RT3023: Redundant logical expressions
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243
244                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
245                                                         s->version, NULL))
246                                 {
247                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
248                                 return -1;
249                                 }
250                                 
251                         /* s->version=SSL3_VERSION; */
252                         s->type=SSL_ST_CONNECT;
253
254                         if (s->init_buf == NULL)
255                                 {
256                                 if ((buf=BUF_MEM_new()) == NULL)
257                                         {
258                                         ret= -1;
259                                         goto end;
260                                         }
261                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
262                                         {
263                                         ret= -1;
264                                         goto end;
265                                         }
266                                 s->init_buf=buf;
267                                 buf=NULL;
268                                 }
269
270                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
271
272                         /* setup buffing BIO */
273                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
274
275                         /* don't push the buffering BIO quite yet */
276
277                         ssl3_init_finished_mac(s);
278
279                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
280                         s->ctx->stats.sess_connect++;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CW_CLNT_HELLO_A:
285                 case SSL3_ST_CW_CLNT_HELLO_B:
286
287                         s->shutdown=0;
288                         ret=ssl3_client_hello(s);
289                         if (ret <= 0) goto end;
290                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
291                         s->init_num=0;
292
293                         /* turn on buffering for the next lot of output */
294                         if (s->bbio != s->wbio)
295                                 s->wbio=BIO_push(s->bbio,s->wbio);
296
297                         break;
298
299                 case SSL3_ST_CR_SRVR_HELLO_A:
300                 case SSL3_ST_CR_SRVR_HELLO_B:
301                         ret=ssl3_get_server_hello(s);
302                         if (ret <= 0) goto end;
303
304                         if (s->hit)
305                                 {
306                                 s->state=SSL3_ST_CR_FINISHED_A;
307 #ifndef OPENSSL_NO_TLSEXT
308                                 if (s->tlsext_ticket_expected)
309                                         {
310                                         /* receive renewed session ticket */
311                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
312                                         }
313 #endif
314                                 }
315                         else
316                                 {
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321                 case SSL3_ST_CR_CERT_A:
322                 case SSL3_ST_CR_CERT_B:
323 #ifndef OPENSSL_NO_TLSEXT
324                         ret=ssl3_check_finished(s);
325                         if (ret <= 0) goto end;
326                         if (ret == 2)
327                                 {
328                                 s->hit = 1;
329                                 if (s->tlsext_ticket_expected)
330                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
331                                 else
332                                         s->state=SSL3_ST_CR_FINISHED_A;
333                                 s->init_num=0;
334                                 break;
335                                 }
336 #endif
337                         /* Check if it is anon DH/ECDH, SRP auth */
338                         /* or PSK */
339                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
340                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
341                                 {
342                                 ret=ssl3_get_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_CR_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_CR_KEY_EXCH_A:
366                 case SSL3_ST_CR_KEY_EXCH_B:
367                         ret=ssl3_get_key_exchange(s);
368                         if (ret <= 0) goto end;
369                         s->state=SSL3_ST_CR_CERT_REQ_A;
370                         s->init_num=0;
371
372                         /* at this point we check that we have the
373                          * required stuff from the server */
374                         if (!ssl3_check_cert_and_algorithm(s))
375                                 {
376                                 ret= -1;
377                                 goto end;
378                                 }
379                         break;
380
381                 case SSL3_ST_CR_CERT_REQ_A:
382                 case SSL3_ST_CR_CERT_REQ_B:
383                         ret=ssl3_get_certificate_request(s);
384                         if (ret <= 0) goto end;
385                         s->state=SSL3_ST_CR_SRVR_DONE_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_CR_SRVR_DONE_A:
390                 case SSL3_ST_CR_SRVR_DONE_B:
391                         ret=ssl3_get_server_done(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_SRP
394                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
395                                 {
396                                 if ((ret = SRP_Calc_A_param(s))<=0)
397                                         {
398                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
399                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
400                                         goto end;
401                                         }
402                                 }
403 #endif
404                         if (s->s3->tmp.cert_req)
405                                 s->state=SSL3_ST_CW_CERT_A;
406                         else
407                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
408                         s->init_num=0;
409
410                         break;
411
412                 case SSL3_ST_CW_CERT_A:
413                 case SSL3_ST_CW_CERT_B:
414                 case SSL3_ST_CW_CERT_C:
415                 case SSL3_ST_CW_CERT_D:
416                         ret=ssl3_send_client_certificate(s);
417                         if (ret <= 0) goto end;
418                         s->state=SSL3_ST_CW_KEY_EXCH_A;
419                         s->init_num=0;
420                         break;
421
422                 case SSL3_ST_CW_KEY_EXCH_A:
423                 case SSL3_ST_CW_KEY_EXCH_B:
424                         ret=ssl3_send_client_key_exchange(s);
425                         if (ret <= 0) goto end;
426                         /* EAY EAY EAY need to check for DH fix cert
427                          * sent back */
428                         /* For TLS, cert_req is set to 2, so a cert chain
429                          * of nothing is sent, but no verify packet is sent */
430                         /* XXX: For now, we do not support client 
431                          * authentication in ECDH cipher suites with
432                          * ECDH (rather than ECDSA) certificates.
433                          * We need to skip the certificate verify 
434                          * message when client's ECDH public key is sent 
435                          * inside the client certificate.
436                          */
437                         if (s->s3->tmp.cert_req == 1)
438                                 {
439                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
440                                 }
441                         else
442                                 {
443                                 s->state=SSL3_ST_CW_CHANGE_A;
444                                 s->s3->change_cipher_spec=0;
445                                 }
446                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
447                                 {
448                                 s->state=SSL3_ST_CW_CHANGE_A;
449                                 s->s3->change_cipher_spec=0;
450                                 }
451
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_CW_CERT_VRFY_A:
456                 case SSL3_ST_CW_CERT_VRFY_B:
457                         ret=ssl3_send_client_verify(s);
458                         if (ret <= 0) goto end;
459                         s->state=SSL3_ST_CW_CHANGE_A;
460                         s->init_num=0;
461                         s->s3->change_cipher_spec=0;
462                         break;
463
464                 case SSL3_ST_CW_CHANGE_A:
465                 case SSL3_ST_CW_CHANGE_B:
466                         ret=ssl3_send_change_cipher_spec(s,
467                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
468                         if (ret <= 0) goto end;
469
470 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
471                         s->state=SSL3_ST_CW_FINISHED_A;
472 #else
473                         if (s->s3->next_proto_neg_seen)
474                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
475                         else
476                                 s->state=SSL3_ST_CW_FINISHED_A;
477 #endif
478                         s->init_num=0;
479
480                         s->session->cipher=s->s3->tmp.new_cipher;
481 #ifdef OPENSSL_NO_COMP
482                         s->session->compress_meth=0;
483 #else
484                         if (s->s3->tmp.new_compression == NULL)
485                                 s->session->compress_meth=0;
486                         else
487                                 s->session->compress_meth=
488                                         s->s3->tmp.new_compression->id;
489 #endif
490                         if (!s->method->ssl3_enc->setup_key_block(s))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         if (!s->method->ssl3_enc->change_cipher_state(s,
497                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
498                                 {
499                                 ret= -1;
500                                 goto end;
501                                 }
502
503                         break;
504
505 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
506                 case SSL3_ST_CW_NEXT_PROTO_A:
507                 case SSL3_ST_CW_NEXT_PROTO_B:
508                         ret=ssl3_send_next_proto(s);
509                         if (ret <= 0) goto end;
510                         s->state=SSL3_ST_CW_FINISHED_A;
511                         break;
512 #endif
513
514                 case SSL3_ST_CW_FINISHED_A:
515                 case SSL3_ST_CW_FINISHED_B:
516                         ret=ssl3_send_finished(s,
517                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
518                                 s->method->ssl3_enc->client_finished_label,
519                                 s->method->ssl3_enc->client_finished_label_len);
520                         if (ret <= 0) goto end;
521                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
522                         s->state=SSL3_ST_CW_FLUSH;
523
524                         /* clear flags */
525                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
526                         if (s->hit)
527                                 {
528                                 s->s3->tmp.next_state=SSL_ST_OK;
529                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
530                                         {
531                                         s->state=SSL_ST_OK;
532                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
533                                         s->s3->delay_buf_pop_ret=0;
534                                         }
535                                 }
536                         else
537                                 {
538 #ifndef OPENSSL_NO_TLSEXT
539                                 /* Allow NewSessionTicket if ticket expected */
540                                 if (s->tlsext_ticket_expected)
541                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
542                                 else
543 #endif
544                                 
545                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
546                                 }
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_CR_SESSION_TICKET_A:
552                 case SSL3_ST_CR_SESSION_TICKET_B:
553                         ret=ssl3_get_new_session_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_FINISHED_A;
556                         s->init_num=0;
557                 break;
558
559                 case SSL3_ST_CR_CERT_STATUS_A:
560                 case SSL3_ST_CR_CERT_STATUS_B:
561                         ret=ssl3_get_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_KEY_EXCH_A;
564                         s->init_num=0;
565                 break;
566 #endif
567
568                 case SSL3_ST_CR_FINISHED_A:
569                 case SSL3_ST_CR_FINISHED_B:
570
571                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
572                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
573                                 SSL3_ST_CR_FINISHED_B);
574                         if (ret <= 0) goto end;
575
576                         if (s->hit)
577                                 s->state=SSL3_ST_CW_CHANGE_A;
578                         else
579                                 s->state=SSL_ST_OK;
580                         s->init_num=0;
581                         break;
582
583                 case SSL3_ST_CW_FLUSH:
584                         s->rwstate=SSL_WRITING;
585                         if (BIO_flush(s->wbio) <= 0)
586                                 {
587                                 ret= -1;
588                                 goto end;
589                                 }
590                         s->rwstate=SSL_NOTHING;
591                         s->state=s->s3->tmp.next_state;
592                         break;
593
594                 case SSL_ST_OK:
595                         /* clean a few things up */
596                         ssl3_cleanup_key_block(s);
597
598                         if (s->init_buf != NULL)
599                                 {
600                                 BUF_MEM_free(s->init_buf);
601                                 s->init_buf=NULL;
602                                 }
603
604                         /* If we are not 'joining' the last two packets,
605                          * remove the buffering now */
606                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
607                                 ssl_free_wbio_buffer(s);
608                         /* else do it later in ssl3_write */
609
610                         s->init_num=0;
611                         s->renegotiate=0;
612                         s->new_session=0;
613
614                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
615                         if (s->hit) s->ctx->stats.sess_hit++;
616
617                         ret=1;
618                         /* s->server=0; */
619                         s->handshake_func=ssl3_connect;
620                         s->ctx->stats.sess_connect_good++;
621
622                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
623
624                         goto end;
625                         /* break; */
626                         
627                 default:
628                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
629                         ret= -1;
630                         goto end;
631                         /* break; */
632                         }
633
634                 /* did we do anything */
635                 if (!s->s3->tmp.reuse_message && !skip)
636                         {
637                         if (s->debug)
638                                 {
639                                 if ((ret=BIO_flush(s->wbio)) <= 0)
640                                         goto end;
641                                 }
642
643                         if ((cb != NULL) && (s->state != state))
644                                 {
645                                 new_state=s->state;
646                                 s->state=state;
647                                 cb(s,SSL_CB_CONNECT_LOOP,1);
648                                 s->state=new_state;
649                                 }
650                         }
651                 skip=0;
652                 }
653 end:
654         s->in_handshake--;
655         if (buf != NULL)
656                 BUF_MEM_free(buf);
657         if (cb != NULL)
658                 cb(s,SSL_CB_CONNECT_EXIT,ret);
659         return(ret);
660         }
661
662
663 int ssl3_client_hello(SSL *s)
664         {
665         unsigned char *buf;
666         unsigned char *p,*d;
667         int i;
668         unsigned long l;
669         int al = 0;
670 #ifndef OPENSSL_NO_COMP
671         int j;
672         SSL_COMP *comp;
673 #endif
674
675         buf=(unsigned char *)s->init_buf->data;
676         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
677                 {
678                 SSL_SESSION *sess = s->session;
679                 if ((sess == NULL) ||
680                         (sess->ssl_version != s->version) ||
681 #ifdef OPENSSL_NO_TLSEXT
682                         !sess->session_id_length ||
683 #else
684                         (!sess->session_id_length && !sess->tlsext_tick) ||
685 #endif
686                         (sess->not_resumable))
687                         {
688                         if (!ssl_get_new_session(s,0))
689                                 goto err;
690                         }
691                 if (s->method->version == DTLS_ANY_VERSION)
692                         {
693                         /* Determine which DTLS version to use */
694                         int options = s->options;
695                         /* If DTLS 1.2 disabled correct the version number */
696                         if (options & SSL_OP_NO_DTLSv1_2)
697                                 {
698                                 if (tls1_suiteb(s))
699                                         {
700                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
701                                         goto err;
702                                         }
703                                 /* Disabling all versions is silly: return an
704                                  * error.
