMPRESSED, 
2386                                         NULL, 0, NULL);
2387
2388                                 encodedPoint = (unsigned char *) 
2389                                     OPENSSL_malloc(encoded_pt_len * 
2390                                         sizeof(unsigned char)); 
2391                                 bn_ctx = BN_CTX_new();
2392                                 if ((encodedPoint == NULL) || 
2393                                     (bn_ctx == NULL)) 
2394                                         {
2395                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2396                                         goto err;
2397                                         }
2398
2399                                 /* Encode the public key */
2400                                 n = EC_POINT_point2oct(srvr_group, 
2401                                     EC_KEY_get0_public_key(clnt_ecdh), 
2402                                     POINT_CONVERSION_UNCOMPRESSED, 
2403                                     encodedPoint, encoded_pt_len, bn_ctx);
2404
2405                                 *p = n; /* length of encoded point */
2406                                 /* Encoded point will be copied here */
2407                                 p += 1; 
2408                                 /* copy the point */
2409                                 memcpy((unsigned char *)p, encodedPoint, n);
2410                                 /* increment n to account for length field */
2411                                 n += 1; 
2412                                 }
2413
2414                         /* Free allocated memory */
2415                         BN_CTX_free(bn_ctx);
2416                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2417                         if (clnt_ecdh != NULL) 
2418                                  EC_KEY_free(clnt_ecdh);
2419                         EVP_PKEY_free(srvr_pub_pkey);
2420                         }
2421 #endif /* !OPENSSL_NO_ECDH */
2422                 else if (alg_k & SSL_kGOST) 
2423                         {
2424                         /* GOST key exchange message creation */
2425                         EVP_PKEY_CTX *pkey_ctx;
2426                         X509 *peer_cert; 
2427                         size_t msglen;
2428                         unsigned int md_len;
2429                         int keytype;
2430                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2431                         EVP_MD_CTX *ukm_hash;
2432                         EVP_PKEY *pub_key;
2433
2434                         /* Get server sertificate PKEY and create ctx from it */
2435                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2436                         if (!peer_cert) 
2437                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2438                         if (!peer_cert)         {
2439                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2440                                         goto err;
2441                                 }       
2442                                 
2443                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2444                         /* If we have send a certificate, and certificate key
2445
2446                          * parameters match those of server certificate, use
2447                          * certificate key for key exchange
2448                          */
2449
2450                          /* Otherwise, generate ephemeral key pair */
2451                                         
2452                         EVP_PKEY_encrypt_init(pkey_ctx);
2453                           /* Generate session key */    
2454                     RAND_bytes(premaster_secret,32);
2455                         /* If we have client certificate, use its secret as peer key */
2456                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2457                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2458                                         /* If there was an error - just ignore it. Ephemeral key
2459                                         * would be used
2460                                         */
2461                                         ERR_clear_error();
2462                                 }
2463                         }                       
2464                         /* Compute shared IV and store it in algorithm-specific
2465                          * context data */
2466                         ukm_hash = EVP_MD_CTX_create();
2467                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2468                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2469                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2470                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2471                         EVP_MD_CTX_destroy(ukm_hash);
2472                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2473                                 8,shared_ukm)<0) {
2474                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2475                                                 SSL_R_LIBRARY_BUG);
2476                                         goto err;
2477                                 }       
2478                         /* Make GOST keytransport blob message */
2479                         /*Encapsulate it into sequence */
2480                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2481                         msglen=255;
2482                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2483                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2484                                         SSL_R_LIBRARY_BUG);
2485                                 goto err;
2486                         }
2487                         if (msglen >= 0x80)
2488                                 {
2489                                 *(p++)=0x81;
2490                                 *(p++)= msglen & 0xff;
2491                                 n=msglen+3;
2492                                 }
2493                         else
2494                                 {
2495                                 *(p++)= msglen & 0xff;
2496                                 n=msglen+2;
2497                                 }
2498                         memcpy(p, tmp, msglen);
2499                         /* Check if pubkey from client certificate was used */
2500                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2501                                 {
2502                                 /* Set flag "skip certificate verify" */
2503                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2504                                 }
2505                         EVP_PKEY_CTX_free(pkey_ctx);
2506                         s->session->master_key_length=
