Initialize sigsize.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166 #ifndef OPENSSL_NO_TLSEXT
167 static int ssl3_check_finished(SSL *s);
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182
183 int ssl3_connect(SSL *s)
184         {
185         BUF_MEM *buf=NULL;
186         unsigned long Time=(unsigned long)time(NULL);
187         long num1;
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204         for (;;)
205                 {
206                 state=s->state;
207
208                 switch(s->state)
209                         {
210                 case SSL_ST_RENEGOTIATE:
211                         s->new_session=1;
212                         s->state=SSL_ST_CONNECT;
213                         s->ctx->stats.sess_connect_renegotiate++;
214                         /* break */
215                 case SSL_ST_BEFORE:
216                 case SSL_ST_CONNECT:
217                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
218                 case SSL_ST_OK|SSL_ST_CONNECT:
219
220                         s->server=0;
221                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
222
223                         if ((s->version & 0xff00 ) != 0x0300)
224                                 {
225                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
226                                 ret = -1;
227                                 goto end;
228                                 }
229                                 
230                         /* s->version=SSL3_VERSION; */
231                         s->type=SSL_ST_CONNECT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 buf=NULL;
247                                 }
248
249                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251                         /* setup buffing BIO */
252                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254                         /* don't push the buffering BIO quite yet */
255
256                         ssl3_init_finished_mac(s);
257
258                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
259                         s->ctx->stats.sess_connect++;
260                         s->init_num=0;
261                         break;
262
263                 case SSL3_ST_CW_CLNT_HELLO_A:
264                 case SSL3_ST_CW_CLNT_HELLO_B:
265
266                         s->shutdown=0;
267                         ret=ssl3_client_hello(s);
268                         if (ret <= 0) goto end;
269                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
270                         s->init_num=0;
271
272                         /* turn on buffering for the next lot of output */
273                         if (s->bbio != s->wbio)
274                                 s->wbio=BIO_push(s->bbio,s->wbio);
275
276                         break;
277
278                 case SSL3_ST_CR_SRVR_HELLO_A:
279                 case SSL3_ST_CR_SRVR_HELLO_B:
280                         ret=ssl3_get_server_hello(s);
281                         if (ret <= 0) goto end;
282
283                         if (s->hit)
284                                 s->state=SSL3_ST_CR_FINISHED_A;
285                         else
286                                 s->state=SSL3_ST_CR_CERT_A;
287                         s->init_num=0;
288                         break;
289
290                 case SSL3_ST_CR_CERT_A:
291                 case SSL3_ST_CR_CERT_B:
292 #ifndef OPENSSL_NO_TLSEXT
293                         ret=ssl3_check_finished(s);
294                         if (ret <= 0) goto end;
295                         if (ret == 2)
296                                 {
297                                 s->hit = 1;
298                                 if (s->tlsext_ticket_expected)
299                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
300                                 else
301                                         s->state=SSL3_ST_CR_FINISHED_A;
302                                 s->init_num=0;
303                                 break;
304                                 }
305 #endif
306                         /* Check if it is anon DH/ECDH */
307                         /* or PSK */
308                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
309                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
310                                 {
311                                 ret=ssl3_get_server_certificate(s);
312                                 if (ret <= 0) goto end;
313 #ifndef OPENSSL_NO_TLSEXT
314                                 if (s->tlsext_status_expected)
315                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
316                                 else
317                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
318                                 }
319                         else
320                                 {
321                                 skip = 1;
322                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
323                                 }
324 #else
325                                 }
326                         else
327                                 skip=1;
328
329                         s->state=SSL3_ST_CR_KEY_EXCH_A;
330 #endif
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_CR_KEY_EXCH_A:
335                 case SSL3_ST_CR_KEY_EXCH_B:
336                         ret=ssl3_get_key_exchange(s);
337                         if (ret <= 0) goto end;
338                         s->state=SSL3_ST_CR_CERT_REQ_A;
339                         s->init_num=0;
340
341                         /* at this point we check that we have the
342                          * required stuff from the server */
343                         if (!ssl3_check_cert_and_algorithm(s))
344                                 {
345                                 ret= -1;
346                                 goto end;
347                                 }
348                         break;
349
350                 case SSL3_ST_CR_CERT_REQ_A:
351                 case SSL3_ST_CR_CERT_REQ_B:
352                         ret=ssl3_get_certificate_request(s);
353                         if (ret <= 0) goto end;
354                         s->state=SSL3_ST_CR_SRVR_DONE_A;
355                         s->init_num=0;
356                         break;
357
358                 case SSL3_ST_CR_SRVR_DONE_A:
359                 case SSL3_ST_CR_SRVR_DONE_B:
360                         ret=ssl3_get_server_done(s);
361                         if (ret <= 0) goto end;
362                         if (s->s3->tmp.cert_req)
363                                 s->state=SSL3_ST_CW_CERT_A;
364                         else
365                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
366                         s->init_num=0;
367
368                         break;
369
370                 case SSL3_ST_CW_CERT_A:
371                 case SSL3_ST_CW_CERT_B:
372                 case SSL3_ST_CW_CERT_C:
373                 case SSL3_ST_CW_CERT_D:
374                         ret=ssl3_send_client_certificate(s);
375                         if (ret <= 0) goto end;
376                         s->state=SSL3_ST_CW_KEY_EXCH_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_CW_KEY_EXCH_A:
381                 case SSL3_ST_CW_KEY_EXCH_B:
382                         ret=ssl3_send_client_key_exchange(s);
383                         if (ret <= 0) goto end;
384                         /* EAY EAY EAY need to check for DH fix cert
385                          * sent back */
386                         /* For TLS, cert_req is set to 2, so a cert chain
387                          * of nothing is sent, but no verify packet is sent */
388                         /* XXX: For now, we do not support client 
389                          * authentication in ECDH cipher suites with
390                          * ECDH (rather than ECDSA) certificates.
391                          * We need to skip the certificate verify 
392                          * message when client's ECDH public key is sent 
393                          * inside the client certificate.
394                          */
395                         if (s->s3->tmp.cert_req == 1)
396                                 {
397                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
398                                 }
399                         else
400                                 {
401                                 s->state=SSL3_ST_CW_CHANGE_A;
402                                 s->s3->change_cipher_spec=0;
403                                 }
404
405                         s->init_num=0;
406                         break;
407
408                 case SSL3_ST_CW_CERT_VRFY_A:
409                 case SSL3_ST_CW_CERT_VRFY_B:
410                         ret=ssl3_send_client_verify(s);
411                         if (ret <= 0) goto end;
412                         s->state=SSL3_ST_CW_CHANGE_A;
413                         s->init_num=0;
414                         s->s3->change_cipher_spec=0;
415                         break;
416
417                 case SSL3_ST_CW_CHANGE_A:
418                 case SSL3_ST_CW_CHANGE_B:
419                         ret=ssl3_send_change_cipher_spec(s,
420                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
421                         if (ret <= 0) goto end;
422                         s->state=SSL3_ST_CW_FINISHED_A;
423                         s->init_num=0;
424
425                         s->session->cipher=s->s3->tmp.new_cipher;
426 #ifdef OPENSSL_NO_COMP
427                         s->session->compress_meth=0;
428 #else
429                         if (s->s3->tmp.new_compression == NULL)
430                                 s->session->compress_meth=0;
431                         else
432                                 s->session->compress_meth=
433                                         s->s3->tmp.new_compression->id;
434 #endif
435                         if (!s->method->ssl3_enc->setup_key_block(s))
436                                 {
437                                 ret= -1;
438                                 goto end;
439                                 }
440
441                         if (!s->method->ssl3_enc->change_cipher_state(s,
442                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
443                                 {
444                                 ret= -1;
445                                 goto end;
446                                 }
447
448                         break;
449
450                 case SSL3_ST_CW_FINISHED_A:
451                 case SSL3_ST_CW_FINISHED_B:
452                         ret=ssl3_send_finished(s,
453                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
454                                 s->method->ssl3_enc->client_finished_label,
455                                 s->method->ssl3_enc->client_finished_label_len);
456                         if (ret <= 0) goto end;
457                         s->state=SSL3_ST_CW_FLUSH;
458
459                         /* clear flags */
460                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
461                         if (s->hit)
462                                 {
463                                 s->s3->tmp.next_state=SSL_ST_OK;
464                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