705                                  */
706                                 if (options & SSL_OP_NO_DTLSv1)
707                                         {
708                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
709                                         goto err;
710                                         }
711                                 /* Update method so we don't use any DTLS 1.2
712                                  * features.
713                                  */
714                                 s->method = DTLSv1_client_method();
715                                 s->version = DTLS1_VERSION;
716                                 }
717                         else
718                                 {
719                                 /* We only support one version: update method */
720                                 if (options & SSL_OP_NO_DTLSv1)
721                                         s->method = DTLSv1_2_client_method();
722                                 s->version = DTLS1_2_VERSION;
723                                 }
724                         s->client_version = s->version;
725                         }
726                 /* else use the pre-loaded session */
727
728                 p=s->s3->client_random;
729
730                 /* for DTLS if client_random is initialized, reuse it, we are
731                  * required to use same upon reply to HelloVerify */
732                 if (SSL_IS_DTLS(s))
733                         {
734                         size_t idx;
735                         i = 1;
736                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
737                                 {
738                                 if (p[idx])
739                                         {
740                                         i = 0;
741                                         break;
742                                         }
743                                 }
744                         }
745                 else 
746                         i = 1;
747
748                 if (i)
749                         ssl_fill_hello_random(s, 0, p,
750                                               sizeof(s->s3->client_random));
751
752                 /* Do the message type and length last */
753                 d=p= ssl_handshake_start(s);
754
755                 /* version indicates the negotiated version: for example from
756                  * an SSLv2/v3 compatible client hello). The client_version
757                  * field is the maximum version we permit and it is also
758                  * used in RSA encrypted premaster secrets. Some servers can
759                  * choke if we initially report a higher version then
760                  * renegotiate to a lower one in the premaster secret. This
761                  * didn't happen with TLS 1.0 as most servers supported it
762                  * but it can with TLS 1.1 or later if the server only supports
763                  * 1.0.
764                  *
765                  * Possible scenario with previous logic:
766                  *      1. Client hello indicates TLS 1.2
767                  *      2. Server hello says TLS 1.0
768                  *      3. RSA encrypted premaster secret uses 1.2.
769                  *      4. Handhaked proceeds using TLS 1.0.
770                  *      5. Server sends hello request to renegotiate.
771                  *      6. Client hello indicates TLS v1.0 as we now
772                  *         know that is maximum server supports.
773                  *      7. Server chokes on RSA encrypted premaster secret
774                  *         containing version 1.0.
775                  *
776                  * For interoperability it should be OK to always use the
777                  * maximum version we support in client hello and then rely
778                  * on the checking of version to ensure the servers isn't
779                  * being inconsistent: for example initially negotiating with
780                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
781                  * client_version in client hello and not resetting it to
782                  * the negotiated version.
783                  */
784 #if 0
785                 *(p++)=s->version>>8;
786                 *(p++)=s->version&0xff;
787                 s->client_version=s->version;
788 #else
789                 *(p++)=s->client_version>>8;
790                 *(p++)=s->client_version&0xff;
791 #endif
792
793                 /* Random stuff */
794                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
795                 p+=SSL3_RANDOM_SIZE;
796
797                 /* Session ID */
798                 if (s->new_session)
799                         i=0;
800                 else
801                         i=s->session->session_id_length;
802                 *(p++)=i;
803                 if (i != 0)
804                         {
805                         if (i > (int)sizeof(s->session->session_id))
806                                 {
807                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
808                                 goto err;
809                                 }
810                         memcpy(p,s->session->session_id,i);
811                         p+=i;
812                         }
813                 
814                 /* cookie stuff for DTLS */
815                 if (SSL_IS_DTLS(s))
816                         {
817                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
818                                 {
819                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
820                                 goto err;
821                                 }
822                         *(p++) = s->d1->cookie_len;
823                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
824                         p += s->d1->cookie_len;
825                         }
826                 
827                 /* Ciphers supported */
828                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
829                 if (i == 0)
830                         {
831                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
832                         goto err;
833                         }
834 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
835                         /* Some servers hang if client hello > 256 bytes
836                          * as hack workaround chop number of supported ciphers
837                          * to keep it well below this if we use TLS v1.2
838                          */
839                         if (TLS1_get_version(s) >= TLS1_2_VERSION
840                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
841                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
842 #endif
843                 s2n(i,p);
844                 p+=i;
845
846                 /* COMPRESSION */
847 #ifdef OPENSSL_NO_COMP
848                 *(p++)=1;
849 #else
850
851                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
852                         j=0;
853                 else
854                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
855                 *(p++)=1+j;
856                 for (i=0; i<j; i++)
857                         {
858                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
859                         *(p++)=comp->id;
860                         }
861 #endif
862                 *(p++)=0; /* Add the NULL method */
863
864 #ifndef OPENSSL_NO_TLSEXT
865                 /* TLS extensions*/
866                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
867                         {
868                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
869                         goto err;
870                         }
871                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
872                         {
873                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
874                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
875                         goto err;
876                         }
877 #endif
878                 
879                 l= p-d;
880                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
881                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
882                 }
883
884         /* SSL3_ST_CW_CLNT_HELLO_B */
885         return ssl_do_write(s);
886 err:
887         return(-1);
888         }
889
890 int ssl3_get_server_hello(SSL *s)
891         {
892         STACK_OF(SSL_CIPHER) *sk;
893         const SSL_CIPHER *c;
894         CERT *ct = s->cert;
895         unsigned char *p,*d;
896         int i,al=SSL_AD_INTERNAL_ERROR,ok;
897         unsigned int j;
898         long n;
899 #ifndef OPENSSL_NO_COMP
900         SSL_COMP *comp;
901 #endif
902         /* Hello verify request and/or server hello version may not
903          * match so set first packet if we're negotiating version.
904          */
905         if (SSL_IS_DTLS(s))
906                 s->first_packet = 1;
907
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_CR_SRVR_HELLO_A,
910                 SSL3_ST_CR_SRVR_HELLO_B,
911                 -1,
912                 20000, /* ?? */
913                 &ok);
914
915         if (!ok) return((int)n);
916
917         if (SSL_IS_DTLS(s))
918                 {
919                 s->first_packet = 0;
920                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
921                         {
922                         if ( s->d1->send_cookie == 0)
923                                 {
924                                 s->s3->tmp.reuse_message = 1;
925                                 return 1;
926                                 }
927                         else /* already sent a cookie */
928                                 {
929                                 al=SSL_AD_UNEXPECTED_MESSAGE;
930                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
931                                 goto f_err;
932                                 }
933                         }
934                 }
935         
936         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
937                 {
938                 al=SSL_AD_UNEXPECTED_MESSAGE;
939                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
940                 goto f_err;
941                 }
942
943         d=p=(unsigned char *)s->init_msg;
944         if (s->method->version == DTLS_ANY_VERSION)
945                 {
946                 /* Work out correct protocol version to use */
947                 int hversion = (p[0] << 8)|p[1];
948                 int options = s->options;
949                 if (hversion == DTLS1_2_VERSION
950                         && !(options & SSL_OP_NO_DTLSv1_2))
951                         s->method = DTLSv1_2_client_method();
952                 else if (tls1_suiteb(s))
953                         {
954                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
955                         s->version = hversion;
956                         al = SSL_AD_PROTOCOL_VERSION;
957                         goto f_err;
958                         }
959                 else if (hversion == DTLS1_VERSION
960                         && !(options & SSL_OP_NO_DTLSv1))
961                         s->method = DTLSv1_client_method();
962                 else
963                         {
964                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
965                         s->version = hversion;
966                         al = SSL_AD_PROTOCOL_VERSION;
967                         goto f_err;
968                         }
969                 s->version = s->client_version = s->method->version;
970                 }
971
972         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
973                 {
974                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
975                 s->version=(s->version&0xff00)|p[1];
976                 al=SSL_AD_PROTOCOL_VERSION;
977                 goto f_err;
978                 }
979         p+=2;
980
981         /* load the server hello data */
982         /* load the server random */
983         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
984         p+=SSL3_RANDOM_SIZE;
985
986         /* get the session-id */
987         j= *(p++);
988
989         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
990                 {
991                 al=SSL_AD_ILLEGAL_PARAMETER;
992                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
993                 goto f_err;
994                 }
995
996 #ifndef OPENSSL_NO_TLSEXT
997         /* check if we want to resume the session based on external pre-shared secret */
998         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
999                 {
1000                 SSL_CIPHER *pref_cipher=NULL;
1001                 s->session->master_key_length=sizeof(s->session->master_key);
1002                 if (s->tls_session_secret_cb(s, s->session->master_key,
1003                                              &s->session->master_key_length,
1004                                              NULL, &pref_cipher,
1005                                              s->tls_session_secret_cb_arg))
1006                         {
1007                         s->session->cipher = pref_cipher ?
1008                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1009                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1010                         }
1011                 }
1012 #endif /* OPENSSL_NO_TLSEXT */
1013
1014         if (j != 0 && j == s->session->session_id_length
1015             && memcmp(p,s->session->session_id,j) == 0)
1016             {
1017             if(s->sid_ctx_length != s->session->sid_ctx_length
1018                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1019                 {
1020                 /* actually a client application bug */
1021                 al=SSL_AD_ILLEGAL_PARAMETER;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1023                 goto f_err;
1024                 }
1025             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1026             s->hit=1;
1027             }
1028         else    /* a miss or crap from the other end */
1029                 {
1030                 /* If we were trying for session-id reuse, make a new
1031                  * SSL_SESSION so we don't stuff up other people */
1032                 s->hit=0;
1033                 if (s->session->session_id_length > 0)
1034                         {
1035                         if (!ssl_get_new_session(s,0))
1036                                 {
1037                                 goto f_err;
1038                                 }
1039                         }
1040                 s->session->session_id_length=j;
1041                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1042                 }
1043         p+=j;
1044         c=ssl_get_cipher_by_char(s,p);
1045         if (c == NULL)
1046                 {
1047                 /* unknown cipher */
1048                 al=SSL_AD_ILLEGAL_PARAMETER;
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1050                 goto f_err;
1051                 }
1052         /* Set version disabled mask now we know version */
1053         if (!SSL_USE_TLS1_2_CIPHERS(s))
1054                 ct->mask_ssl = SSL_TLSV1_2;
1055         else
1056                 ct->mask_ssl = 0;
1057         /* If it is a disabled cipher we didn't send it in client hello,
1058          * so return an error.
1059          */
1060         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1061                 {
1062                 al=SSL_AD_ILLEGAL_PARAMETER;
1063                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1064                 goto f_err;
1065                 }
1066         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1067
1068         sk=ssl_get_ciphers_by_id(s);
1069         i=sk_SSL_CIPHER_find(sk,c);
1070         if (i < 0)
1071                 {
1072                 /* we did not say we would use this cipher */
1073                 al=SSL_AD_ILLEGAL_PARAMETER;
1074                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1075                 goto f_err;
1076                 }
1077
1078         /* Depending on the session caching (internal/external), the cipher
1079            and/or cipher_id values may not be set. Make sure that
1080            cipher_id is set and use it for comparison. */
1081         if (s->session->cipher)
1082                 s->session->cipher_id = s->session->cipher->id;
1083         if (s->hit && (s->session->cipher_id != c->id))
1084                 {
1085 /* Workaround is now obsolete */
1086 #if 0
1087                 if (!(s->options &
1088                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1089 #endif
1090                         {
1091                         al=SSL_AD_ILLEGAL_PARAMETER;
1092                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1093                         goto f_err;
1094                         }
1095                 }
1096         s->s3->tmp.new_cipher=c;
1097         /* Don't digest cached records if no sigalgs: we may need them for
1098          * client authentication.