2507                                 s->method->ssl3_enc->generate_master_secret(s,
2508                                         s->session->master_key,premaster_secret,32);
2509                         EVP_PKEY_free(pub_key);
2510
2511                         }
2512 #ifndef OPENSSL_NO_PSK
2513                 else if (alg_k & SSL_kPSK)
2514                         {
2515                         char identity[PSK_MAX_IDENTITY_LEN];
2516                         unsigned char *t = NULL;
2517                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2518                         unsigned int pre_ms_len = 0, psk_len = 0;
2519                         int psk_err = 1;
2520
2521                         n = 0;
2522                         if (s->psk_client_callback == NULL)
2523                                 {
2524                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2525                                         SSL_R_PSK_NO_CLIENT_CB);
2526                                 goto err;
2527                                 }
2528
2529                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2530                                 identity, PSK_MAX_IDENTITY_LEN,
2531                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2532                         if (psk_len > PSK_MAX_PSK_LEN)
2533                                 {
2534                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2535                                         ERR_R_INTERNAL_ERROR);
2536                                 goto psk_err;
2537                                 }
2538                         else if (psk_len == 0)
2539                                 {
2540                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2541                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2542                                 goto psk_err;
2543                                 }
2544
2545                         /* create PSK pre_master_secret */
2546                         pre_ms_len = 2+psk_len+2+psk_len;
2547                         t = psk_or_pre_ms;
2548                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2549                         s2n(psk_len, t);
2550                         memset(t, 0, psk_len);
2551                         t+=psk_len;
2552                         s2n(psk_len, t);
2553
2554                         if (s->session->psk_identity_hint != NULL)
2555                                 OPENSSL_free(s->session->psk_identity_hint);
2556                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2557                         if (s->ctx->psk_identity_hint != NULL &&
2558                                 s->session->psk_identity_hint == NULL)
2559                                 {
2560                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2561                                         ERR_R_MALLOC_FAILURE);
2562                                 goto psk_err;
2563                                 }
2564
2565                         if (s->session->psk_identity != NULL)
2566                                 OPENSSL_free(s->session->psk_identity);
2567                         s->session->psk_identity = BUF_strdup(identity);
2568                         if (s->session->psk_identity == NULL)
2569                                 {
2570                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2571                                         ERR_R_MALLOC_FAILURE);
2572                                 goto psk_err;
2573                                 }
2574
2575                         s->session->master_key_length =
2576                                 s->method->ssl3_enc->generate_master_secret(s,
2577                                         s->session->master_key,
2578                                         psk_or_pre_ms, pre_ms_len); 
2579                         n = strlen(identity);
2580                         s2n(n, p);
2581                         memcpy(p, identity, n);
2582                         n+=2;
2583                         psk_err = 0;
2584                 psk_err:
2585                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2586                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2587                         if (psk_err != 0)
2588                                 {
2589                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2590                                 goto err;
2591                                 }
2592                         }
2593 #endif
2594                 else
2595                         {
2596                         ssl3_send_alert(s, SSL3_AL_FATAL,
2597                             SSL_AD_HANDSHAKE_FAILURE);
2598                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2599                             ERR_R_INTERNAL_ERROR);
2600                         goto err;
2601                         }
2602                 
2603                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2604                 l2n3(n,d);
2605
2606                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2607                 /* number of bytes to write */
2608                 s->init_num=n+4;
2609                 s->init_off=0;
2610                 }
2611
2612         /* SSL3_ST_CW_KEY_EXCH_B */
2613         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2614 err:
2615 #ifndef OPENSSL_NO_ECDH
2616         BN_CTX_free(bn_ctx);
2617         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2618         if (clnt_ecdh != NULL) 
2619                 EC_KEY_free(clnt_ecdh);
2620         EVP_PKEY_free(srvr_pub_pkey);
2621 #endif
2622         return(-1);
2623         }
2624
2625 int ssl3_send_client_verify(SSL *s)
2626         {
2627         unsigned char *p,*d;
2628         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2629         EVP_PKEY *pkey;
2630         EVP_PKEY_CTX *pctx=NULL;
2631 #ifndef OPENSSL_NO_RSA
2632         unsigned u=0;
2633 #endif
2634         unsigned long n;
2635 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2636         int j;
2637 #endif
2638
2639         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2640                 {
2641                 d=(unsigned char *)s->init_buf->data;
2642                 p= &(d[4]);
2643                 pkey=s->cert->key->privatekey;
2644 /* Create context from key and test if sha1 is allowed as digest */
2645                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2646                 EVP_PKEY_sign_init(pctx);
2647                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2648                         {
2649                         s->method->ssl3_enc->cert_verify_mac(s,
2650                                                 NID_sha1,
2651                                                 &(data[MD5_DIGEST_LENGTH]));
2652                         }
2653                 else