465                                         {
466                                         s->state=SSL_ST_OK;
467                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
468                                         s->s3->delay_buf_pop_ret=0;
469                                         }
470                                 }
471                         else
472                                 {
473 #ifndef OPENSSL_NO_TLSEXT
474                                 /* Allow NewSessionTicket if ticket expected */
475                                 if (s->tlsext_ticket_expected)
476                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
477                                 else
478 #endif
479                                 
480                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
481                                 }
482                         s->init_num=0;
483                         break;
484
485 #ifndef OPENSSL_NO_TLSEXT
486                 case SSL3_ST_CR_SESSION_TICKET_A:
487                 case SSL3_ST_CR_SESSION_TICKET_B:
488                         ret=ssl3_get_new_session_ticket(s);
489                         if (ret <= 0) goto end;
490                         s->state=SSL3_ST_CR_FINISHED_A;
491                         s->init_num=0;
492                 break;
493
494                 case SSL3_ST_CR_CERT_STATUS_A:
495                 case SSL3_ST_CR_CERT_STATUS_B:
496                         ret=ssl3_get_cert_status(s);
497                         if (ret <= 0) goto end;
498                         s->state=SSL3_ST_CR_KEY_EXCH_A;
499                         s->init_num=0;
500                 break;
501 #endif
502
503                 case SSL3_ST_CR_FINISHED_A:
504                 case SSL3_ST_CR_FINISHED_B:
505
506                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
507                                 SSL3_ST_CR_FINISHED_B);
508                         if (ret <= 0) goto end;
509
510                         if (s->hit)
511                                 s->state=SSL3_ST_CW_CHANGE_A;
512                         else
513                                 s->state=SSL_ST_OK;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_CW_FLUSH:
518                         /* number of bytes to be flushed */
519                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
520                         if (num1 > 0)
521                                 {
522                                 s->rwstate=SSL_WRITING;
523                                 num1=BIO_flush(s->wbio);
524                                 if (num1 <= 0) { ret= -1; goto end; }
525                                 s->rwstate=SSL_NOTHING;
526                                 }
527
528                         s->state=s->s3->tmp.next_state;
529                         break;
530
531                 case SSL_ST_OK:
532                         /* clean a few things up */
533                         ssl3_cleanup_key_block(s);
534
535                         if (s->init_buf != NULL)
536                                 {
537                                 BUF_MEM_free(s->init_buf);
538                                 s->init_buf=NULL;
539                                 }
540
541                         /* If we are not 'joining' the last two packets,
542                          * remove the buffering now */
543                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
544                                 ssl_free_wbio_buffer(s);
545                         /* else do it later in ssl3_write */
546
547                         s->init_num=0;
548                         s->new_session=0;
549
550                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
551                         if (s->hit) s->ctx->stats.sess_hit++;
552
553                         ret=1;
554                         /* s->server=0; */
555                         s->handshake_func=ssl3_connect;
556                         s->ctx->stats.sess_connect_good++;
557
558                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
559
560                         goto end;
561                         /* break; */
562                         
563                 default:
564                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
565                         ret= -1;
566                         goto end;
567                         /* break; */
568                         }
569
570                 /* did we do anything */
571                 if (!s->s3->tmp.reuse_message && !skip)
572                         {
573                         if (s->debug)
574                                 {
575                                 if ((ret=BIO_flush(s->wbio)) <= 0)
576                                         goto end;
577                                 }
578
579                         if ((cb != NULL) && (s->state != state))
580                                 {
581                                 new_state=s->state;
582                                 s->state=state;
583                                 cb(s,SSL_CB_CONNECT_LOOP,1);
584                                 s->state=new_state;
585                                 }
586                         }
587                 skip=0;
588                 }
589 end:
590         s->in_handshake--;
591         if (buf != NULL)
592                 BUF_MEM_free(buf);
593         if (cb != NULL)
594                 cb(s,SSL_CB_CONNECT_EXIT,ret);
595         return(ret);
596         }
597
598
599 int ssl3_client_hello(SSL *s)
600         {
601         unsigned char *buf;
602         unsigned char *p,*d;
603         int i;
604         unsigned long Time,l;
605 #ifndef OPENSSL_NO_COMP
606         int j;
607         SSL_COMP *comp;
608 #endif
609
610         buf=(unsigned char *)s->init_buf->data;
611         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
612                 {
613                 if ((s->session == NULL) ||
614                         (s->session->ssl_version != s->version) ||
615                         (s->session->not_resumable))
616                         {
617                         if (!ssl_get_new_session(s,0))
618                                 goto err;
619                         }
620                 /* else use the pre-loaded session */
621
622                 p=s->s3->client_random;
623                 Time=(unsigned long)time(NULL);                 /* Time */
624                 l2n(Time,p);
625                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
626                         goto err;
627
628                 /* Do the message type and length last */
629                 d=p= &(buf[4]);
630
631                 *(p++)=s->version>>8;
632                 *(p++)=s->version&0xff;
633                 s->client_version=s->version;
634
635                 /* Random stuff */
636                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
637                 p+=SSL3_RANDOM_SIZE;
638
639                 /* Session ID */
640                 if (s->new_session)
641                         i=0;
642                 else
643                         i=s->session->session_id_length;
644                 *(p++)=i;
645                 if (i != 0)
646                         {
647                         if (i > (int)sizeof(s->session->session_id))
648                                 {
649                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
650                                 goto err;
651                                 }
652                         memcpy(p,s->session->session_id,i);
653                         p+=i;
654                         }
655                 
656                 /* Ciphers supported */
657                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
658                 if (i == 0)
659                         {
660                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
661                         goto err;
662                         }
663                 s2n(i,p);
664                 p+=i;
665
666                 /* COMPRESSION */
667 #ifdef OPENSSL_NO_COMP
668                 *(p++)=1;
669 #else
670
671                 if ((s->options & SSL_OP_NO_COMPRESSION)
672                                         || !s->ctx->comp_methods)
673                         j=0;
674                 else
675                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
676                 *(p++)=1+j;
677                 for (i=0; i<j; i++)
678                         {
679                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
680                         *(p++)=comp->id;
681                         }
682 #endif
683                 *(p++)=0; /* Add the NULL method */
684
685 #ifndef OPENSSL_NO_TLSEXT
686                 /* TLS extensions*/
687                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
688                         {
689                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
690                         goto err;
691                         }
692                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
693                         {
694                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
695                         goto err;
696                         }
697 #endif
698                 
699                 l=(p-d);
700                 d=buf;
701                 *(d++)=SSL3_MT_CLIENT_HELLO;
702                 l2n3(l,d);
703
704                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
705                 /* number of bytes to write */
706                 s->init_num=p-buf;
707                 s->init_off=0;
708                 }
709
710         /* SSL3_ST_CW_CLNT_HELLO_B */
711         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
712 err:
713         return(-1);
714         }
715
716 int ssl3_get_server_hello(SSL *s)
717         {
718         STACK_OF(SSL_CIPHER) *sk;
719         SSL_CIPHER *c;
720         unsigned char *p,*d;
721         int i,al,ok;
722         unsigned int j;
723         long n;
724 #ifndef OPENSSL_NO_COMP
725         SSL_COMP *comp;
726 #endif
727
728         n=s->method->ssl_get_message(s,
729                 SSL3_ST_CR_SRVR_HELLO_A,
730                 SSL3_ST_CR_SRVR_HELLO_B,
731                 -1,
732                 20000, /* ?? */
733                 &ok);
734
735         if (!ok) return((int)n);
736
737         if ( SSL_version(s) == DTLS1_VERSION)
738                 {
739                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
740                         {
741                         if ( s->d1->send_cookie == 0)
742                                 {
743                                 s->s3->tmp.reuse_message = 1;
744                                 return 1;
745                                 }
746                         else /* already sent a cookie */
747                                 {
748                                 al=SSL_AD_UNEXPECTED_MESSAGE;
749                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
750                                 goto f_err;
751                                 }
752                         }
753                 }
754         
755         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
756                 {
757                 al=SSL_AD_UNEXPECTED_MESSAGE;
758                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