1099          */
1100         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1101                 goto f_err;
1102         /* lets get the compression algorithm */
1103         /* COMPRESSION */
1104 #ifdef OPENSSL_NO_COMP
1105         if (*(p++) != 0)
1106                 {
1107                 al=SSL_AD_ILLEGAL_PARAMETER;
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1109                 goto f_err;
1110                 }
1111         /* If compression is disabled we'd better not try to resume a session
1112          * using compression.
1113          */
1114         if (s->session->compress_meth != 0)
1115                 {
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1117                 goto f_err;
1118                 }
1119 #else
1120         j= *(p++);
1121         if (s->hit && j != s->session->compress_meth)
1122                 {
1123                 al=SSL_AD_ILLEGAL_PARAMETER;
1124                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1125                 goto f_err;
1126                 }
1127         if (j == 0)
1128                 comp=NULL;
1129         else if (!ssl_allow_compression(s))
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1133                 goto f_err;
1134                 }
1135         else
1136                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1137         
1138         if ((j != 0) && (comp == NULL))
1139                 {
1140                 al=SSL_AD_ILLEGAL_PARAMETER;
1141                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1142                 goto f_err;
1143                 }
1144         else
1145                 {
1146                 s->s3->tmp.new_compression=comp;
1147                 }
1148 #endif
1149
1150 #ifndef OPENSSL_NO_TLSEXT
1151         /* TLS extensions*/
1152         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1153                 {
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1155                 goto err; 
1156                 }
1157 #endif
1158
1159         if (p != (d+n))
1160                 {
1161                 /* wrong packet length */
1162                 al=SSL_AD_DECODE_ERROR;
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1164                 goto f_err;
1165                 }
1166
1167         return(1);
1168 f_err:
1169         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1170 err:
1171         return(-1);
1172         }
1173
1174 int ssl3_get_server_certificate(SSL *s)
1175         {
1176         int al,i,ok,ret= -1;
1177         unsigned long n,nc,llen,l;
1178         X509 *x=NULL;
1179         const unsigned char *q,*p;
1180         unsigned char *d;
1181         STACK_OF(X509) *sk=NULL;
1182         SESS_CERT *sc;
1183         EVP_PKEY *pkey=NULL;
1184         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1185
1186         n=s->method->ssl_get_message(s,
1187                 SSL3_ST_CR_CERT_A,
1188                 SSL3_ST_CR_CERT_B,
1189                 -1,
1190                 s->max_cert_list,
1191                 &ok);
1192
1193         if (!ok) return((int)n);
1194
1195         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1196                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1197                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1198                 {
1199                 s->s3->tmp.reuse_message=1;
1200                 return(1);
1201                 }
1202
1203         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1204                 {
1205                 al=SSL_AD_UNEXPECTED_MESSAGE;
1206                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1207                 goto f_err;
1208                 }
1209         p=d=(unsigned char *)s->init_msg;
1210
1211         if ((sk=sk_X509_new_null()) == NULL)
1212                 {
1213                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1214                 goto err;
1215                 }
1216
1217         n2l3(p,llen);
1218         if (llen+3 != n)
1219                 {
1220                 al=SSL_AD_DECODE_ERROR;
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1222                 goto f_err;
1223                 }
1224         for (nc=0; nc<llen; )
1225                 {
1226                 n2l3(p,l);
1227                 if ((l+nc+3) > llen)
1228                         {
1229                         al=SSL_AD_DECODE_ERROR;
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1231                         goto f_err;
1232                         }
1233
1234                 q=p;
1235                 x=d2i_X509(NULL,&q,l);
1236                 if (x == NULL)
1237                         {
1238                         al=SSL_AD_BAD_CERTIFICATE;
1239                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1240                         goto f_err;
1241                         }
1242                 if (q != (p+l))
1243                         {
1244                         al=SSL_AD_DECODE_ERROR;
1245                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1246                         goto f_err;
1247                         }
1248                 if (!sk_X509_push(sk,x))
1249                         {
1250                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1251                         goto err;
1252                         }
1253                 x=NULL;
1254                 nc+=l+3;
1255                 p=q;
1256                 }
1257
1258         i=ssl_verify_cert_chain(s,sk);
1259         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1260 #ifndef OPENSSL_NO_KRB5
1261             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1262                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1263 #endif /* OPENSSL_NO_KRB5 */
1264                 )
1265                 {
1266                 al=ssl_verify_alarm_type(s->verify_result);
1267                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1268                 goto f_err; 
1269                 }
1270         ERR_clear_error(); /* but we keep s->verify_result */
1271         if (i > 1)
1272                 {
1273                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1274                 al = SSL_AD_HANDSHAKE_FAILURE;
1275                 goto f_err;
1276                 }
1277
1278         sc=ssl_sess_cert_new();
1279         if (sc == NULL) goto err;
1280
1281         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1282         s->session->sess_cert=sc;
1283
1284         sc->cert_chain=sk;
1285         /* Inconsistency alert: cert_chain does include the peer's
1286          * certificate, which we don't include in s3_srvr.c */
1287         x=sk_X509_value(sk,0);
1288         sk=NULL;
1289         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1290
1291         pkey=X509_get_pubkey(x);
1292
1293         /* VRS: allow null cert if auth == KRB5 */
1294         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1295                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1296                     ? 0 : 1;
1297
1298 #ifdef KSSL_DEBUG
1299         printf("pkey,x = %p, %p\n", pkey,x);
1300         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1301         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1302                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1303 #endif    /* KSSL_DEBUG */
1304
1305         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1306                 {
1307                 x=NULL;
1308                 al=SSL3_AL_FATAL;
1309                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1310                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1311                 goto f_err;
1312                 }
1313
1314         i=ssl_cert_type(x,pkey);
1315         if (need_cert && i < 0)
1316                 {
1317                 x=NULL;
1318                 al=SSL3_AL_FATAL;
1319                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1320                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1321                 goto f_err;
1322                 }
1323
1324         if (need_cert)
1325                 {
1326                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1327                 if (exp_idx >= 0 && i != exp_idx)
1328                         {
1329                         x=NULL;
1330                         al=SSL_AD_ILLEGAL_PARAMETER;
1331                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1332                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1333                         goto f_err;
1334                         }
1335                 sc->peer_cert_type=i;
1336                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1337                 /* Why would the following ever happen?
1338                  * We just created sc a couple of lines ago. */
1339                 if (sc->peer_pkeys[i].x509 != NULL)
1340                         X509_free(sc->peer_pkeys[i].x509);
1341                 sc->peer_pkeys[i].x509=x;
1342                 sc->peer_key= &(sc->peer_pkeys[i]);
1343
1344                 if (s->session->peer != NULL)
1345                         X509_free(s->session->peer);
1346                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1347                 s->session->peer=x;
1348                 }
1349         else
1350                 {
1351                 sc->peer_cert_type=i;
1352                 sc->peer_key= NULL;
1353
1354                 if (s->session->peer != NULL)
1355                         X509_free(s->session->peer);
1356                 s->session->peer=NULL;
1357                 }
1358         s->session->verify_result = s->verify_result;
1359
1360         x=NULL;
1361         ret=1;
1362         if (0)
1363                 {
1364 f_err:
1365                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1366                 }
1367 err:
1368         EVP_PKEY_free(pkey);
1369         X509_free(x);
1370         sk_X509_pop_free(sk,X509_free);
1371         return(ret);
1372         }
1373
1374 int ssl3_get_key_exchange(SSL *s)
1375         {
1376 #ifndef OPENSSL_NO_RSA
1377         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1378 #endif
1379         EVP_MD_CTX md_ctx;
1380         unsigned char *param,*p;
1381         int al,i,j,param_len,ok;
1382         long n,alg_k,alg_a;
1383         EVP_PKEY *pkey=NULL;
1384         const EVP_MD *md = NULL;
1385 #ifndef OPENSSL_NO_RSA
1386         RSA *rsa=NULL;
1387 #endif
1388 #ifndef OPENSSL_NO_DH
1389         DH *dh=NULL;
1390 #endif
1391 #ifndef OPENSSL_NO_ECDH
1392         EC_KEY *ecdh = NULL;
1393         BN_CTX *bn_ctx = NULL;
1394         EC_POINT *srvr_ecpoint = NULL;
1395         int curve_nid = 0;
1396         int encoded_pt_len = 0;
1397 #endif
1398
1399         /* use same message size as in ssl3_get_certificate_request()
1400          * as ServerKeyExchange message may be skipped */
1401         n=s->method->ssl_get_message(s,
1402                 SSL3_ST_CR_KEY_EXCH_A,
1403                 SSL3_ST_CR_KEY_EXCH_B,
1404                 -1,
1405                 s->max_cert_list,
1406                 &ok);
1407         if (!ok) return((int)n);
1408
1409         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1410                 {
1411 #ifndef OPENSSL_NO_PSK
1412                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1413                    omitted if no identity hint is sent. Set
1414                    session->sess_cert anyway to avoid problems
1415                    later.*/
1416                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1417                         {
1418                         s->session->sess_cert=ssl_sess_cert_new();
1419                         if (s->ctx->psk_identity_hint)
1420                                 OPENSSL_free(s->ctx->psk_identity_hint);
1421                         s->ctx->psk_identity_hint = NULL;
1422                         }
1423 #endif
1424                 s->s3->tmp.reuse_message=1;
1425                 return(1);
1426                 }
1427
1428         param=p=(unsigned char *)s->init_msg;
1429         if (s->session->sess_cert != NULL)
1430                 {
1431 #ifndef OPENSSL_NO_RSA
1432                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1433                         {
1434                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1435                         s->session->sess_cert->peer_rsa_tmp=NULL;
1436                         }
1437 #endif
1438 #ifndef OPENSSL_NO_DH
1439                 if (s->session->sess_cert->peer_dh_tmp)
1440                         {
1441                         DH_free(s->session->sess_cert->peer_dh_tmp);
1442                         s->session->sess_cert->peer_dh_tmp=NULL;
1443                         }
1444 #endif
1445 #ifndef OPENSSL_NO_ECDH
1446                 if (s->session->sess_cert->peer_ecdh_tmp)
1447                         {
1448                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1449                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1450                         }
1451 #endif
1452                 }
1453         else
1454                 {
1455                 s->session->sess_cert=ssl_sess_cert_new();
1456                 }
1457
1458         param_len=0;
1459         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1460         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1461         EVP_MD_CTX_init(&md_ctx);
1462
1463 #ifndef OPENSSL_NO_PSK
1464         if (alg_k & SSL_kPSK)
1465                 {
1466                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1467
1468                 al=SSL_AD_HANDSHAKE_FAILURE;
1469                 n2s(p,i);
1470                 param_len=i+2;
1471                 /* Store PSK identity hint for later use, hint is used
1472                  * in ssl3_send_client_key_exchange.  Assume that the
1473                  * maximum length of a PSK identity hint can be as
1474                  * long as the maximum length of a PSK identity. */
1475                 if (i > PSK_MAX_IDENTITY_LEN)
1476                         {
1477                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1478                                 SSL_R_DATA_LENGTH_TOO_LONG);
1479                         goto f_err;
1480                         }
1481                 if (param_len > n)
1482                         {
1483                         al=SSL_AD_DECODE_ERROR;
1484                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1485                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1486                         goto f_err;
1487                         }
1488                 /* If received PSK identity hint contains NULL
1489                  * characters, the hint is truncated from the first
1490                  * NULL. p may not be ending with NULL, so create a
1491                  * NULL-terminated string. */
1492                 memcpy(tmp_id_hint, p, i);
1493                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1494                 if (s->ctx->psk_identity_hint != NULL)
1495                         OPENSSL_free(s->ctx->psk_identity_hint);
1496                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1497                 if (s->ctx->psk_identity_hint == NULL)
1498                         {
1499                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1500                         goto f_err;
1501                         }          
1502
1503                 p+=i;
1504                 n-=param_len;
1505                 }
1506         else
1507 #endif /* !OPENSSL_NO_PSK */
1508 #ifndef OPENSSL_NO_SRP
1509         if (alg_k & SSL_kSRP)
1510                 {
1511                 n2s(p,i);
1512                 param_len=i+2;
1513                 if (param_len > n)
1514                         {
1515                         al=SSL_AD_DECODE_ERROR;
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1517                         goto f_err;
1518                         }
1519                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1522                         goto err;
1523                         }
1524                 p+=i;
1525
1526                 n2s(p,i);
1527                 param_len+=i+2;
1528                 if (param_len > n)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1532                         goto f_err;
1533                         }
1534                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1537                         goto err;
1538                         }
1539                 p+=i;
1540
1541                 i = (unsigned int)(p[0]);
1542                 p++;
1543                 param_len+=i+1;
1544                 if (param_len > n)
1545                         {
1546                         al=SSL_AD_DECODE_ERROR;
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1548                         goto f_err;
1549                         }
1550                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1553                         goto err;
1554                         }
1555                 p+=i;
1556
1557                 n2s(p,i);
1558                 param_len+=i+2;
1559                 if (param_len > n)
1560                         {
1561                         al=SSL_AD_DECODE_ERROR;
1562                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1563                         goto f_err;
1564                         }
1565                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1568                         goto err;
1569                         }
1570                 p+=i;
1571                 n-=param_len;
1572
1573                 if (!srp_verify_server_param(s, &al))