2654                         {
2655                         ERR_clear_error();
2656                         }
2657 #ifndef OPENSSL_NO_RSA
2658                 if (pkey->type == EVP_PKEY_RSA)
2659                         {
2660                         s->method->ssl3_enc->cert_verify_mac(s,
2661                                 NID_md5,
2662                                 &(data[0]));
2663                         if (RSA_sign(NID_md5_sha1, data,
2664                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2665                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2666                                 {
2667                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2668                                 goto err;
2669                                 }
2670                         s2n(u,p);
2671                         n=u+2;
2672                         }
2673                 else
2674 #endif
2675 #ifndef OPENSSL_NO_DSA
2676                         if (pkey->type == EVP_PKEY_DSA)
2677                         {
2678                         if (!DSA_sign(pkey->save_type,
2679                                 &(data[MD5_DIGEST_LENGTH]),
2680                                 SHA_DIGEST_LENGTH,&(p[2]),
2681                                 (unsigned int *)&j,pkey->pkey.dsa))
2682                                 {
2683                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2684                                 goto err;
2685                                 }
2686                         s2n(j,p);
2687                         n=j+2;
2688                         }
2689                 else
2690 #endif
2691 #ifndef OPENSSL_NO_ECDSA
2692                         if (pkey->type == EVP_PKEY_EC)
2693                         {
2694                         if (!ECDSA_sign(pkey->save_type,
2695                                 &(data[MD5_DIGEST_LENGTH]),
2696                                 SHA_DIGEST_LENGTH,&(p[2]),
2697                                 (unsigned int *)&j,pkey->pkey.ec))
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2700                                     ERR_R_ECDSA_LIB);
2701                                 goto err;
2702                                 }
2703                         s2n(j,p);
2704                         n=j+2;
2705                         }
2706                 else
2707 #endif
2708                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2709                 {
2710                 unsigned char signbuf[64];
2711                 int i;
2712                 size_t sigsize=64;
2713                 s->method->ssl3_enc->cert_verify_mac(s,
2714                         NID_id_GostR3411_94,
2715                         data);
2716                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2717                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2718                         ERR_R_INTERNAL_ERROR);
2719                         goto err;
2720                 }
2721                 for (i=63,j=0; i>=0; j++, i--) {
2722                         p[2+j]=signbuf[i];
2723                 }       
2724                 s2n(j,p);
2725                 n=j+2;
2726                 }
2727                 else
2728                 {
2729                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2730                         goto err;
2731                 }
2732                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2733                 l2n3(n,d);
2734
2735                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2736                 s->init_num=(int)n+4;
2737                 s->init_off=0;
2738                 }
2739         EVP_PKEY_CTX_free(pctx);
2740         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2741 err:
2742         EVP_PKEY_CTX_free(pctx);
2743         return(-1);
2744         }
2745
2746 int ssl3_send_client_certificate(SSL *s)
2747         {
2748         X509 *x509=NULL;
2749         EVP_PKEY *pkey=NULL;
2750         int i;
2751         unsigned long l;
2752
2753         if (s->state == SSL3_ST_CW_CERT_A)
2754                 {
2755                 if ((s->cert == NULL) ||
2756                         (s->cert->key->x509 == NULL) ||
2757                         (s->cert->key->privatekey == NULL))
2758                         s->state=SSL3_ST_CW_CERT_B;
2759                 else
2760                         s->state=SSL3_ST_CW_CERT_C;
2761                 }
2762
2763         /* We need to get a client cert */
2764         if (s->state == SSL3_ST_CW_CERT_B)
2765                 {
2766                 /* If we get an error, we need to
2767                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2768                  * We then get retied later */
2769                 i=0;
2770                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2771                 if (i < 0)
2772                         {
2773                         s->rwstate=SSL_X509_LOOKUP;
2774                         return(-1);
2775                         }
2776                 s->rwstate=SSL_NOTHING;
2777                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2778                         {
2779                         s->state=SSL3_ST_CW_CERT_B;
2780                         if (    !SSL_use_certificate(s,x509) ||
2781                                 !SSL_use_PrivateKey(s,pkey))
2782                                 i=0;
2783                         }
2784                 else if (i == 1)
2785                         {
2786                         i=0;
2787                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2788                         }
2789
2790                 if (x509 != NULL) X509_free(x509);
2791                 if (pkey != NULL) EVP_PKEY_free(pkey);
2792                 if (i == 0)
2793                         {
2794                         if (s->version == SSL3_VERSION)
2795                                 {
2796                                 s->s3->tmp.cert_req=0;
2797                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2798                                 return(1);
2799                                 }
2800                         else
2801                                 {
2802                                 s->s3->tmp.cert_req=2;
2803                                 }
2804                         }
2805
2806                 /* Ok, we have a cert */
2807                 s->state=SSL3_ST_CW_CERT_C;
2808                 }
2809
2810         if (s->state == SSL3_ST_CW_CERT_C)
2811                 {
2812                 s->state=SSL3_ST_CW_CERT_D;
2813                 l=ssl3_output_cert_chain(s,
2814                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2815                 s->init_num=(int)l;
2816                 s->init_off=0;
2817                 }
2818         /* SSL3_ST_CW_CERT_D */