759                 goto f_err;
760                 }
761
762         d=p=(unsigned char *)s->init_msg;
763
764         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
765                 {
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
767                 s->version=(s->version&0xff00)|p[1];
768                 al=SSL_AD_PROTOCOL_VERSION;
769                 goto f_err;
770                 }
771         p+=2;
772
773         /* load the server hello data */
774         /* load the server random */
775         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
776         p+=SSL3_RANDOM_SIZE;
777
778         /* get the session-id */
779         j= *(p++);
780
781         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
782                 {
783                 al=SSL_AD_ILLEGAL_PARAMETER;
784                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
785                 goto f_err;
786                 }
787
788         if (j != 0 && j == s->session->session_id_length
789             && memcmp(p,s->session->session_id,j) == 0)
790             {
791             if(s->sid_ctx_length != s->session->sid_ctx_length
792                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
793                 {
794                 /* actually a client application bug */
795                 al=SSL_AD_ILLEGAL_PARAMETER;
796                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
797                 goto f_err;
798                 }
799             s->hit=1;
800             }
801         else    /* a miss or crap from the other end */
802                 {
803                 /* If we were trying for session-id reuse, make a new
804                  * SSL_SESSION so we don't stuff up other people */
805                 s->hit=0;
806                 if (s->session->session_id_length > 0)
807                         {
808                         if (!ssl_get_new_session(s,0))
809                                 {
810                                 al=SSL_AD_INTERNAL_ERROR;
811                                 goto f_err;
812                                 }
813                         }
814                 s->session->session_id_length=j;
815                 memcpy(s->session->session_id,p,j); /* j could be 0 */
816                 }
817         p+=j;
818         c=ssl_get_cipher_by_char(s,p);
819         if (c == NULL)
820                 {
821                 /* unknown cipher */
822                 al=SSL_AD_ILLEGAL_PARAMETER;
823                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
824                 goto f_err;
825                 }
826         p+=ssl_put_cipher_by_char(s,NULL,NULL);
827
828         sk=ssl_get_ciphers_by_id(s);
829         i=sk_SSL_CIPHER_find(sk,c);
830         if (i < 0)
831                 {
832                 /* we did not say we would use this cipher */
833                 al=SSL_AD_ILLEGAL_PARAMETER;
834                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
835                 goto f_err;
836                 }
837
838         /* Depending on the session caching (internal/external), the cipher
839            and/or cipher_id values may not be set. Make sure that
840            cipher_id is set and use it for comparison. */
841         if (s->session->cipher)
842                 s->session->cipher_id = s->session->cipher->id;
843         if (s->hit && (s->session->cipher_id != c->id))
844                 {
845                 if (!(s->options &
846                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
847                         {
848                         al=SSL_AD_ILLEGAL_PARAMETER;
849                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
850                         goto f_err;
851                         }
852                 }
853         s->s3->tmp.new_cipher=c;
854         ssl3_digest_cached_records(s);
855
856         /* lets get the compression algorithm */
857         /* COMPRESSION */
858 #ifdef OPENSSL_NO_COMP
859         if (*(p++) != 0)
860                 {
861                 al=SSL_AD_ILLEGAL_PARAMETER;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
863                 goto f_err;
864                 }
865 #else
866         j= *(p++);
867         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
868                 comp=NULL;
869         else
870                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
871         
872         if ((j != 0) && (comp == NULL))
873                 {
874                 al=SSL_AD_ILLEGAL_PARAMETER;
875                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
876                 goto f_err;
877                 }
878         else
879                 {
880                 s->s3->tmp.new_compression=comp;
881                 }
882 #endif
883
884 #ifndef OPENSSL_NO_TLSEXT
885         /* TLS extensions*/
886         if (s->version > SSL3_VERSION)
887                 {
888                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
889                         {
890                         /* 'al' set by ssl_parse_serverhello_tlsext */
891                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
892                         goto f_err; 
893                         }
894                 if (ssl_check_serverhello_tlsext(s) <= 0)
895                         {
896                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
897                                 goto err;
898                         }
899                 }
900 #endif
901
902         if (p != (d+n))
903                 {
904                 /* wrong packet length */
905                 al=SSL_AD_DECODE_ERROR;
906                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
907                 goto err;
908                 }
909
910         return(1);
911 f_err:
912         ssl3_send_alert(s,SSL3_AL_FATAL,al);
913 err:
914         return(-1);
915         }
916
917 int ssl3_get_server_certificate(SSL *s)
918         {
919         int al,i,ok,ret= -1;
920         unsigned long n,nc,llen,l;
921         X509 *x=NULL;
922         const unsigned char *q,*p;
923         unsigned char *d;
924         STACK_OF(X509) *sk=NULL;
925         SESS_CERT *sc;
926         EVP_PKEY *pkey=NULL;
927         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
928
929         n=s->method->ssl_get_message(s,
930                 SSL3_ST_CR_CERT_A,
931                 SSL3_ST_CR_CERT_B,
932                 -1,
933                 s->max_cert_list,
934                 &ok);
935
936         if (!ok) return((int)n);
937
938         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
939                 {
940                 s->s3->tmp.reuse_message=1;
941                 return(1);
942                 }
943
944         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
945                 {
946                 al=SSL_AD_UNEXPECTED_MESSAGE;
947                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
948                 goto f_err;
949                 }
950         p=d=(unsigned char *)s->init_msg;
951
952         if ((sk=sk_X509_new_null()) == NULL)
953                 {
954                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
955                 goto err;
956                 }
957
958         n2l3(p,llen);
959         if (llen+3 != n)
960                 {
961                 al=SSL_AD_DECODE_ERROR;
962                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
963                 goto f_err;
964                 }
965         for (nc=0; nc<llen; )
966                 {
967                 n2l3(p,l);
968                 if ((l+nc+3) > llen)
969                         {
970                         al=SSL_AD_DECODE_ERROR;
971                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
972                         goto f_err;
973                         }
974
975                 q=p;
976                 x=d2i_X509(NULL,&q,l);
977                 if (x == NULL)
978                         {
979                         al=SSL_AD_BAD_CERTIFICATE;
980                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
981                         goto f_err;
982                         }
983                 if (q != (p+l))
984                         {
985                         al=SSL_AD_DECODE_ERROR;
986                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
987                         goto f_err;
988                         }
989                 if (!sk_X509_push(sk,x))
990                         {
991                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
992                         goto err;
993                         }
994                 x=NULL;
995                 nc+=l+3;
996                 p=q;
997                 }
998
999         i=ssl_verify_cert_chain(s,sk);
1000         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
1001 #ifndef OPENSSL_NO_KRB5
1002             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1003                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1004 #endif /* OPENSSL_NO_KRB5 */
1005                 )
1006                 {
1007                 al=ssl_verify_alarm_type(s->verify_result);
1008                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1009                 goto f_err; 
1010                 }
1011         ERR_clear_error(); /* but we keep s->verify_result */
1012
1013         sc=ssl_sess_cert_new();
1014         if (sc == NULL) goto err;
1015
1016         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1017         s->session->sess_cert=sc;
1018
1019         sc->cert_chain=sk;
1020         /* Inconsistency alert: cert_chain does include the peer's
1021          * certificate, which we don't include in s3_srvr.c */
1022         x=sk_X509_value(sk,0);
1023         sk=NULL;
1024         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1025
1026         pkey=X509_get_pubkey(x);
1027
1028         /* VRS: allow null cert if auth == KRB5 */
1029         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1030                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1031                     ? 0 : 1;
1032
1033 #ifdef KSSL_DEBUG
1034         printf("pkey,x = %p, %p\n", pkey,x);
1035         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1036         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1037                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1038 #endif    /* KSSL_DEBUG */
1039
1040         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1041                 {
1042                 x=NULL;
1043                 al=SSL3_AL_FATAL;
1044                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1045                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1046                 goto f_err;
1047                 }
1048
1049         i=ssl_cert_type(x,pkey);
1050         if (need_cert && i < 0)
1051                 {
1052                 x=NULL;
1053                 al=SSL3_AL_FATAL;
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1055                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1056                 goto f_err;
1057                 }
1058
1059         if (need_cert)
1060                 {
1061                 sc->peer_cert_type=i;
1062                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1063                 /* Why would the following ever happen?