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1576                         goto f_err;
1577                         }
1578
1579 /* We must check if there is a certificate */
1580 #ifndef OPENSSL_NO_RSA
1581                 if (alg_a & SSL_aRSA)
1582                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1583 #else
1584                 if (0)
1585                         ;
1586 #endif
1587 #ifndef OPENSSL_NO_DSA
1588                 else if (alg_a & SSL_aDSS)
1589                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1590 #endif
1591                 }
1592         else
1593 #endif /* !OPENSSL_NO_SRP */
1594 #ifndef OPENSSL_NO_RSA
1595         if (alg_k & SSL_kRSA)
1596                 {
1597                 if ((rsa=RSA_new()) == NULL)
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1600                         goto err;
1601                         }
1602                 n2s(p,i);
1603                 param_len=i+2;
1604                 if (param_len > n)
1605                         {
1606                         al=SSL_AD_DECODE_ERROR;
1607                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1608                         goto f_err;
1609                         }
1610                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1611                         {
1612                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1613                         goto err;
1614                         }
1615                 p+=i;
1616
1617                 n2s(p,i);
1618                 param_len+=i+2;
1619                 if (param_len > n)
1620                         {
1621                         al=SSL_AD_DECODE_ERROR;
1622                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1623                         goto f_err;
1624                         }
1625                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1626                         {
1627                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1628                         goto err;
1629                         }
1630                 p+=i;
1631                 n-=param_len;
1632
1633                 /* this should be because we are using an export cipher */
1634                 if (alg_a & SSL_aRSA)
1635                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1636                 else
1637                         {
1638                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1639                         goto err;
1640                         }
1641                 s->session->sess_cert->peer_rsa_tmp=rsa;
1642                 rsa=NULL;
1643                 }
1644 #else /* OPENSSL_NO_RSA */
1645         if (0)
1646                 ;
1647 #endif
1648 #ifndef OPENSSL_NO_DH
1649         else if (alg_k & SSL_kDHE)
1650                 {
1651                 if ((dh=DH_new()) == NULL)
1652                         {
1653                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1654                         goto err;
1655                         }
1656                 n2s(p,i);
1657                 param_len=i+2;
1658                 if (param_len > n)
1659                         {
1660                         al=SSL_AD_DECODE_ERROR;
1661                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1662                         goto f_err;
1663                         }
1664                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1665                         {
1666                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1667                         goto err;
1668                         }
1669                 p+=i;
1670
1671                 n2s(p,i);
1672                 param_len+=i+2;
1673                 if (param_len > n)
1674                         {
1675                         al=SSL_AD_DECODE_ERROR;
1676                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1677                         goto f_err;
1678                         }
1679                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1680                         {
1681                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1682                         goto err;
1683                         }
1684                 p+=i;
1685
1686                 n2s(p,i);
1687                 param_len+=i+2;
1688                 if (param_len > n)
1689                         {
1690                         al=SSL_AD_DECODE_ERROR;
1691                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1692                         goto f_err;
1693                         }
1694                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1695                         {
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1697                         goto err;
1698                         }
1699                 p+=i;
1700                 n-=param_len;
1701
1702                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1703                                                 DH_security_bits(dh), 0, dh))
1704                         {
1705                         al=SSL_AD_HANDSHAKE_FAILURE;
1706                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1707                         goto f_err;
1708                         }
1709
1710 #ifndef OPENSSL_NO_RSA
1711                 if (alg_a & SSL_aRSA)
1712                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1713 #else
1714                 if (0)
1715                         ;
1716 #endif
1717 #ifndef OPENSSL_NO_DSA
1718                 else if (alg_a & SSL_aDSS)
1719                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1720 #endif
1721                 /* else anonymous DH, so no certificate or pkey. */
1722
1723                 s->session->sess_cert->peer_dh_tmp=dh;
1724                 dh=NULL;
1725                 }
1726         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1727                 {
1728                 al=SSL_AD_ILLEGAL_PARAMETER;
1729                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1730                 goto f_err;
1731                 }
1732 #endif /* !OPENSSL_NO_DH */
1733
1734 #ifndef OPENSSL_NO_ECDH
1735         else if (alg_k & SSL_kECDHE)
1736                 {
1737                 EC_GROUP *ngroup;
1738                 const EC_GROUP *group;
1739
1740                 if ((ecdh=EC_KEY_new()) == NULL)
1741                         {
1742                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1743                         goto err;
1744                         }
1745
1746                 /* Extract elliptic curve parameters and the
1747                  * server's ephemeral ECDH public key.
1748                  * Keep accumulating lengths of various components in
1749                  * param_len and make sure it never exceeds n.
1750                  */
1751
1752                 /* XXX: For now we only support named (not generic) curves
1753                  * and the ECParameters in this case is just three bytes.
1754                  */
1755                 param_len=3;
1756                 /* Check curve is one of our preferences, if not server has
1757                  * sent an invalid curve.
1758                  */
1759                 if (!tls1_check_curve(s, p, param_len))
1760                         {
1761                         al=SSL_AD_DECODE_ERROR;
1762                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1763                         goto f_err;
1764                         }
1765
1766                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1767                         {
1768                         al=SSL_AD_INTERNAL_ERROR;
1769                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1770                         goto f_err;
1771                         }
1772
1773                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1774                 if (ngroup == NULL)
1775                         {
1776                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1777                         goto err;
1778                         }
1779                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1780                         {
1781                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1782                         goto err;
1783                         }
1784                 EC_GROUP_free(ngroup);
1785
1786                 group = EC_KEY_get0_group(ecdh);
1787
1788                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1789                     (EC_GROUP_get_degree(group) > 163))
1790                         {
1791                         al=SSL_AD_EXPORT_RESTRICTION;
1792                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1793                         goto f_err;
1794                         }
1795
1796                 p+=3;
1797
1798                 /* Next, get the encoded ECPoint */
1799                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1800                     ((bn_ctx = BN_CTX_new()) == NULL))
1801                         {
1802                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1803                         goto err;
1804                         }
1805
1806                 encoded_pt_len = *p;  /* length of encoded point */
1807                 p+=1;
1808                 param_len += (1 + encoded_pt_len);
1809                 if ((param_len > n) ||
1810                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1811                         p, encoded_pt_len, bn_ctx) == 0))
1812                         {
1813                         al=SSL_AD_DECODE_ERROR;
1814                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1815                         goto f_err;
1816                         }
1817
1818                 n-=param_len;
1819                 p+=encoded_pt_len;
1820
1821                 /* The ECC/TLS specification does not mention
1822                  * the use of DSA to sign ECParameters in the server
1823                  * key exchange message. We do support RSA and ECDSA.
1824                  */
1825                 if (0) ;
1826 #ifndef OPENSSL_NO_RSA
1827                 else if (alg_a & SSL_aRSA)
1828                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1829 #endif
1830 #ifndef OPENSSL_NO_ECDSA
1831                 else if (alg_a & SSL_aECDSA)
1832                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1833 #endif
1834                 /* else anonymous ECDH, so no certificate or pkey. */
1835                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1836                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1837                 ecdh=NULL;
1838                 BN_CTX_free(bn_ctx);
1839                 bn_ctx = NULL;
1840                 EC_POINT_free(srvr_ecpoint);
1841                 srvr_ecpoint = NULL;
1842                 }
1843         else if (alg_k)
1844                 {
1845                 al=SSL_AD_UNEXPECTED_MESSAGE;
1846                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1847                 goto f_err;
1848                 }
1849 #endif /* !OPENSSL_NO_ECDH */
1850
1851
1852         /* p points to the next byte, there are 'n' bytes left */
1853
1854         /* if it was signed, check the signature */
1855         if (pkey != NULL)
1856                 {
1857                 if (SSL_USE_SIGALGS(s))
1858                         {
1859                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1860                         if (rv == -1)
1861                                 goto err;
1862                         else if (rv == 0)
1863                                 {
1864                                 al = SSL_AD_DECODE_ERROR;
1865                                 goto f_err;
1866                                 }
1867 #ifdef SSL_DEBUG
1868 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1869 #endif
1870                         p += 2;
1871                         n -= 2;
1872                         }
1873                 else
1874                         md = EVP_sha1();
1875                         
1876                 n2s(p,i);
1877                 n-=2;
1878                 j=EVP_PKEY_size(pkey);
1879
1880                 if ((i != n) || (n > j) || (n <= 0))
1881                         {
1882                         /* wrong packet length */
1883                         al=SSL_AD_DECODE_ERROR;
1884                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1885                         goto f_err;
1886                         }
1887
1888 #ifndef OPENSSL_NO_RSA
1889                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1890                         {
1891                         int num;
1892
1893                         j=0;
1894                         q=md_buf;
1895                         for (num=2; num > 0; num--)
1896                                 {
1897                                 EVP_MD_CTX_set_flags(&md_ctx,
1898                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1899                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1900                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1901                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1902                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1903                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1904                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1905                                 q+=i;
1906                                 j+=i;
1907                                 }
1908                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1909                                                                 pkey->pkey.rsa);
1910                         if (i < 0)
1911                                 {
1912                                 al=SSL_AD_DECRYPT_ERROR;
1913                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1914                                 goto f_err;
1915                                 }
1916                         if (i == 0)
1917                                 {
1918                                 /* bad signature */
1919                                 al=SSL_AD_DECRYPT_ERROR;
1920                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1921                                 goto f_err;
1922                                 }
1923                         }
1924                 else
1925 #endif
1926                         {
1927                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1928                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1929                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1930                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1931                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1932                                 {
1933                                 /* bad signature */
1934                                 al=SSL_AD_DECRYPT_ERROR;
1935                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1936                                 goto f_err;
1937                                 }
1938                         }
1939                 }
1940         else
1941                 {
1942                 /* aNULL, aSRP or kPSK do not need public keys */
1943                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1944                         {
1945                         /* Might be wrong key type, check it */
1946                         if (ssl3_check_cert_and_algorithm(s))
1947                                 /* Otherwise this shouldn't happen */
1948                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1949                         goto err;
1950                         }
1951                 /* still data left over */
1952                 if (n != 0)
1953                         {
1954                         al=SSL_AD_DECODE_ERROR;
1955                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1956                         goto f_err;
1957                         }
1958                 }
1959         EVP_PKEY_free(pkey);
1960         EVP_MD_CTX_cleanup(&md_ctx);
1961         return(1);
1962 f_err:
1963         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1964 err:
1965         EVP_PKEY_free(pkey);
1966 #ifndef OPENSSL_NO_RSA
1967         if (rsa != NULL)
1968                 RSA_free(rsa);
1969 #endif
1970 #ifndef OPENSSL_NO_DH
1971         if (dh != NULL)
1972                 DH_free(dh);
1973 #endif
1974 #ifndef OPENSSL_NO_ECDH
1975         BN_CTX_free(bn_ctx);
1976         EC_POINT_free(srvr_ecpoint);
1977         if (ecdh != NULL)
1978                 EC_KEY_free(ecdh);
1979 #endif
1980         EVP_MD_CTX_cleanup(&md_ctx);
1981         return(-1);
1982         }
1983
1984 int ssl3_get_certificate_request(SSL *s)
1985         {
1986         int ok,ret=0;
1987         unsigned long n,nc,l;
1988         unsigned int llen, ctype_num,i;
1989         X509_NAME *xn=NULL;
1990         const unsigned char *p,*q;
1991         unsigned char *d;
1992         STACK_OF(X509_NAME) *ca_sk=NULL;
1993
1994         n=s->method->ssl_get_message(s,
1995                 SSL3_ST_CR_CERT_REQ_A,
1996                 SSL3_ST_CR_CERT_REQ_B,
1997                 -1,
1998                 s->max_cert_list,
1999                 &ok);
2000
2001         if (!ok) return((int)n);
2002
2003         s->s3->tmp.cert_req=0;
2004
2005         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2006                 {
2007                 s->s3->tmp.reuse_message=1;
2008                 /* If we get here we don't need any cached handshake records
2009                  * as we wont be doing client auth.