2819         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2820         }
2821
2822 #define has_bits(i,m)   (((i)&(m)) == (m))
2823
2824 int ssl3_check_cert_and_algorithm(SSL *s)
2825         {
2826         int i,idx;
2827         long alg_k,alg_a;
2828         EVP_PKEY *pkey=NULL;
2829         SESS_CERT *sc;
2830 #ifndef OPENSSL_NO_RSA
2831         RSA *rsa;
2832 #endif
2833 #ifndef OPENSSL_NO_DH
2834         DH *dh;
2835 #endif
2836
2837         sc=s->session->sess_cert;
2838         if (sc == NULL)
2839                 {
2840                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2841                 goto err;
2842                 }
2843
2844         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2845         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2846
2847         /* we don't have a certificate */
2848         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2849                 return(1);
2850
2851 #ifndef OPENSSL_NO_RSA
2852         rsa=s->session->sess_cert->peer_rsa_tmp;
2853 #endif
2854 #ifndef OPENSSL_NO_DH
2855         dh=s->session->sess_cert->peer_dh_tmp;
2856 #endif
2857
2858         /* This is the passed certificate */
2859
2860         idx=sc->peer_cert_type;
2861 #ifndef OPENSSL_NO_ECDH
2862         if (idx == SSL_PKEY_ECC)
2863                 {
2864                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2865                     s->s3->tmp.new_cipher) == 0) 
2866                         { /* check failed */
2867                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2868                         goto f_err;
2869                         }
2870                 else 
2871                         {
2872                         return 1;
2873                         }
2874                 }
2875 #endif
2876         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2877         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2878         EVP_PKEY_free(pkey);
2879
2880         
2881         /* Check that we have a certificate if we require one */
2882         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2883                 {
2884                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2885                 goto f_err;
2886                 }
2887 #ifndef OPENSSL_NO_DSA
2888         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2889                 {
2890                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2891                 goto f_err;
2892                 }
2893 #endif
2894 #ifndef OPENSSL_NO_RSA
2895         if ((alg_k & SSL_kRSA) &&
2896                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2897                 {
2898                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2899                 goto f_err;
2900                 }
2901 #endif
2902 #ifndef OPENSSL_NO_DH
2903         if ((alg_k & SSL_kEDH) &&
2904                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2905                 {
2906                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2907                 goto f_err;
2908                 }
2909         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2910                 {
2911                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2912                 goto f_err;
2913                 }
2914 #ifndef OPENSSL_NO_DSA
2915         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2916                 {
2917                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2918                 goto f_err;
2919                 }
2920 #endif
2921 #endif
2922
2923         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2924                 {
2925 #ifndef OPENSSL_NO_RSA
2926                 if (alg_k & SSL_kRSA)
2927                         {
2928                         if (rsa == NULL
2929                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2930                                 {
2931                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2932                                 goto f_err;
2933                                 }
2934                         }
2935                 else
2936 #endif
2937 #ifndef OPENSSL_NO_DH
2938                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2939                             {
2940                             if (dh == NULL
2941                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2942                                 {
2943                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2944                                 goto f_err;
2945                                 }
2946                         }
2947                 else
2948 #endif
2949                         {
2950                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2951                         goto f_err;
2952                         }
2953                 }
2954         return(1);
2955 f_err:
2956         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2957 err:
2958         return(0);
2959         }
2960
2961 /* Check to see if handshake is full or resumed. Usually this is just a
2962  * case of checking to see if a cache hit has occurred. In the case of
2963  * session tickets we have to check the next message to be sure.
2964  */
2965
2966 #ifndef OPENSSL_NO_TLSEXT
2967 static int ssl3_check_finished(SSL *s)
2968         {
2969         int ok;
2970         long n;
2971         /* If we have no ticket it cannot be a resumed session. */
2972         if (!s->session->tlsext_tick)
2973                 return 1;
2974         /* this function is called when we really expect a Certificate
2975          * message, so permit appropriate message length */
2976         n=s->method->ssl_get_message(s,
2977                 SSL3_ST_CR_CERT_A,
2978                 SSL3_ST_CR_CERT_B,
2979                 -1,
2980                 s->max_cert_list,
2981                 &ok);
2982         if (!ok) return((int)n);
2983         s->s3->tmp.reuse_message = 1;
2984         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2985                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2986                 return 2;
2987
2988         return 1;
2989         }
2990 #endif
2991
2992 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2993         {
2994         int i = 0;
2995 #ifndef OPENSSL_NO_ENGINE
2996         if (s->ctx->client_cert_engine)
2997                 {
2998                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2999                                                 SSL_get_client_CA_list(s),
3000                                                 px509, ppkey, NULL, NULL, NULL);
3001                 if (i != 0)
3002                         return i;
3003                 }
3004 #endif
3005         if (s->ctx->client_cert_cb)
3006                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3007         return i;
3008         }