1064                  * We just created sc a couple of lines ago. */
1065                 if (sc->peer_pkeys[i].x509 != NULL)
1066                         X509_free(sc->peer_pkeys[i].x509);
1067                 sc->peer_pkeys[i].x509=x;
1068                 sc->peer_key= &(sc->peer_pkeys[i]);
1069
1070                 if (s->session->peer != NULL)
1071                         X509_free(s->session->peer);
1072                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1073                 s->session->peer=x;
1074                 }
1075         else
1076                 {
1077                 sc->peer_cert_type=i;
1078                 sc->peer_key= NULL;
1079
1080                 if (s->session->peer != NULL)
1081                         X509_free(s->session->peer);
1082                 s->session->peer=NULL;
1083                 }
1084         s->session->verify_result = s->verify_result;
1085
1086         x=NULL;
1087         ret=1;
1088
1089         if (0)
1090                 {
1091 f_err:
1092                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1093                 }
1094 err:
1095         EVP_PKEY_free(pkey);
1096         X509_free(x);
1097         sk_X509_pop_free(sk,X509_free);
1098         return(ret);
1099         }
1100
1101 int ssl3_get_key_exchange(SSL *s)
1102         {
1103 #ifndef OPENSSL_NO_RSA
1104         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1105 #endif
1106         EVP_MD_CTX md_ctx;
1107         unsigned char *param,*p;
1108         int al,i,j,param_len,ok;
1109         long n,alg_k,alg_a;
1110         EVP_PKEY *pkey=NULL;
1111 #ifndef OPENSSL_NO_RSA
1112         RSA *rsa=NULL;
1113 #endif
1114 #ifndef OPENSSL_NO_DH
1115         DH *dh=NULL;
1116 #endif
1117 #ifndef OPENSSL_NO_ECDH
1118         EC_KEY *ecdh = NULL;
1119         BN_CTX *bn_ctx = NULL;
1120         EC_POINT *srvr_ecpoint = NULL;
1121         int curve_nid = 0;
1122         int encoded_pt_len = 0;
1123 #endif
1124
1125         /* use same message size as in ssl3_get_certificate_request()
1126          * as ServerKeyExchange message may be skipped */
1127         n=s->method->ssl_get_message(s,
1128                 SSL3_ST_CR_KEY_EXCH_A,
1129                 SSL3_ST_CR_KEY_EXCH_B,
1130                 -1,
1131                 s->max_cert_list,
1132                 &ok);
1133         if (!ok) return((int)n);
1134
1135         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1136                 {
1137 #ifndef OPENSSL_NO_PSK
1138                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1139                    omitted if no identity hint is sent. Set
1140                    session->sess_cert anyway to avoid problems
1141                    later.*/
1142                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1143                         {
1144                         s->session->sess_cert=ssl_sess_cert_new();
1145                         if (s->ctx->psk_identity_hint)
1146                                 OPENSSL_free(s->ctx->psk_identity_hint);
1147                         s->ctx->psk_identity_hint = NULL;
1148                         }
1149 #endif
1150                 s->s3->tmp.reuse_message=1;
1151                 return(1);
1152                 }
1153
1154         param=p=(unsigned char *)s->init_msg;
1155         if (s->session->sess_cert != NULL)
1156                 {
1157 #ifndef OPENSSL_NO_RSA
1158                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1159                         {
1160                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1161                         s->session->sess_cert->peer_rsa_tmp=NULL;
1162                         }
1163 #endif
1164 #ifndef OPENSSL_NO_DH
1165                 if (s->session->sess_cert->peer_dh_tmp)
1166                         {
1167                         DH_free(s->session->sess_cert->peer_dh_tmp);
1168                         s->session->sess_cert->peer_dh_tmp=NULL;
1169                         }
1170 #endif
1171 #ifndef OPENSSL_NO_ECDH
1172                 if (s->session->sess_cert->peer_ecdh_tmp)
1173                         {
1174                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1175                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1176                         }
1177 #endif
1178                 }
1179         else
1180                 {
1181                 s->session->sess_cert=ssl_sess_cert_new();
1182                 }
1183
1184         param_len=0;
1185         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1186         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1187         EVP_MD_CTX_init(&md_ctx);
1188
1189 #ifndef OPENSSL_NO_PSK
1190         if (alg_k & SSL_kPSK)
1191                 {
1192                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1193
1194                 al=SSL_AD_HANDSHAKE_FAILURE;
1195                 n2s(p,i);
1196                 param_len=i+2;
1197                 /* Store PSK identity hint for later use, hint is used
1198                  * in ssl3_send_client_key_exchange.  Assume that the
1199                  * maximum length of a PSK identity hint can be as
1200                  * long as the maximum length of a PSK identity. */
1201                 if (i > PSK_MAX_IDENTITY_LEN)
1202                         {
1203                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1204                                 SSL_R_DATA_LENGTH_TOO_LONG);
1205                         goto f_err;
1206                         }
1207                 if (param_len > n)
1208                         {
1209                         al=SSL_AD_DECODE_ERROR;
1210                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1211                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1212                         goto f_err;
1213                         }
1214                 /* If received PSK identity hint contains NULL
1215                  * characters, the hint is truncated from the first
1216                  * NULL. p may not be ending with NULL, so create a
1217                  * NULL-terminated string. */
1218                 memcpy(tmp_id_hint, p, i);
1219                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1220                 if (s->ctx->psk_identity_hint != NULL)
1221                         OPENSSL_free(s->ctx->psk_identity_hint);
1222                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1223                 if (s->ctx->psk_identity_hint == NULL)
1224                         {
1225                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1226                         goto f_err;
1227                         }          
1228
1229                 p+=i;
1230                 n-=param_len;
1231                 }
1232         else
1233 #endif /* !OPENSSL_NO_PSK */
1234 #ifndef OPENSSL_NO_RSA
1235         if (alg_k & SSL_kRSA)
1236                 {
1237                 if ((rsa=RSA_new()) == NULL)
1238                         {
1239                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1240                         goto err;
1241                         }
1242                 n2s(p,i);
1243                 param_len=i+2;
1244                 if (param_len > n)
1245                         {
1246                         al=SSL_AD_DECODE_ERROR;
1247                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1248                         goto f_err;
1249                         }
1250                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1251                         {
1252                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1253                         goto err;
1254                         }
1255                 p+=i;
1256
1257                 n2s(p,i);
1258                 param_len+=i+2;
1259                 if (param_len > n)
1260                         {
1261                         al=SSL_AD_DECODE_ERROR;
1262                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1263                         goto f_err;
1264                         }
1265                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1266                         {
1267                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1268                         goto err;
1269                         }
1270                 p+=i;
1271                 n-=param_len;
1272
1273                 /* this should be because we are using an export cipher */
1274                 if (alg_a & SSL_aRSA)
1275                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1276                 else
1277                         {
1278                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1279                         goto err;
1280                         }
1281                 s->session->sess_cert->peer_rsa_tmp=rsa;
1282                 rsa=NULL;
1283                 }
1284 #else /* OPENSSL_NO_RSA */
1285         if (0)
1286                 ;
1287 #endif
1288 #ifndef OPENSSL_NO_DH
1289         else if (alg_k & SSL_kEDH)
1290                 {
1291                 if ((dh=DH_new()) == NULL)
1292                         {
1293                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1294                         goto err;
1295                         }
1296                 n2s(p,i);
1297                 param_len=i+2;
1298                 if (param_len > n)
1299                         {
1300                         al=SSL_AD_DECODE_ERROR;
1301                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1302                         goto f_err;
1303                         }
1304                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1305                         {
1306                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1307                         goto err;
1308                         }
1309                 p+=i;
1310
1311                 n2s(p,i);
1312                 param_len+=i+2;
1313                 if (param_len > n)
1314                         {
1315                         al=SSL_AD_DECODE_ERROR;
1316                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1317                         goto f_err;
1318                         }
1319                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1320                         {
1321                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1322                         goto err;
1323                         }
1324                 p+=i;
1325
1326                 n2s(p,i);
1327                 param_len+=i+2;
1328                 if (param_len > n)
1329                         {
1330                         al=SSL_AD_DECODE_ERROR;
1331                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1332                         goto f_err;
1333                         }
1334                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1335                         {
1336                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1337                         goto err;
1338                         }
1339                 p+=i;
1340                 n-=param_len;
1341
1342 #ifndef OPENSSL_NO_RSA
1343                 if (alg_a & SSL_aRSA)
1344                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1345 #else
1346                 if (0)
1347                         ;
1348 #endif
1349 #ifndef OPENSSL_NO_DSA
1350                 else if (alg_a & SSL_aDSS)
1351                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1352 #endif
1353                 /* else anonymous DH, so no certificate or pkey. */
1354
1355                 s->session->sess_cert->peer_dh_tmp=dh;
1356                 dh=NULL;
1357                 }
1358         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1359                 {
1360                 al=SSL_AD_ILLEGAL_PARAMETER;
1361                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1362                 goto f_err;
1363                 }
1364 #endif /* !OPENSSL_NO_DH */
1365
1366 #ifndef OPENSSL_NO_ECDH
1367         else if (alg_k & SSL_kEECDH)
1368                 {
1369                 EC_GROUP *ngroup;
1370                 const EC_GROUP *group;
1371
1372                 if ((ecdh=EC_KEY_new()) == NULL)
1373                         {
1374                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1375                         goto err;
1376                         }
1377
1378                 /* Extract elliptic curve parameters and the
1379                  * server's ephemeral ECDH public key.
1380                  * Keep accumulating lengths of various components in
1381                  * param_len and make sure it never exceeds n.
1382                  */
1383
1384                 /* XXX: For now we only support named (not generic) curves
1385                  * and the ECParameters in this case is just three bytes.