2010                  */
2011                 if (s->s3->handshake_buffer)
2012                         {
2013                         if (!ssl3_digest_cached_records(s))
2014                                 goto err;
2015                         }
2016                 return(1);
2017                 }
2018
2019         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2020                 {
2021                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2022                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2023                 goto err;
2024                 }
2025
2026         /* TLS does not like anon-DH with client cert */
2027         if (s->version > SSL3_VERSION)
2028                 {
2029                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2030                         {
2031                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2032                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2033                         goto err;
2034                         }
2035                 }
2036
2037         p=d=(unsigned char *)s->init_msg;
2038
2039         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2040                 {
2041                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2042                 goto err;
2043                 }
2044
2045         /* get the certificate types */
2046         ctype_num= *(p++);
2047         if (s->cert->ctypes)
2048                 {
2049                 OPENSSL_free(s->cert->ctypes);
2050                 s->cert->ctypes = NULL;
2051                 }
2052         if (ctype_num > SSL3_CT_NUMBER)
2053                 {
2054                 /* If we exceed static buffer copy all to cert structure */
2055                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2056                 memcpy(s->cert->ctypes, p, ctype_num);
2057                 s->cert->ctype_num = (size_t)ctype_num;
2058                 ctype_num=SSL3_CT_NUMBER;
2059                 }
2060         for (i=0; i<ctype_num; i++)
2061                 s->s3->tmp.ctype[i]= p[i];
2062         p+=p[-1];
2063         if (SSL_USE_SIGALGS(s))
2064                 {
2065                 n2s(p, llen);
2066                 /* Check we have enough room for signature algorithms and
2067                  * following length value.
2068                  */
2069                 if ((unsigned long)(p - d + llen + 2) > n)
2070                         {
2071                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2072                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2073                         goto err;
2074                         }
2075                 /* Clear certificate digests and validity flags */
2076                 for (i = 0; i < SSL_PKEY_NUM; i++)
2077                         {
2078                         s->cert->pkeys[i].digest = NULL;
2079                         s->cert->pkeys[i].valid_flags = 0;
2080                         }
2081                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2082                         {
2083                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2084                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2085                         goto err;
2086                         }
2087                 p += llen;
2088                 }
2089
2090         /* get the CA RDNs */
2091         n2s(p,llen);
2092 #if 0
2093 {
2094 FILE *out;
2095 out=fopen("/tmp/vsign.der","w");
2096 fwrite(p,1,llen,out);
2097 fclose(out);
2098 }
2099 #endif
2100
2101         if ((unsigned long)(p - d + llen) != n)
2102                 {
2103                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2104                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2105                 goto err;
2106                 }
2107
2108         for (nc=0; nc<llen; )
2109                 {
2110                 n2s(p,l);
2111                 if ((l+nc+2) > llen)
2112                         {
2113                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2114                                 goto cont; /* netscape bugs */
2115                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2116                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2117                         goto err;
2118                         }
2119
2120                 q=p;
2121
2122                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2123                         {
2124                         /* If netscape tolerance is on, ignore errors */
2125                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2126                                 goto cont;
2127                         else
2128                                 {
2129                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2130                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2131                                 goto err;
2132                                 }
2133                         }
2134
2135                 if (q != (p+l))
2136                         {
2137                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2138                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2139                         goto err;
2140                         }
2141                 if (!sk_X509_NAME_push(ca_sk,xn))
2142                         {
2143                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2144                         goto err;
2145                         }
2146
2147                 p+=l;
2148                 nc+=l+2;
2149                 }
2150
2151         if (0)
2152                 {
2153 cont:
2154                 ERR_clear_error();
2155                 }
2156
2157         /* we should setup a certificate to return.... */
2158         s->s3->tmp.cert_req=1;
2159         s->s3->tmp.ctype_num=ctype_num;
2160         if (s->s3->tmp.ca_names != NULL)
2161                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2162         s->s3->tmp.ca_names=ca_sk;
2163         ca_sk=NULL;
2164
2165         ret=1;
2166 err:
2167         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2168         return(ret);
2169         }
2170
2171 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2172         {
2173         return(X509_NAME_cmp(*a,*b));
2174         }
2175 #ifndef OPENSSL_NO_TLSEXT
2176 int ssl3_get_new_session_ticket(SSL *s)
2177         {
2178         int ok,al,ret=0, ticklen;
2179         long n;
2180         const unsigned char *p;
2181         unsigned char *d;
2182
2183         n=s->method->ssl_get_message(s,
2184                 SSL3_ST_CR_SESSION_TICKET_A,
2185                 SSL3_ST_CR_SESSION_TICKET_B,
2186                 -1,
2187                 16384,
2188                 &ok);
2189
2190         if (!ok)
2191                 return((int)n);
2192
2193         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2194                 {
2195                 s->s3->tmp.reuse_message=1;
2196                 return(1);
2197                 }
2198         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2199                 {
2200                 al=SSL_AD_UNEXPECTED_MESSAGE;
2201                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2202                 goto f_err;
2203                 }
2204         if (n < 6)
2205                 {
2206                 /* need at least ticket_lifetime_hint + ticket length */
2207                 al = SSL_AD_DECODE_ERROR;
2208                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2209                 goto f_err;
2210                 }
2211
2212         p=d=(unsigned char *)s->init_msg;
2213         n2l(p, s->session->tlsext_tick_lifetime_hint);
2214         n2s(p, ticklen);
2215         /* ticket_lifetime_hint + ticket_length + ticket */
2216         if (ticklen + 6 != n)
2217                 {
2218                 al = SSL_AD_DECODE_ERROR;
2219                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2220                 goto f_err;
2221                 }
2222         if (s->session->tlsext_tick)
2223                 {
2224                 OPENSSL_free(s->session->tlsext_tick);
2225                 s->session->tlsext_ticklen = 0;
2226                 }
2227         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2228         if (!s->session->tlsext_tick)
2229                 {
2230                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2231                 goto err;
2232                 }
2233         memcpy(s->session->tlsext_tick, p, ticklen);
2234         s->session->tlsext_ticklen = ticklen;
2235         /* There are two ways to detect a resumed ticket sesion.
2236          * One is to set an appropriate session ID and then the server
2237          * must return a match in ServerHello. This allows the normal
2238          * client session ID matching to work and we know much 
2239          * earlier that the ticket has been accepted.
2240          * 
2241          * The other way is to set zero length session ID when the
2242          * ticket is presented and rely on the handshake to determine
2243          * session resumption.
2244          *
2245          * We choose the former approach because this fits in with
2246          * assumptions elsewhere in OpenSSL. The session ID is set
2247          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2248          * ticket.
2249          */ 
2250         EVP_Digest(p, ticklen,
2251                         s->session->session_id, &s->session->session_id_length,
2252 #ifndef OPENSSL_NO_SHA256
2253                                                         EVP_sha256(), NULL);
2254 #else
2255                                                         EVP_sha1(), NULL);
2256 #endif
2257         ret=1;
2258         return(ret);
2259 f_err:
2260         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2261 err:
2262         return(-1);
2263         }
2264
2265 int ssl3_get_cert_status(SSL *s)
2266         {
2267         int ok, al;
2268         unsigned long resplen,n;
2269         const unsigned char *p;
2270
2271         n=s->method->ssl_get_message(s,
2272                 SSL3_ST_CR_CERT_STATUS_A,
2273                 SSL3_ST_CR_CERT_STATUS_B,
2274                 SSL3_MT_CERTIFICATE_STATUS,
2275                 16384,
2276                 &ok);
2277
2278         if (!ok) return((int)n);
2279         if (n < 4)
2280                 {
2281                 /* need at least status type + length */
2282                 al = SSL_AD_DECODE_ERROR;
2283                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2284                 goto f_err;
2285                 }
2286         p = (unsigned char *)s->init_msg;
2287         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2288                 {
2289                 al = SSL_AD_DECODE_ERROR;
2290                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2291                 goto f_err;
2292                 }
2293         n2l3(p, resplen);
2294         if (resplen + 4 != n)
2295                 {
2296                 al = SSL_AD_DECODE_ERROR;
2297                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2298                 goto f_err;
2299                 }
2300         if (s->tlsext_ocsp_resp)
2301                 OPENSSL_free(s->tlsext_ocsp_resp);
2302         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2303         if (!s->tlsext_ocsp_resp)
2304                 {
2305                 al = SSL_AD_INTERNAL_ERROR;
2306                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2307                 goto f_err;
2308                 }
2309         s->tlsext_ocsp_resplen = resplen;
2310         if (s->ctx->tlsext_status_cb)
2311                 {
2312                 int ret;
2313                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2314                 if (ret == 0)
2315                         {
2316                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2317                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2318                         goto f_err;
2319                         }
2320                 if (ret < 0)
2321                         {
2322                         al = SSL_AD_INTERNAL_ERROR;
2323                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2324                         goto f_err;
2325                         }
2326                 }
2327         return 1;
2328 f_err:
2329         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2330         return(-1);
2331         }
2332 #endif
2333
2334 int ssl3_get_server_done(SSL *s)
2335         {
2336         int ok,ret=0;
2337         long n;
2338
2339         n=s->method->ssl_get_message(s,
2340                 SSL3_ST_CR_SRVR_DONE_A,
2341                 SSL3_ST_CR_SRVR_DONE_B,
2342                 SSL3_MT_SERVER_DONE,
2343                 30, /* should be very small, like 0 :-) */
2344                 &ok);
2345
2346         if (!ok) return((int)n);
2347         if (n > 0)
2348                 {
2349                 /* should contain no data */
2350                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2351                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2352                 return -1;
2353                 }
2354         ret=1;
2355         return(ret);
2356         }
2357
2358
2359 int ssl3_send_client_key_exchange(SSL *s)
2360         {
2361         unsigned char *p;
2362         int n;
2363         unsigned long alg_k;
2364 #ifndef OPENSSL_NO_RSA
2365         unsigned char *q;
2366         EVP_PKEY *pkey=NULL;
2367 #endif
2368 #ifndef OPENSSL_NO_KRB5
2369         KSSL_ERR kssl_err;
2370 #endif /* OPENSSL_NO_KRB5 */
2371 #ifndef OPENSSL_NO_ECDH
2372         EC_KEY *clnt_ecdh = NULL;
2373         const EC_POINT *srvr_ecpoint = NULL;
2374         EVP_PKEY *srvr_pub_pkey = NULL;
2375         unsigned char *encodedPoint = NULL;
2376         int encoded_pt_len = 0;
2377         BN_CTX * bn_ctx = NULL;
2378 #endif
2379
2380         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2381                 {
2382                 p = ssl_handshake_start(s);
2383
2384                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2385
2386                 /* Fool emacs indentation */
2387                 if (0) {}
2388 #ifndef OPENSSL_NO_RSA
2389                 else if (alg_k & SSL_kRSA)
2390                         {
2391                         RSA *rsa;
2392                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2393
2394                         if (s->session->sess_cert == NULL)
2395                                 {
2396                                 /* We should always have a server certificate with SSL_kRSA. */
2397                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2398                                 goto err;
2399                                 }
2400
2401                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2402                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2403                         else
2404                                 {
2405                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2406                                 if ((pkey == NULL) ||
2407                                         (pkey->type != EVP_PKEY_RSA) ||
2408                                         (pkey->pkey.rsa == NULL))
2409                                         {
2410                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2411                                         goto err;
2412                                         }
2413                                 rsa=pkey->pkey.rsa;
2414                                 EVP_PKEY_free(pkey);
2415                                 }
2416                                 
2417                         tmp_buf[0]=s->client_version>>8;
2418                         tmp_buf[1]=s->client_version&0xff;
2419                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2420                                         goto err;
2421
2422                         s->session->master_key_length=sizeof tmp_buf;
2423
2424                         q=p;
2425                         /* Fix buf for TLS and beyond */
2426                         if (s->version > SSL3_VERSION)
2427                                 p+=2;
2428                         n=RSA_public_encrypt(sizeof tmp_buf,
2429                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2430 #ifdef PKCS1_CHECK
2431                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2432                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2433 #endif
2434                         if (n <= 0)
2435                                 {
2436                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2437                                 goto err;
2438                                 }
2439
2440                         /* Fix buf for TLS and beyond */
2441                         if (s->version > SSL3_VERSION)
2442                                 {
2443                                 s2n(n,q);
2444                                 n+=2;
2445                                 }
2446
2447                         s->session->master_key_length=
2448                                 s->method->ssl3_enc->generate_master_secret(s,
2449                                         s->session->master_key,
2450                                         tmp_buf,sizeof tmp_buf);
2451                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2452                         }
2453 #endif
2454 #ifndef OPENSSL_NO_KRB5
2455                 else if (alg_k & SSL_kKRB5)
2456                         {
2457                         krb5_error_code krb5rc;
2458                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2459                         /*  krb5_data   krb5_ap_req;  */
2460                         krb5_data       *enc_ticket;
2461                         krb5_data       authenticator, *authp = NULL;
2462                         EVP_CIPHER_CTX  ciph_ctx;
2463                         const EVP_CIPHER *enc = NULL;
2464                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2465                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2466                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2467                                                 + EVP_MAX_IV_LENGTH];
2468                         int             padl, outl = sizeof(epms);
2469
2470                         EVP_CIPHER_CTX_init(&ciph_ctx);
2471
2472 #ifdef KSSL_DEBUG
2473                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2474                                 alg_k, SSL_kKRB5);
2475 #endif  /* KSSL_DEBUG */
2476
2477                         authp = NULL;