1386                  */
1387                 param_len=3;
1388                 if ((param_len > n) ||
1389                     (*p != NAMED_CURVE_TYPE) || 
1390                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1391                         {
1392                         al=SSL_AD_INTERNAL_ERROR;
1393                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1394                         goto f_err;
1395                         }
1396
1397                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1398                 if (ngroup == NULL)
1399                         {
1400                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1401                         goto err;
1402                         }
1403                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1404                         {
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1406                         goto err;
1407                         }
1408                 EC_GROUP_free(ngroup);
1409
1410                 group = EC_KEY_get0_group(ecdh);
1411
1412                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1413                     (EC_GROUP_get_degree(group) > 163))
1414                         {
1415                         al=SSL_AD_EXPORT_RESTRICTION;
1416                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1417                         goto f_err;
1418                         }
1419
1420                 p+=3;
1421
1422                 /* Next, get the encoded ECPoint */
1423                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1424                     ((bn_ctx = BN_CTX_new()) == NULL))
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1427                         goto err;
1428                         }
1429
1430                 encoded_pt_len = *p;  /* length of encoded point */
1431                 p+=1;
1432                 param_len += (1 + encoded_pt_len);
1433                 if ((param_len > n) ||
1434                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1435                         p, encoded_pt_len, bn_ctx) == 0))
1436                         {
1437                         al=SSL_AD_DECODE_ERROR;
1438                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1439                         goto f_err;
1440                         }
1441
1442                 n-=param_len;
1443                 p+=encoded_pt_len;
1444
1445                 /* The ECC/TLS specification does not mention
1446                  * the use of DSA to sign ECParameters in the server
1447                  * key exchange message. We do support RSA and ECDSA.
1448                  */
1449                 if (0) ;
1450 #ifndef OPENSSL_NO_RSA
1451                 else if (alg_a & SSL_aRSA)
1452                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1453 #endif
1454 #ifndef OPENSSL_NO_ECDSA
1455                 else if (alg_a & SSL_aECDSA)
1456                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1457 #endif
1458                 /* else anonymous ECDH, so no certificate or pkey. */
1459                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1460                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1461                 ecdh=NULL;
1462                 BN_CTX_free(bn_ctx);
1463                 EC_POINT_free(srvr_ecpoint);
1464                 srvr_ecpoint = NULL;
1465                 }
1466         else if (alg_k)
1467                 {
1468                 al=SSL_AD_UNEXPECTED_MESSAGE;
1469                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1470                 goto f_err;
1471                 }
1472 #endif /* !OPENSSL_NO_ECDH */
1473
1474
1475         /* p points to the next byte, there are 'n' bytes left */
1476
1477         /* if it was signed, check the signature */
1478         if (pkey != NULL)
1479                 {
1480                 n2s(p,i);
1481                 n-=2;
1482                 j=EVP_PKEY_size(pkey);
1483
1484                 if ((i != n) || (n > j) || (n <= 0))
1485                         {
1486                         /* wrong packet length */
1487                         al=SSL_AD_DECODE_ERROR;
1488                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1489                         goto f_err;
1490                         }
1491
1492 #ifndef OPENSSL_NO_RSA
1493                 if (pkey->type == EVP_PKEY_RSA)
1494                         {
1495                         int num;
1496
1497                         j=0;
1498                         q=md_buf;
1499                         for (num=2; num > 0; num--)
1500                                 {
1501                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1502                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1503                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1504                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1505                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1506                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1507                                 q+=i;
1508                                 j+=i;
1509                                 }
1510                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1511                                                                 pkey->pkey.rsa);
1512                         if (i < 0)
1513                                 {
1514                                 al=SSL_AD_DECRYPT_ERROR;
1515                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1516                                 goto f_err;
1517                                 }
1518                         if (i == 0)
1519                                 {
1520                                 /* bad signature */
1521                                 al=SSL_AD_DECRYPT_ERROR;
1522                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1523                                 goto f_err;
1524                                 }
1525                         }
1526                 else
1527 #endif
1528 #ifndef OPENSSL_NO_DSA
1529                         if (pkey->type == EVP_PKEY_DSA)
1530                         {
1531                         /* lets do DSS */
1532                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1533                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1534                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1535                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1536                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1537                                 {
1538                                 /* bad signature */
1539                                 al=SSL_AD_DECRYPT_ERROR;
1540                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1541                                 goto f_err;
1542                                 }
1543                         }
1544                 else
1545 #endif
1546 #ifndef OPENSSL_NO_ECDSA
1547                         if (pkey->type == EVP_PKEY_EC)
1548                         {
1549                         /* let's do ECDSA */
1550                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1551                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1552                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1553                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1554                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1555                                 {
1556                                 /* bad signature */
1557                                 al=SSL_AD_DECRYPT_ERROR;
1558                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1559                                 goto f_err;
1560                                 }
1561                         }
1562                 else
1563 #endif
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1566                         goto err;
1567                         }
1568                 }
1569         else
1570                 {
1571                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1572                         /* aNULL or kPSK do not need public keys */
1573                         {
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1575                         goto err;
1576                         }
1577                 /* still data left over */
1578                 if (n != 0)
1579                         {
1580                         al=SSL_AD_DECODE_ERROR;
1581                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1582                         goto f_err;
1583                         }
1584                 }
1585         EVP_PKEY_free(pkey);
1586         EVP_MD_CTX_cleanup(&md_ctx);
1587         return(1);
1588 f_err:
1589         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1590 err:
1591         EVP_PKEY_free(pkey);
1592 #ifndef OPENSSL_NO_RSA
1593         if (rsa != NULL)
1594                 RSA_free(rsa);
1595 #endif
1596 #ifndef OPENSSL_NO_DH
1597         if (dh != NULL)
1598                 DH_free(dh);
1599 #endif
1600 #ifndef OPENSSL_NO_ECDH
1601         BN_CTX_free(bn_ctx);
1602         EC_POINT_free(srvr_ecpoint);
1603         if (ecdh != NULL)
1604                 EC_KEY_free(ecdh);
1605 #endif
1606         EVP_MD_CTX_cleanup(&md_ctx);
1607         return(-1);
1608         }
1609
1610 int ssl3_get_certificate_request(SSL *s)
1611         {
1612         int ok,ret=0;
1613         unsigned long n,nc,l;
1614         unsigned int llen,ctype_num,i;
1615         X509_NAME *xn=NULL;
1616         const unsigned char *p,*q;
1617         unsigned char *d;
1618         STACK_OF(X509_NAME) *ca_sk=NULL;
1619
1620         n=s->method->ssl_get_message(s,
1621                 SSL3_ST_CR_CERT_REQ_A,
1622                 SSL3_ST_CR_CERT_REQ_B,
1623                 -1,
1624                 s->max_cert_list,
1625                 &ok);
1626
1627         if (!ok) return((int)n);
1628
1629         s->s3->tmp.cert_req=0;
1630
1631         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1632                 {
1633                 s->s3->tmp.reuse_message=1;
1634                 return(1);
1635                 }
1636
1637         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1638                 {
1639                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1640                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1641                 goto err;
1642                 }
1643
1644         /* TLS does not like anon-DH with client cert */
1645         if (s->version > SSL3_VERSION)
1646                 {
1647                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1648                         {
1649                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1650                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1651                         goto err;
1652                         }
1653                 }
1654
1655         p=d=(unsigned char *)s->init_msg;
1656
1657         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1658                 {
1659                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1660                 goto err;
1661                 }
1662
1663         /* get the certificate types */
1664         ctype_num= *(p++);
1665         if (ctype_num > SSL3_CT_NUMBER)
1666                 ctype_num=SSL3_CT_NUMBER;
1667         for (i=0; i<ctype_num; i++)
1668                 s->s3->tmp.ctype[i]= p[i];
1669         p+=ctype_num;
1670
1671         /* get the CA RDNs */
1672         n2s(p,llen);
1673 #if 0
1674 {
1675 FILE *out;
1676 out=fopen("/tmp/vsign.der","w");
1677 fwrite(p,1,llen,out);
1678 fclose(out);
1679 }
1680 #endif
1681
1682         if ((llen+ctype_num+2+1) != n)
1683                 {
1684                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1685                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1686                 goto err;
1687                 }
1688
1689         for (nc=0; nc<llen; )
1690                 {
1691                 n2s(p,l);
1692                 if ((l+nc+2) > llen)
1693                         {
1694                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1695                                 goto cont; /* netscape bugs */
1696                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1697                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1698                         goto err;
1699                         }
1700
1701                 q=p;
1702
1703                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1704                         {
1705                         /* If netscape tolerance is on, ignore errors */
1706                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1707                                 goto cont;
1708                         else
1709                                 {
1710                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1711                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1712                                 goto err;
1713                                 }
1714                         }
1715
1716                 if (q != (p+l))
1717                         {
1718                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1719                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1720                         goto err;
1721                         }
1722                 if (!sk_X509_NAME_push(ca_sk,xn))
1723                         {
1724                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1725                         goto err;
1726                         }
1727
1728                 p+=l;
1729                 nc+=l+2;
1730                 }
1731
1732         if (0)
1733                 {
1734 cont:
1735                 ERR_clear_error();
1736                 }
1737
1738         /* we should setup a certificate to return.... */
1739         s->s3->tmp.cert_req=1;
1740         s->s3->tmp.ctype_num=ctype_num;
1741         if (s->s3->tmp.ca_names != NULL)
1742                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1743         s->s3->tmp.ca_names=ca_sk;
1744         ca_sk=NULL;
1745
1746         ret=1;
1747 err:
1748         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1749         return(ret);
1750         }
1751
1752 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1753         {
1754         return(X509_NAME_cmp(*a,*b));
1755         }
1756 #ifndef OPENSSL_NO_TLSEXT
1757 int ssl3_get_new_session_ticket(SSL *s)
1758         {
1759         int ok,al,ret=0, ticklen;
1760         long n;
1761         const unsigned char *p;
1762         unsigned char *d;
1763
1764         n=s->method->ssl_get_message(s,
1765                 SSL3_ST_CR_SESSION_TICKET_A,
1766                 SSL3_ST_CR_SESSION_TICKET_B,
1767                 -1,
1768                 16384,
1769                 &ok);
1770
1771         if (!ok)
1772                 return((int)n);
1773
1774         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1775                 {
1776                 s->s3->tmp.reuse_message=1;
1777                 return(1);
1778                 }
1779         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1780                 {
1781                 al=SSL_AD_UNEXPECTED_MESSAGE;
1782                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1783                 goto f_err;
1784                 }
1785         if (n < 6)
1786                 {
1787                 /* need at least ticket_lifetime_hint + ticket length */
1788                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1789                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1790                 goto f_err;
1791                 }
1792         p=d=(unsigned char *)s->init_msg;
1793         n2l(p, s->session->tlsext_tick_lifetime_hint);
1794         n2s(p, ticklen);
1795         /* ticket_lifetime_hint + ticket_length + ticket */
1796         if (ticklen + 6 != n)
1797                 {
1798                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1799                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1800                 goto f_err;
1801                 }
1802         if (s->session->tlsext_tick)
1803                 {
1804                 OPENSSL_free(s->session->tlsext_tick);
1805                 s->session->tlsext_ticklen = 0;
1806                 }
1807         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1808         if (!s->session->tlsext_tick)
1809                 {
1810                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1811                 goto err;
1812                 }
1813         memcpy(s->session->tlsext_tick, p, ticklen);
1814         s->session->tlsext_ticklen = ticklen;
1815         
1816         ret=1;
1817         return(ret);
1818 f_err:
1819         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1820 err:
1821         return(-1);
1822         }
1823
1824 int ssl3_get_cert_status(SSL *s)
1825         {
1826         int ok, al;
1827         unsigned long resplen;
1828         long n;
1829         const unsigned char *p;
1830
1831         n=s->method->ssl_get_message(s,
1832                 SSL3_ST_CR_CERT_STATUS_A,
1833                 SSL3_ST_CR_CERT_STATUS_B,
1834                 SSL3_MT_CERTIFICATE_STATUS,
1835                 16384,
1836                 &ok);
1837
1838         if (!ok) return((int)n);
1839         if (n < 4)
1840                 {
1841                 /* need at least status type + length */
1842                 al = SSL_AD_DECODE_ERROR;
1843                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1844                 goto f_err;
1845                 }
1846         p = (unsigned char *)s->init_msg;
1847         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1848                 {
1849                 al = SSL_AD_DECODE_ERROR;
1850                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1851                 goto f_err;
1852                 }
1853         n2l3(p, resplen);
1854         if (resplen + 4 != n)
1855                 {
1856                 al = SSL_AD_DECODE_ERROR;
1857                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1858                 goto f_err;
1859                 }
1860         if (s->tlsext_ocsp_resp)
1861                 OPENSSL_free(s->tlsext_ocsp_resp);
1862         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1863         if (!s->tlsext_ocsp_resp)
1864                 {
1865                 al = SSL_AD_INTERNAL_ERROR;
1866                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1867                 goto f_err;
1868                 }
1869         s->tlsext_ocsp_resplen = resplen;
1870         if (s->ctx->tlsext_status_cb)
1871                 {
1872                 int ret;
1873                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1874                 if (ret == 0)
1875                         {
1876                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1877                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1878                         goto f_err;
1879                         }
1880                 if (ret < 0)
1881                         {
1882                         al = SSL_AD_INTERNAL_ERROR;
1883                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1884                         goto f_err;
1885                         }
1886                 }
1887         return 1;
1888 f_err:
1889         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1890         return(-1);
1891         }
1892 #endif
1893
1894 int ssl3_get_server_done(SSL *s)
1895         {
1896         int ok,ret=0;
1897         long n;
1898
1899         n=s->method->ssl_get_message(s,
1900                 SSL3_ST_CR_SRVR_DONE_A,
1901                 SSL3_ST_CR_SRVR_DONE_B,
1902                 SSL3_MT_SERVER_DONE,
1903                 30, /* should be very small, like 0 :-) */
1904                 &ok);
1905
1906         if (!ok) return((int)n);
1907         if (n > 0)
1908                 {
1909                 /* should contain no data */
1910                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1911                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1912                 return -1;
1913                 }
1914         ret=1;
1915         return(ret);
1916         }
1917
1918
1919 int ssl3_send_client_key_exchange(SSL *s)
1920         {
1921         unsigned char *p,*d;
1922         int n;
1923         unsigned long alg_k;
1924 #ifndef OPENSSL_NO_RSA
1925         unsigned char *q;
1926         EVP_PKEY *pkey=NULL;
1927 #endif
1928 #ifndef OPENSSL_NO_KRB5
1929         KSSL_ERR kssl_err;
1930 #endif /* OPENSSL_NO_KRB5 */
1931 #ifndef OPENSSL_NO_ECDH
1932         EC_KEY *clnt_ecdh = NULL;
1933         const EC_POINT *srvr_ecpoint = NULL;
1934         EVP_PKEY *srvr_pub_pkey = NULL;
1935         unsigned char *encodedPoint = NULL;
1936         int encoded_pt_len = 0;
1937         BN_CTX * bn_ctx = NULL;
1938 #endif
1939
1940         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1941                 {
1942                 d=(unsigned char *)s->init_buf->data;
1943                 p= &(d[4]);
1944
1945                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1946
1947                 /* Fool emacs indentation */
1948                 if (0) {}
1949 #ifndef OPENSSL_NO_RSA
1950                 else if (alg_k & SSL_kRSA)
1951                         {
1952                         RSA *rsa;
1953                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1954
1955                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1956                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1957                         else
1958                                 {
1959                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1960                                 if ((pkey == NULL) ||
1961                                         (pkey->type != EVP_PKEY_RSA) ||
1962                                         (pkey->pkey.rsa == NULL))
1963                                         {
1964                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1965                                         goto err;
1966                                         }
1967                                 rsa=pkey->pkey.rsa;
1968                                 EVP_PKEY_free(pkey);
1969                                 }
1970                                 
1971                         tmp_buf[0]=s->client_version>>8;
1972                         tmp_buf[1]=s->client_version&0xff;
1973                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1974                                         goto err;
1975
1976                         s->session->master_key_length=sizeof tmp_buf;
1977
1978                         q=p;
1979                         /* Fix buf for TLS and beyond */
1980                         if (s->version > SSL3_VERSION)
1981                                 p+=2;
1982                         n=RSA_public_encrypt(sizeof tmp_buf,
1983                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1984 #ifdef PKCS1_CHECK
1985                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1986                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1987 #endif
1988                         if (n <= 0)
1989                                 {
1990                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1991                                 goto err;
1992                                 }
1993
1994                         /* Fix buf for TLS and beyond */
1995                         if (s->version > SSL3_VERSION)
1996                                 {
1997                                 s2n(n,q);
1998                                 n+=2;
1999                                 }
2000
2001                         s->session->master_key_length=
2002                                 s->method->ssl3_enc->generate_master_secret(s,
2003                                         s->session->master_key,
2004                                         tmp_buf,sizeof tmp_buf);
2005                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2006                         }
2007 #endif
2008 #ifndef OPENSSL_NO_KRB5
2009                 else if (alg_k & SSL_kKRB5)
2010                         {
2011                         krb5_error_code krb5rc;
2012                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2013                         /*  krb5_data   krb5_ap_req;  */
2014                         krb5_data       *enc_ticket;
2015                         krb5_data       authenticator, *authp = NULL;
2016                         EVP_CIPHER_CTX  ciph_ctx;
2017                         EVP_CIPHER      *enc = NULL;
2018                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2019                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2020                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2021                                                 + EVP_MAX_IV_LENGTH];
2022                         int             padl, outl = sizeof(epms);
2023
2024                         EVP_CIPHER_CTX_init(&ciph_ctx);
2025
2026 #ifdef KSSL_DEBUG
2027                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2028                                 alg_k, SSL_kKRB5);
2029 #endif  /* KSSL_DEBUG */
2030
2031                         authp = NULL;
2032 #ifdef KRB5SENDAUTH
2033                         if (KRB5SENDAUTH)  authp = &authenticator;
2034 #endif  /* KRB5SENDAUTH */
2035
2036                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2037                                 &kssl_err);
2038                         enc = kssl_map_enc(kssl_ctx->enctype);
2039                         if (enc == NULL)
2040                             goto err;
2041 #ifdef KSSL_DEBUG
2042                         {
2043                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2044                         if (krb5rc && kssl_err.text)
2045                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2046                         }
2047 #endif  /* KSSL_DEBUG */
2048
2049                         if (krb5rc)
2050                                 {
2051                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2052                                                 SSL_AD_HANDSHAKE_FAILURE);
2053                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2054                                                 kssl_err.reason);
2055                                 goto err;
2056                                 }
2057
2058                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2059                         **  in place of RFC 2712 KerberosWrapper, as in:
2060                         **
2061                         **  Send ticket (copy to *p, set n = length)
2062                         **  n = krb5_ap_req.length;
2063                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2064                         **  if (krb5_ap_req.data)  
2065                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2066                         **
2067                         **  Now using real RFC 2712 KerberosWrapper
2068                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2069                         **  Note: 2712 "opaque" types are here replaced
2070                         **  with a 2-byte length followed by the value.