2478 #ifdef KRB5SENDAUTH
2479                         if (KRB5SENDAUTH)  authp = &authenticator;
2480 #endif  /* KRB5SENDAUTH */
2481
2482                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2483                                 &kssl_err);
2484                         enc = kssl_map_enc(kssl_ctx->enctype);
2485                         if (enc == NULL)
2486                             goto err;
2487 #ifdef KSSL_DEBUG
2488                         {
2489                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2490                         if (krb5rc && kssl_err.text)
2491                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2492                         }
2493 #endif  /* KSSL_DEBUG */
2494
2495                         if (krb5rc)
2496                                 {
2497                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2498                                                 SSL_AD_HANDSHAKE_FAILURE);
2499                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2500                                                 kssl_err.reason);
2501                                 goto err;
2502                                 }
2503
2504                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2505                         **  in place of RFC 2712 KerberosWrapper, as in:
2506                         **
2507                         **  Send ticket (copy to *p, set n = length)
2508                         **  n = krb5_ap_req.length;
2509                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2510                         **  if (krb5_ap_req.data)  
2511                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2512                         **
2513                         **  Now using real RFC 2712 KerberosWrapper
2514                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2515                         **  Note: 2712 "opaque" types are here replaced
2516                         **  with a 2-byte length followed by the value.
2517                         **  Example:
2518                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2519                         **  Where "xx xx" = length bytes.  Shown here with
2520                         **  optional authenticator omitted.
2521                         */
2522
2523                         /*  KerberosWrapper.Ticket              */
2524                         s2n(enc_ticket->length,p);
2525                         memcpy(p, enc_ticket->data, enc_ticket->length);
2526                         p+= enc_ticket->length;
2527                         n = enc_ticket->length + 2;
2528
2529                         /*  KerberosWrapper.Authenticator       */
2530                         if (authp  &&  authp->length)  
2531                                 {
2532                                 s2n(authp->length,p);
2533                                 memcpy(p, authp->data, authp->length);
2534                                 p+= authp->length;
2535                                 n+= authp->length + 2;
2536                                 
2537                                 free(authp->data);
2538                                 authp->data = NULL;
2539                                 authp->length = 0;
2540                                 }
2541                         else
2542                                 {
2543                                 s2n(0,p);/*  null authenticator length  */
2544                                 n+=2;
2545                                 }
2546  
2547                             tmp_buf[0]=s->client_version>>8;
2548                             tmp_buf[1]=s->client_version&0xff;
2549                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2550                                 goto err;
2551
2552                         /*  20010420 VRS.  Tried it this way; failed.
2553                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2554                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2555                         **                              kssl_ctx->length);
2556                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2557                         */
2558
2559                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2560                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2561                                 kssl_ctx->key,iv);
2562                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2563                                 sizeof tmp_buf);
2564                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2565                         outl += padl;
2566                         if (outl > (int)sizeof epms)
2567                                 {
2568                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2569                                 goto err;
2570                                 }
2571                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2572
2573                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2574                         s2n(outl,p);
2575                         memcpy(p, epms, outl);
2576                         p+=outl;
2577                         n+=outl + 2;
2578
2579                         s->session->master_key_length=
2580                                 s->method->ssl3_enc->generate_master_secret(s,
2581                                         s->session->master_key,
2582                                         tmp_buf, sizeof tmp_buf);
2583
2584                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2585                         OPENSSL_cleanse(epms, outl);
2586                         }
2587 #endif
2588 #ifndef OPENSSL_NO_DH
2589                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2590                         {
2591                         DH *dh_srvr,*dh_clnt;
2592                         SESS_CERT *scert = s->session->sess_cert;
2593
2594                         if (scert == NULL) 
2595                                 {
2596                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2597                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2598                                 goto err;
2599                                 }
2600
2601                         if (scert->peer_dh_tmp != NULL)
2602                                 dh_srvr=scert->peer_dh_tmp;
2603                         else
2604                                 {
2605                                 /* we get them from the cert */
2606                                 int idx = scert->peer_cert_type;
2607                                 EVP_PKEY *spkey = NULL;
2608                                 dh_srvr = NULL;
2609                                 if (idx >= 0)
2610                                         spkey = X509_get_pubkey(
2611                                                 scert->peer_pkeys[idx].x509);
2612                                 if (spkey)
2613                                         {
2614                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2615                                         EVP_PKEY_free(spkey);
2616                                         }
2617                                 if (dh_srvr == NULL)
2618                                         {
2619                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2620                                             ERR_R_INTERNAL_ERROR);
2621                                         goto err;
2622                                         }
2623                                 }
2624                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2625                                 {
2626                                 /* Use client certificate key */
2627                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2628                                 dh_clnt = NULL;
2629                                 if (clkey)
2630                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2631                                 if (dh_clnt == NULL)
2632                                         {
2633                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2634                                             ERR_R_INTERNAL_ERROR);
2635                                         goto err;
2636                                         }
2637                                 }
2638                         else
2639                                 {
2640                                 /* generate a new random key */
2641                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2642                                         {
2643                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2644                                         goto err;
2645                                         }
2646                                 if (!DH_generate_key(dh_clnt))
2647                                         {
2648                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2649                                         DH_free(dh_clnt);
2650                                         goto err;
2651                                         }
2652                                 }
2653
2654                         /* use the 'p' output buffer for the DH key, but
2655                          * make sure to clear it out afterwards */
2656
2657                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2658                         if (scert->peer_dh_tmp == NULL)
2659                                 DH_free(dh_srvr);
2660
2661                         if (n <= 0)
2662                                 {
2663                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2664                                 DH_free(dh_clnt);
2665                                 goto err;
2666                                 }
2667
2668                         /* generate master key from the result */
2669                         s->session->master_key_length=
2670                                 s->method->ssl3_enc->generate_master_secret(s,
2671                                         s->session->master_key,p,n);
2672                         /* clean up */
2673                         memset(p,0,n);
2674
2675                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2676                                 n = 0;
2677                         else
2678                                 {
2679                                 /* send off the data */
2680                                 n=BN_num_bytes(dh_clnt->pub_key);
2681                                 s2n(n,p);
2682                                 BN_bn2bin(dh_clnt->pub_key,p);
2683                                 n+=2;
2684                                 }
2685
2686                         DH_free(dh_clnt);
2687
2688                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2689                         }
2690 #endif
2691
2692 #ifndef OPENSSL_NO_ECDH 
2693                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2694                         {
2695                         const EC_GROUP *srvr_group = NULL;
2696                         EC_KEY *tkey;
2697                         int ecdh_clnt_cert = 0;
2698                         int field_size = 0;
2699
2700                         if (s->session->sess_cert == NULL) 
2701                                 {
2702                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2703                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2704                                 goto err;
2705                                 }
2706
2707                         /* Did we send out the client's
2708                          * ECDH share for use in premaster
2709                          * computation as part of client certificate?
2710                          * If so, set ecdh_clnt_cert to 1.
2711                          */
2712                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2713                                 {
2714                                 /* XXX: For now, we do not support client
2715                                  * authentication using ECDH certificates.
2716                                  * To add such support, one needs to add
2717                                  * code that checks for appropriate 
2718                                  * conditions and sets ecdh_clnt_cert to 1.
2719                                  * For example, the cert have an ECC
2720                                  * key on the same curve as the server's
2721                                  * and the key should be authorized for
2722                                  * key agreement.
2723                                  *
2724                                  * One also needs to add code in ssl3_connect
2725                                  * to skip sending the certificate verify
2726                                  * message.
2727                                  *
2728                                  * if ((s->cert->key->privatekey != NULL) &&
2729                                  *     (s->cert->key->privatekey->type ==
2730                                  *      EVP_PKEY_EC) && ...)
2731                                  * ecdh_clnt_cert = 1;
2732                                  */
2733                                 }
2734
2735                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2736                                 {
2737                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2738                                 }
2739                         else
2740                                 {
2741                                 /* Get the Server Public Key from Cert */
2742                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2743                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2744                                 if ((srvr_pub_pkey == NULL) ||
2745                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2746                                     (srvr_pub_pkey->pkey.ec == NULL))
2747                                         {
2748                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2749                                             ERR_R_INTERNAL_ERROR);
2750                                         goto err;
2751                                         }
2752
2753                                 tkey = srvr_pub_pkey->pkey.ec;
2754                                 }
2755
2756                         srvr_group   = EC_KEY_get0_group(tkey);
2757                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2758
2759                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2760                                 {
2761                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2762                                     ERR_R_INTERNAL_ERROR);
2763                                 goto err;
2764                                 }
2765
2766                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2769                                 goto err;
2770                                 }
2771
2772                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2775                                 goto err;
2776                                 }
2777                         if (ecdh_clnt_cert) 
2778                                 { 
2779                                 /* Reuse key info from our certificate
2780                                  * We only need our private key to perform
2781                                  * the ECDH computation.
2782                                  */
2783                                 const BIGNUM *priv_key;
2784                                 tkey = s->cert->key->privatekey->pkey.ec;
2785                                 priv_key = EC_KEY_get0_private_key(tkey);
2786                                 if (priv_key == NULL)
2787                                         {
2788                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2789                                         goto err;
2790                                         }
2791                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2792                                         {
2793                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2794                                         goto err;
2795                                         }
2796                                 }
2797                         else 
2798                                 {
2799                                 /* Generate a new ECDH key pair */
2800                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2801                                         {
2802                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2803                                         goto err;
2804                                         }
2805                                 }
2806
2807                         /* use the 'p' output buffer for the ECDH key, but
2808                          * make sure to clear it out afterwards
2809                          */
2810
2811                         field_size = EC_GROUP_get_degree(srvr_group);
2812                         if (field_size <= 0)
2813                                 {
2814                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2815                                        ERR_R_ECDH_LIB);
2816                                 goto err;
2817                                 }
2818                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2819                         if (n <= 0)
2820                                 {
2821                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2822                                        ERR_R_ECDH_LIB);
2823                                 goto err;
2824                                 }
2825
2826                         /* generate master key from the result */
2827                         s->session->master_key_length = s->method->ssl3_enc \
2828                             -> generate_master_secret(s, 
2829                                 s->session->master_key,
2830                                 p, n);
2831
2832                         memset(p, 0, n); /* clean up */
2833
2834                         if (ecdh_clnt_cert) 
2835                                 {
2836                                 /* Send empty client key exch message */
2837                                 n = 0;
2838                                 }
2839                         else 
2840                                 {
2841                                 /* First check the size of encoding and
2842                                  * allocate memory accordingly.