2071                         **  Example:
2072                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2073                         **  Where "xx xx" = length bytes.  Shown here with
2074                         **  optional authenticator omitted.
2075                         */
2076
2077                         /*  KerberosWrapper.Ticket              */
2078                         s2n(enc_ticket->length,p);
2079                         memcpy(p, enc_ticket->data, enc_ticket->length);
2080                         p+= enc_ticket->length;
2081                         n = enc_ticket->length + 2;
2082
2083                         /*  KerberosWrapper.Authenticator       */
2084                         if (authp  &&  authp->length)  
2085                                 {
2086                                 s2n(authp->length,p);
2087                                 memcpy(p, authp->data, authp->length);
2088                                 p+= authp->length;
2089                                 n+= authp->length + 2;
2090                                 
2091                                 free(authp->data);
2092                                 authp->data = NULL;
2093                                 authp->length = 0;
2094                                 }
2095                         else
2096                                 {
2097                                 s2n(0,p);/*  null authenticator length  */
2098                                 n+=2;
2099                                 }
2100  
2101                             tmp_buf[0]=s->client_version>>8;
2102                             tmp_buf[1]=s->client_version&0xff;
2103                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2104                                 goto err;
2105
2106                         /*  20010420 VRS.  Tried it this way; failed.
2107                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2108                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2109                         **                              kssl_ctx->length);
2110                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2111                         */
2112
2113                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2114                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2115                                 kssl_ctx->key,iv);
2116                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2117                                 sizeof tmp_buf);
2118                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2119                         outl += padl;
2120                         if (outl > sizeof epms)
2121                                 {
2122                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2123                                 goto err;
2124                                 }
2125                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2126
2127                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2128                         s2n(outl,p);
2129                         memcpy(p, epms, outl);
2130                         p+=outl;
2131                         n+=outl + 2;
2132
2133                         s->session->master_key_length=
2134                                 s->method->ssl3_enc->generate_master_secret(s,
2135                                         s->session->master_key,
2136                                         tmp_buf, sizeof tmp_buf);
2137
2138                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2139                         OPENSSL_cleanse(epms, outl);
2140                         }
2141 #endif
2142 #ifndef OPENSSL_NO_DH
2143                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2144                         {
2145                         DH *dh_srvr,*dh_clnt;
2146
2147                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2148                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2149                         else
2150                                 {
2151                                 /* we get them from the cert */
2152                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2154                                 goto err;
2155                                 }
2156                         
2157                         /* generate a new random key */
2158                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2159                                 {
2160                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2161                                 goto err;
2162                                 }
2163                         if (!DH_generate_key(dh_clnt))
2164                                 {
2165                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2166                                 goto err;
2167                                 }
2168
2169                         /* use the 'p' output buffer for the DH key, but
2170                          * make sure to clear it out afterwards */
2171
2172                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2173
2174                         if (n <= 0)
2175                                 {
2176                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2177                                 goto err;
2178                                 }
2179
2180                         /* generate master key from the result */
2181                         s->session->master_key_length=
2182                                 s->method->ssl3_enc->generate_master_secret(s,
2183                                         s->session->master_key,p,n);
2184                         /* clean up */
2185                         memset(p,0,n);
2186
2187                         /* send off the data */
2188                         n=BN_num_bytes(dh_clnt->pub_key);
2189                         s2n(n,p);
2190                         BN_bn2bin(dh_clnt->pub_key,p);
2191                         n+=2;
2192
2193                         DH_free(dh_clnt);
2194
2195                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2196                         }
2197 #endif
2198
2199 #ifndef OPENSSL_NO_ECDH 
2200                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2201                         {
2202                         const EC_GROUP *srvr_group = NULL;
2203                         EC_KEY *tkey;
2204                         int ecdh_clnt_cert = 0;
2205                         int field_size = 0;
2206
2207                         /* Did we send out the client's
2208                          * ECDH share for use in premaster
2209                          * computation as part of client certificate?
2210                          * If so, set ecdh_clnt_cert to 1.
2211                          */
2212                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2213                                 {
2214                                 /* XXX: For now, we do not support client
2215                                  * authentication using ECDH certificates.
2216                                  * To add such support, one needs to add
2217                                  * code that checks for appropriate 
2218                                  * conditions and sets ecdh_clnt_cert to 1.
2219                                  * For example, the cert have an ECC
2220                                  * key on the same curve as the server's
2221                                  * and the key should be authorized for
2222                                  * key agreement.
2223                                  *
2224                                  * One also needs to add code in ssl3_connect
2225                                  * to skip sending the certificate verify
2226                                  * message.
2227                                  *
2228                                  * if ((s->cert->key->privatekey != NULL) &&
2229                                  *     (s->cert->key->privatekey->type ==
2230                                  *      EVP_PKEY_EC) && ...)
2231                                  * ecdh_clnt_cert = 1;
2232                                  */
2233                                 }
2234
2235                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2236                                 {
2237                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2238                                 }
2239                         else
2240                                 {
2241                                 /* Get the Server Public Key from Cert */
2242                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2243                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2244                                 if ((srvr_pub_pkey == NULL) ||
2245                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2246                                     (srvr_pub_pkey->pkey.ec == NULL))
2247                                         {
2248                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2249                                             ERR_R_INTERNAL_ERROR);
2250                                         goto err;
2251                                         }
2252
2253                                 tkey = srvr_pub_pkey->pkey.ec;
2254                                 }
2255
2256                         srvr_group   = EC_KEY_get0_group(tkey);
2257                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2258
2259                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2260                                 {
2261                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2262                                     ERR_R_INTERNAL_ERROR);
2263                                 goto err;
2264                                 }
2265
2266                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2267                                 {
2268                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2269                                 goto err;
2270                                 }
2271
2272                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2273                                 {
2274                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2275                                 goto err;
2276                                 }
2277                         if (ecdh_clnt_cert) 
2278                                 { 
2279                                 /* Reuse key info from our certificate
2280                                  * We only need our private key to perform
2281                                  * the ECDH computation.
2282                                  */
2283                                 const BIGNUM *priv_key;
2284                                 tkey = s->cert->key->privatekey->pkey.ec;
2285                                 priv_key = EC_KEY_get0_private_key(tkey);
2286                                 if (priv_key == NULL)
2287                                         {
2288                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2289                                         goto err;
2290                                         }
2291                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2292                                         {
2293                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2294                                         goto err;
2295                                         }
2296                                 }
2297                         else 
2298                                 {
2299                                 /* Generate a new ECDH key pair */
2300                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2301                                         {
2302                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2303                                         goto err;
2304                                         }
2305                                 }
2306
2307                         /* use the 'p' output buffer for the ECDH key, but
2308                          * make sure to clear it out afterwards
2309                          */
2310
2311                         field_size = EC_GROUP_get_degree(srvr_group);
2312                         if (field_size <= 0)
2313                                 {
2314                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2315                                        ERR_R_ECDH_LIB);
2316                                 goto err;
2317                                 }
2318                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2319                         if (n <= 0)
2320                                 {
2321                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2322                                        ERR_R_ECDH_LIB);
2323                                 goto err;
2324                                 }
2325
2326                         /* generate master key from the result */
2327                         s->session->master_key_length = s->method->ssl3_enc \
2328                             -> generate_master_secret(s, 
2329                                 s->session->master_key,
2330                                 p, n);
2331
2332                         memset(p, 0, n); /* clean up */
2333
2334                         if (ecdh_clnt_cert) 
2335                                 {
2336                                 /* Send empty client key exch message */
2337                                 n = 0;
2338                                 }
2339                         else 
2340                                 {
2341                                 /* First check the size of encoding and
2342                                  * allocate memory accordingly.