2843                                  */
2844                                 encoded_pt_len = 
2845                                     EC_POINT_point2oct(srvr_group, 
2846                                         EC_KEY_get0_public_key(clnt_ecdh), 
2847                                         POINT_CONVERSION_UNCOMPRESSED, 
2848                                         NULL, 0, NULL);
2849
2850                                 encodedPoint = (unsigned char *) 
2851                                     OPENSSL_malloc(encoded_pt_len * 
2852                                         sizeof(unsigned char)); 
2853                                 bn_ctx = BN_CTX_new();
2854                                 if ((encodedPoint == NULL) || 
2855                                     (bn_ctx == NULL)) 
2856                                         {
2857                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2858                                         goto err;
2859                                         }
2860
2861                                 /* Encode the public key */
2862                                 n = EC_POINT_point2oct(srvr_group, 
2863                                     EC_KEY_get0_public_key(clnt_ecdh), 
2864                                     POINT_CONVERSION_UNCOMPRESSED, 
2865                                     encodedPoint, encoded_pt_len, bn_ctx);
2866
2867                                 *p = n; /* length of encoded point */
2868                                 /* Encoded point will be copied here */
2869                                 p += 1; 
2870                                 /* copy the point */
2871                                 memcpy((unsigned char *)p, encodedPoint, n);
2872                                 /* increment n to account for length field */
2873                                 n += 1; 
2874                                 }
2875
2876                         /* Free allocated memory */
2877                         BN_CTX_free(bn_ctx);
2878                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2879                         if (clnt_ecdh != NULL) 
2880                                  EC_KEY_free(clnt_ecdh);
2881                         EVP_PKEY_free(srvr_pub_pkey);
2882                         }
2883 #endif /* !OPENSSL_NO_ECDH */
2884                 else if (alg_k & SSL_kGOST) 
2885                         {
2886                         /* GOST key exchange message creation */
2887                         EVP_PKEY_CTX *pkey_ctx;
2888                         X509 *peer_cert; 
2889                         size_t msglen;
2890                         unsigned int md_len;
2891                         int keytype;
2892                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2893                         EVP_MD_CTX *ukm_hash;
2894                         EVP_PKEY *pub_key;
2895
2896                         /* Get server sertificate PKEY and create ctx from it */
2897                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2898                         if (!peer_cert) 
2899                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2900                         if (!peer_cert)         {
2901                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2902                                         goto err;
2903                                 }       
2904                                 
2905                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2906                         /* If we have send a certificate, and certificate key
2907
2908                          * parameters match those of server certificate, use
2909                          * certificate key for key exchange
2910                          */
2911
2912                          /* Otherwise, generate ephemeral key pair */
2913                                         
2914                         EVP_PKEY_encrypt_init(pkey_ctx);
2915                           /* Generate session key */    
2916                     RAND_bytes(premaster_secret,32);
2917                         /* If we have client certificate, use its secret as peer key */
2918                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2919                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2920                                         /* If there was an error - just ignore it. Ephemeral key
2921                                         * would be used
2922                                         */
2923                                         ERR_clear_error();
2924                                 }
2925                         }                       
2926                         /* Compute shared IV and store it in algorithm-specific
2927                          * context data */
2928                         ukm_hash = EVP_MD_CTX_create();
2929                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2930                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2931                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2932                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2933                         EVP_MD_CTX_destroy(ukm_hash);
2934                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2935                                 8,shared_ukm)<0) {
2936                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2937                                                 SSL_R_LIBRARY_BUG);
2938                                         goto err;
2939                                 }       
2940                         /* Make GOST keytransport blob message */
2941                         /*Encapsulate it into sequence */
2942                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2943                         msglen=255;
2944                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2945                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2946                                         SSL_R_LIBRARY_BUG);
2947                                 goto err;
2948                         }
2949                         if (msglen >= 0x80)
2950                                 {
2951                                 *(p++)=0x81;
2952                                 *(p++)= msglen & 0xff;
2953                                 n=msglen+3;
2954                                 }
2955                         else
2956                                 {
2957                                 *(p++)= msglen & 0xff;
2958                                 n=msglen+2;
2959                                 }
2960                         memcpy(p, tmp, msglen);
2961                         /* Check if pubkey from client certificate was used */
2962                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2963                                 {
2964                                 /* Set flag "skip certificate verify" */
2965                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2966                                 }
2967                         EVP_PKEY_CTX_free(pkey_ctx);
2968                         s->session->master_key_length=
2969                                 s->method->ssl3_enc->generate_master_secret(s,
2970                                         s->session->master_key,premaster_secret,32);
2971                         EVP_PKEY_free(pub_key);
2972
2973                         }
2974 #ifndef OPENSSL_NO_SRP
2975                 else if (alg_k & SSL_kSRP)
2976                         {
2977                         if (s->srp_ctx.A != NULL)
2978                                 {
2979                                 /* send off the data */
2980                                 n=BN_num_bytes(s->srp_ctx.A);
2981                                 s2n(n,p);
2982                                 BN_bn2bin(s->srp_ctx.A,p);
2983                                 n+=2;
2984                                 }
2985                         else
2986                                 {
2987                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2988                                 goto err;
2989                                 }
2990                         if (s->session->srp_username != NULL)
2991                                 OPENSSL_free(s->session->srp_username);
2992                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2993                         if (s->session->srp_username == NULL)
2994                                 {
2995                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2996                                         ERR_R_MALLOC_FAILURE);
2997                                 goto err;
2998                                 }
2999
3000                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3003                                 goto err;
3004                                 }
3005                         }
3006 #endif
3007 #ifndef OPENSSL_NO_PSK
3008                 else if (alg_k & SSL_kPSK)
3009                         {
3010                         char identity[PSK_MAX_IDENTITY_LEN];
3011                         unsigned char *t = NULL;
3012                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3013                         unsigned int pre_ms_len = 0, psk_len = 0;
3014                         int psk_err = 1;
3015
3016                         n = 0;
3017                         if (s->psk_client_callback == NULL)
3018                                 {
3019                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3020                                         SSL_R_PSK_NO_CLIENT_CB);
3021                                 goto err;
3022                                 }
3023
3024                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3025                                 identity, PSK_MAX_IDENTITY_LEN,
3026                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3027                         if (psk_len > PSK_MAX_PSK_LEN)
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3030                                         ERR_R_INTERNAL_ERROR);
3031                                 goto psk_err;
3032                                 }
3033                         else if (psk_len == 0)
3034                                 {
3035                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3036                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3037                                 goto psk_err;
3038                                 }
3039
3040                         /* create PSK pre_master_secret */
3041                         pre_ms_len = 2+psk_len+2+psk_len;
3042                         t = psk_or_pre_ms;
3043                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3044                         s2n(psk_len, t);
3045                         memset(t, 0, psk_len);
3046                         t+=psk_len;
3047                         s2n(psk_len, t);
3048
3049                         if (s->session->psk_identity_hint != NULL)
3050                                 OPENSSL_free(s->session->psk_identity_hint);
3051                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3052                         if (s->ctx->psk_identity_hint != NULL &&
3053                                 s->session->psk_identity_hint == NULL)
3054                                 {
3055                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3056                                         ERR_R_MALLOC_FAILURE);
3057                                 goto psk_err;
3058                                 }
3059
3060                         if (s->session->psk_identity != NULL)
3061                                 OPENSSL_free(s->session->psk_identity);
3062                         s->session->psk_identity = BUF_strdup(identity);
3063                         if (s->session->psk_identity == NULL)
3064                                 {
3065                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3066                                         ERR_R_MALLOC_FAILURE);
3067                                 goto psk_err;
3068                                 }
3069
3070                         s->session->master_key_length =
3071                                 s->method->ssl3_enc->generate_master_secret(s,
3072                                         s->session->master_key,
3073                                         psk_or_pre_ms, pre_ms_len); 
3074                         n = strlen(identity);
3075                         s2n(n, p);
3076                         memcpy(p, identity, n);
3077                         n+=2;
3078                         psk_err = 0;
3079                 psk_err:
3080                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3081                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3082                         if (psk_err != 0)
3083                                 {
3084                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3085                                 goto err;
3086                                 }
3087                         }
3088 #endif
3089                 else
3090                         {
3091                         ssl3_send_alert(s, SSL3_AL_FATAL,
3092                             SSL_AD_HANDSHAKE_FAILURE);
3093                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3094                             ERR_R_INTERNAL_ERROR);
3095                         goto err;
3096                         }
3097
3098                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3099                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3100                 }
3101
3102         /* SSL3_ST_CW_KEY_EXCH_B */
3103         return ssl_do_write(s);
3104 err:
3105 #ifndef OPENSSL_NO_ECDH
3106         BN_CTX_free(bn_ctx);
3107         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3108         if (clnt_ecdh != NULL) 
3109                 EC_KEY_free(clnt_ecdh);
3110         EVP_PKEY_free(srvr_pub_pkey);
3111 #endif
3112         return(-1);
3113         }
3114
3115 int ssl3_send_client_verify(SSL *s)
3116         {
3117         unsigned char *p;
3118         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3119         EVP_PKEY *pkey;
3120         EVP_PKEY_CTX *pctx=NULL;
3121         EVP_MD_CTX mctx;
3122         unsigned u=0;
3123         unsigned long n;
3124         int j;
3125
3126         EVP_MD_CTX_init(&mctx);
3127
3128         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3129                 {
3130                 p= ssl_handshake_start(s);
3131                 pkey=s->cert->key->privatekey;
3132 /* Create context from key and test if sha1 is allowed as digest */
3133                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3134                 EVP_PKEY_sign_init(pctx);
3135                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3136                         {
3137                         if (!SSL_USE_SIGALGS(s))
3138                                 s->method->ssl3_enc->cert_verify_mac(s,
3139                                                 NID_sha1,
3140                                                 &(data[MD5_DIGEST_LENGTH]));
3141                         }
3142                 else
3143                         {
3144                         ERR_clear_error();
3145                         }
3146                 /* For TLS v1.2 send signature algorithm and signature
3147                  * using agreed digest and cached handshake records.
3148                  */
3149                 if (SSL_USE_SIGALGS(s))
3150                         {
3151                         long hdatalen = 0;
3152                         void *hdata;
3153                         const EVP_MD *md = s->cert->key->digest;
3154                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3155                                                                 &hdata);
3156                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3157                                 {
3158                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3159                                                 ERR_R_INTERNAL_ERROR);
3160                                 goto err;
3161                                 }
3162                         p += 2;
3163 #ifdef SSL_DEBUG
3164                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3165                                                         EVP_MD_name(md));
3166 #endif
3167                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3168                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3169                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3170                                 {
3171                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3172                                                 ERR_R_EVP_LIB);
3173                                 goto err;
3174                                 }
3175                         s2n(u,p);
3176                         n = u + 4;
3177                         if (!ssl3_digest_cached_records(s))
3178                                 goto err;
3179                         }
3180                 else
3181 #ifndef OPENSSL_NO_RSA
3182                 if (pkey->type == EVP_PKEY_RSA)
3183                         {
3184                         s->method->ssl3_enc->cert_verify_mac(s,
3185                                 NID_md5,
3186                                 &(data[0]));
3187                         if (RSA_sign(NID_md5_sha1, data,
3188                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3189                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3190                                 {
3191                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3192                                 goto err;
3193                                 }
3194                         s2n(u,p);
3195                         n=u+2;
3196                         }
3197                 else
3198 #endif
3199 #ifndef OPENSSL_NO_DSA
3200                         if (pkey->type == EVP_PKEY_DSA)
3201                         {
3202                         if (!DSA_sign(pkey->save_type,
3203                                 &(data[MD5_DIGEST_LENGTH]),
3204                                 SHA_DIGEST_LENGTH,&(p[2]),
3205                                 (unsigned int *)&j,pkey->pkey.dsa))
3206                                 {
3207                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3208                                 goto err;
3209                                 }
3210                         s2n(j,p);
3211                         n=j+2;
3212                         }
3213                 else
3214 #endif
3215 #ifndef OPENSSL_NO_ECDSA
3216                         if (pkey->type == EVP_PKEY_EC)
3217                         {
3218                         if (!ECDSA_sign(pkey->save_type,
3219                                 &(data[MD5_DIGEST_LENGTH]),
3220                                 SHA_DIGEST_LENGTH,&(p[2]),
3221                                 (unsigned int *)&j,pkey->pkey.ec))
3222                                 {
3223                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3224                                     ERR_R_ECDSA_LIB);
3225                                 goto err;
3226                                 }
3227                         s2n(j,p);
3228                         n=j+2;
3229                         }
3230                 else
3231 #endif
3232                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3233                 {
3234                 unsigned char signbuf[64];
3235                 int i;
3236                 size_t sigsize=64;
3237                 s->method->ssl3_enc->cert_verify_mac(s,
3238                         NID_id_GostR3411_94,
3239                         data);
3240                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3241                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3242                         ERR_R_INTERNAL_ERROR);
3243                         goto err;
3244                 }
3245                 for (i=63,j=0; i>=0; j++, i--) {
3246                         p[2+j]=signbuf[i];
3247                 }       
3248                 s2n(j,p);
3249                 n=j+2;
3250                 }
3251                 else
3252                 {
3253                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3254                         goto err;
3255                 }
3256                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3257                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3258                 }
3259         EVP_MD_CTX_cleanup(&mctx);
3260         EVP_PKEY_CTX_free(pctx);
3261         return ssl_do_write(s);
3262 err:
3263         EVP_MD_CTX_cleanup(&mctx);
3264         EVP_PKEY_CTX_free(pctx);
3265         return(-1);
3266         }
3267
3268 /* Check a certificate can be used for client authentication. Currently
3269  * check cert exists, if we have a suitable digest for TLS 1.2 if
3270  * static DH client certificates can be used and optionally checks
3271  * suitability for Suite B.
3272  */
3273 static int ssl3_check_client_certificate(SSL *s)
3274         {
3275         unsigned long alg_k;
3276         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3277                 return 0;
3278         /* If no suitable signature algorithm can't use certificate */
3279         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3280                 return 0;
3281         /* If strict mode check suitability of chain before using it.
3282          * This also adjusts suite B digest if necessary.
3283          */
3284         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3285                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3286                 return 0;
3287         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3288         /* See if we can use client certificate for fixed DH */
3289         if (alg_k & (SSL_kDHr|SSL_kDHd))
3290                 {
3291                 SESS_CERT *scert = s->session->sess_cert;
3292                 int i = scert->peer_cert_type;
3293                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3294                 clkey = s->cert->key->privatekey;
3295                 /* If client key not DH assume it can be used */
3296                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3297                         return 1;
3298                 if (i >= 0)
3299                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3300                 if (spkey)
3301                         {
3302                         /* Compare server and client parameters */
3303                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3304                         EVP_PKEY_free(spkey);
3305                         if (i != 1)
3306                                 return 0;
3307                         }
3308                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3309                 }
3310         return 1;
3311         }
3312
3313 int ssl3_send_client_certificate(SSL *s)
3314         {
3315         X509 *x509=NULL;
3316         EVP_PKEY *pkey=NULL;
3317         int i;
3318
3319         if (s->state == SSL3_ST_CW_CERT_A)
3320                 {
3321                 /* Let cert callback update client certificates if required */
3322                 if (s->cert->cert_cb)
3323                         {
3324                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3325                         if (i < 0)
3326                                 {
3327                                 s->rwstate=SSL_X509_LOOKUP;
3328                                 return -1;
3329                                 }
3330                         if (i == 0)
3331                                 {
3332                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3333                                 return 0;
3334                                 }
3335                         s->rwstate=SSL_NOTHING;
3336                         }
3337                 if (ssl3_check_client_certificate(s))
3338                         s->state=SSL3_ST_CW_CERT_C;
3339                 else
3340                         s->state=SSL3_ST_CW_CERT_B;
3341                 }
3342
3343         /* We need to get a client cert */
3344         if (s->state == SSL3_ST_CW_CERT_B)
3345                 {
3346                 /* If we get an error, we need to
3347                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3348                  * We then get retied later */
3349                 i=0;
3350                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3351                 if (i < 0)
3352                         {
3353                         s->rwstate=SSL_X509_LOOKUP;
3354                         return(-1);
3355                         }
3356                 s->rwstate=SSL_NOTHING;
3357                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3358                         {
3359                         s->state=SSL3_ST_CW_CERT_B;
3360                         if (    !SSL_use_certificate(s,x509) ||
3361                                 !SSL_use_PrivateKey(s,pkey))
3362                                 i=0;
3363                         }
3364                 else if (i == 1)
3365                         {
3366                         i=0;
3367                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3368                         }
3369
3370                 if (x509 != NULL) X509_free(x509);
3371                 if (pkey != NULL) EVP_PKEY_free(pkey);
3372                 if (i && !ssl3_check_client_certificate(s))
3373                         i = 0;
3374                 if (i == 0)
3375                         {
3376                         if (s->version == SSL3_VERSION)
3377                                 {
3378                                 s->s3->tmp.cert_req=0;
3379                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3380                                 return(1);
3381                                 }
3382                         else
3383                                 {
3384                                 s->s3->tmp.cert_req=2;
3385                                 }
3386                         }
3387
3388                 /* Ok, we have a cert */
3389                 s->state=SSL3_ST_CW_CERT_C;
3390                 }
3391
3392         if (s->state == SSL3_ST_CW_CERT_C)
3393                 {
3394                 s->state=SSL3_ST_CW_CERT_D;
3395                 if (!ssl3_output_cert_chain(s,
3396                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3397                         {
3398                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3399                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3400                         return 0;
3401                         }
3402                 }
3403         /* SSL3_ST_CW_CERT_D */
3404         return ssl_do_write(s);
3405         }
3406
3407 #define has_bits(i,m)   (((i)&(m)) == (m))
3408
3409 int ssl3_check_cert_and_algorithm(SSL *s)
3410         {
3411         int i,idx;
3412         long alg_k,alg_a;
3413         EVP_PKEY *pkey=NULL;
3414         SESS_CERT *sc;
3415 #ifndef OPENSSL_NO_RSA
3416         RSA *rsa;
3417 #endif
3418 #ifndef OPENSSL_NO_DH
3419         DH *dh;
3420 #endif
3421
3422         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3423         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3424
3425         /* we don't have a certificate */
3426         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3427                 return(1);
3428
3429         sc=s->session->sess_cert;
3430         if (sc == NULL)
3431                 {
3432                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3433                 goto err;
3434                 }
3435
3436 #ifndef OPENSSL_NO_RSA
3437         rsa=s->session->sess_cert->peer_rsa_tmp;
3438 #endif
3439 #ifndef OPENSSL_NO_DH
3440         dh=s->session->sess_cert->peer_dh_tmp;
3441 #endif
3442
3443         /* This is the passed certificate */
3444
3445         idx=sc->peer_cert_type;
3446 #ifndef OPENSSL_NO_ECDH
3447         if (idx == SSL_PKEY_ECC)
3448                 {
3449                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3450                                                                 s) == 0) 
3451                         { /* check failed */
3452                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3453                         goto f_err;
3454                         }
3455                 else 
3456                         {
3457                         return 1;
3458                         }
3459                 }
3460         else if (alg_a & SSL_aECDSA)
3461                 {
3462                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3463                 goto f_err;
3464                 }
3465         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3466                 {
3467                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3468                 goto f_err;
3469                 }
3470 #endif
3471         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3472         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3473         EVP_PKEY_free(pkey);
3474
3475         
3476         /* Check that we have a certificate if we require one */
3477         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3478                 {
3479                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3480                 goto f_err;
3481                 }
3482 #ifndef OPENSSL_NO_DSA
3483         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3484                 {
3485                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3486                 goto f_err;
3487                 }
3488 #endif
3489 #ifndef OPENSSL_NO_RSA
3490         if ((alg_k & SSL_kRSA) &&
3491                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3492                 {
3493                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3494                 goto f_err;
3495                 }
3496 #endif
3497 #ifndef OPENSSL_NO_DH
3498         if ((alg_k & SSL_kDHE) && 
3499                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3500                 {
3501                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3502                 goto f_err;
3503                 }
3504         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3505                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3506                 {
3507                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3508                 goto f_err;
3509                 }
3510 #ifndef OPENSSL_NO_DSA
3511         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3512                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3513                 {
3514                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3515                 goto f_err;
3516                 }
3517 #endif
3518 #endif
3519
3520         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3521                 {
3522 #ifndef OPENSSL_NO_RSA
3523                 if (alg_k & SSL_kRSA)
3524                         {
3525                         if (rsa == NULL
3526                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3527                                 {
3528                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3529                                 goto f_err;
3530                                 }
3531                         }
3532                 else
3533 #endif
3534 #ifndef OPENSSL_NO_DH
3535                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3536                             {
3537                             if (dh == NULL
3538                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3539                                 {
3540                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3541                                 goto f_err;
3542                                 }
3543                         }
3544                 else
3545 #endif
3546                         {
3547                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3548                         goto f_err;
3549                         }
3550                 }
3551         return(1);
3552 f_err:
3553         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3554 err:
3555         return(0);
3556         }
3557
3558 /* Check to see if handshake is full or resumed. Usually this is just a
3559  * case of checking to see if a cache hit has occurred. In the case of
3560  * session tickets we have to check the next message to be sure.
3561  */
3562
3563 #ifndef OPENSSL_NO_TLSEXT
3564 # ifndef OPENSSL_NO_NEXTPROTONEG
3565 int ssl3_send_next_proto(SSL *s)
3566         {
3567         unsigned int len, padding_len;
3568         unsigned char *d;
3569
3570         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3571                 {
3572                 len = s->next_proto_negotiated_len;
3573                 padding_len = 32 - ((len + 2) % 32);
3574                 d = (unsigned char *)s->init_buf->data;
3575                 d[4] = len;
3576                 memcpy(d + 5, s->next_proto_negotiated, len);
3577                 d[5 + len] = padding_len;
3578                 memset(d + 6 + len, 0, padding_len);
3579                 *(d++)=SSL3_MT_NEXT_PROTO;
3580                 l2n3(2 + len + padding_len, d);
3581                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3582                 s->init_num = 4 + 2 + len + padding_len;
3583                 s->init_off = 0;
3584                 }
3585
3586         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3587         }
3588 # endif
3589
3590 int ssl3_check_finished(SSL *s)
3591         {
3592         int ok;
3593         long n;
3594
3595         /* If we have no ticket it cannot be a resumed session. */
3596         if (!s->session->tlsext_tick)
3597                 return 1;
3598         /* this function is called when we really expect a Certificate
3599          * message, so permit appropriate message length */
3600         n=s->method->ssl_get_message(s,
3601                 SSL3_ST_CR_CERT_A,
3602                 SSL3_ST_CR_CERT_B,
3603                 -1,
3604                 s->max_cert_list,
3605                 &ok);
3606         if (!ok) return((int)n);
3607         s->s3->tmp.reuse_message = 1;
3608
3609         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3610                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3611                 return 2;
3612
3613         return 1;
3614         }
3615 #endif
3616
3617 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3618         {
3619         int i = 0;
3620 #ifndef OPENSSL_NO_ENGINE
3621         if (s->ctx->client_cert_engine)
3622                 {
3623                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3624                                                 SSL_get_client_CA_list(s),
3625                                                 px509, ppkey, NULL, NULL, NULL);
3626                 if (i != 0)
3627                         return i;
3628                 }
3629 #endif
3630         if (s->ctx->client_cert_cb)
3631                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3632         return i;
3633         }