2343                                  */
2344                                 encoded_pt_len = 
2345                                     EC_POINT_point2oct(srvr_group, 
2346                                         EC_KEY_get0_public_key(clnt_ecdh), 
2347                                         POINT_CONVERSION_UNCOMPRESSED, 
2348                                         NULL, 0, NULL);
2349
2350                                 encodedPoint = (unsigned char *) 
2351                                     OPENSSL_malloc(encoded_pt_len * 
2352                                         sizeof(unsigned char)); 
2353                                 bn_ctx = BN_CTX_new();
2354                                 if ((encodedPoint == NULL) || 
2355                                     (bn_ctx == NULL)) 
2356                                         {
2357                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2358                                         goto err;
2359                                         }
2360
2361                                 /* Encode the public key */
2362                                 n = EC_POINT_point2oct(srvr_group, 
2363                                     EC_KEY_get0_public_key(clnt_ecdh), 
2364                                     POINT_CONVERSION_UNCOMPRESSED, 
2365                                     encodedPoint, encoded_pt_len, bn_ctx);
2366
2367                                 *p = n; /* length of encoded point */
2368                                 /* Encoded point will be copied here */
2369                                 p += 1; 
2370                                 /* copy the point */
2371                                 memcpy((unsigned char *)p, encodedPoint, n);
2372                                 /* increment n to account for length field */
2373                                 n += 1; 
2374                                 }
2375
2376                         /* Free allocated memory */
2377                         BN_CTX_free(bn_ctx);
2378                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2379                         if (clnt_ecdh != NULL) 
2380                                  EC_KEY_free(clnt_ecdh);
2381                         EVP_PKEY_free(srvr_pub_pkey);
2382                         }
2383 #endif /* !OPENSSL_NO_ECDH */
2384                 else if (alg_k & SSL_kGOST) 
2385                         {
2386                         /* GOST key exchange message creation */
2387                         EVP_PKEY_CTX *pkey_ctx;
2388                         X509 *peer_cert; 
2389                         size_t msglen;
2390                         unsigned int md_len;
2391                         int keytype;
2392                         unsigned char premaster_secret[32],shared_ukm[32];
2393                         EVP_MD_CTX *ukm_hash;
2394                         EVP_PKEY *pub_key;
2395
2396                         /* Get server sertificate PKEY and create ctx from it */
2397                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2398                         if (!peer_cert) 
2399                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2400                         if (!peer_cert)         {
2401                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2402                                         goto err;
2403                                 }       
2404                                 
2405                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2406                         /* If we have send a certificate, and certificate key
2407
2408                          * parameters match those of server certificate, use
2409                          * certificate key for key exchange
2410                          */
2411
2412                          /* Otherwise, generate ephemeral key pair */
2413                                         
2414                         EVP_PKEY_encrypt_init(pkey_ctx);
2415                           /* Generate session key */    
2416                     RAND_bytes(premaster_secret,32);
2417                         /* If we have client certificate, use its secret as peer key */
2418                         if (s->cert->key->privatekey) {
2419                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <0) {
2420                                         /* If there was an error - just ignore it. Ephemeral key
2421                                         * would be used
2422                                         */
2423                                         ERR_clear_error();
2424                                 } else {
2425                                         /* Set flag "client cert key is used for key
2426                                          * exchange"*/
2427                                 }       
2428                         }                       
2429                         /* Compute shared IV and store it in algorithm-specific
2430                          * context data */
2431                         ukm_hash = EVP_MD_CTX_create();
2432                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2433                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2434                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2435                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2436                         EVP_MD_CTX_destroy(ukm_hash);
2437                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2438                                 8,shared_ukm)<0) {
2439                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2440                                                 SSL_R_LIBRARY_BUG);
2441                                         goto err;
2442                                 }       
2443                         /* Make GOST keytransport blob message */
2444                         /*Encapsulate it into sequence */
2445                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2446                         *(p++)=0x81;
2447                         msglen=256;
2448                         if (EVP_PKEY_encrypt(pkey_ctx,(unsigned char *)p+1,&msglen,premaster_secret,32)<0) {
2449                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2450                                         SSL_R_LIBRARY_BUG);
2451                                 goto err;
2452                         }       
2453                         *(p++)= msglen & 0xff;
2454                         n=msglen+3;
2455                         EVP_PKEY_CTX_free(pkey_ctx);
2456                         s->session->master_key_length=
2457                                 s->method->ssl3_enc->generate_master_secret(s,
2458                                         s->session->master_key,premaster_secret,32);
2459                         EVP_PKEY_free(pub_key);
2460
2461                         }
2462 #ifndef OPENSSL_NO_PSK
2463                 else if (alg_k & SSL_kPSK)
2464                         {
2465                         char identity[PSK_MAX_IDENTITY_LEN];
2466                         unsigned char *t = NULL;
2467                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2468                         unsigned int pre_ms_len = 0, psk_len = 0;
2469                         int psk_err = 1;
2470
2471                         n = 0;
2472                         if (s->psk_client_callback == NULL)
2473                                 {
2474                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2475                                         SSL_R_PSK_NO_CLIENT_CB);
2476                                 goto err;
2477                                 }
2478
2479                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2480                                 identity, PSK_MAX_IDENTITY_LEN,
2481                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2482                         if (psk_len > PSK_MAX_PSK_LEN)
2483                                 {
2484                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2485                                         ERR_R_INTERNAL_ERROR);
2486                                 goto psk_err;
2487                                 }
2488                         else if (psk_len == 0)
2489                                 {
2490                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2491                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2492                                 goto psk_err;
2493                                 }
2494
2495                         /* create PSK pre_master_secret */
2496                         pre_ms_len = 2+psk_len+2+psk_len;
2497                         t = psk_or_pre_ms;
2498                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2499                         s2n(psk_len, t);
2500                         memset(t, 0, psk_len);
2501                         t+=psk_len;
2502                         s2n(psk_len, t);
2503
2504                         if (s->session->psk_identity_hint != NULL)
2505                                 OPENSSL_free(s->session->psk_identity_hint);
2506                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2507                         if (s->ctx->psk_identity_hint != NULL &&
2508                                 s->session->psk_identity_hint == NULL)
2509                                 {
2510                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2511                                         ERR_R_MALLOC_FAILURE);
2512                                 goto psk_err;
2513                                 }
2514
2515                         if (s->session->psk_identity != NULL)
2516                                 OPENSSL_free(s->session->psk_identity);
2517                         s->session->psk_identity = BUF_strdup(identity);
2518                         if (s->session->psk_identity == NULL)
2519                                 {
2520                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2521                                         ERR_R_MALLOC_FAILURE);
2522                                 goto psk_err;
2523                                 }
2524
2525                         s->session->master_key_length =
2526                                 s->method->ssl3_enc->generate_master_secret(s,
2527                                         s->session->master_key,
2528                                         psk_or_pre_ms, pre_ms_len); 
2529                         n = strlen(identity);
2530                         s2n(n, p);
2531                         memcpy(p, identity, n);
2532                         n+=2;
2533                         psk_err = 0;
2534                 psk_err:
2535                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2536                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2537                         if (psk_err != 0)
2538                                 {
2539                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2540                                 goto err;
2541                                 }
2542                         }
2543 #endif
2544                 else
2545                         {
2546                         ssl3_send_alert(s, SSL3_AL_FATAL,
2547                             SSL_AD_HANDSHAKE_FAILURE);
2548                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2549                             ERR_R_INTERNAL_ERROR);
2550                         goto err;
2551                         }
2552                 
2553                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2554                 l2n3(n,d);
2555
2556                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2557                 /* number of bytes to write */
2558                 s->init_num=n+4;
2559                 s->init_off=0;
2560                 }
2561
2562         /* SSL3_ST_CW_KEY_EXCH_B */
2563         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2564 err:
2565 #ifndef OPENSSL_NO_ECDH
2566         BN_CTX_free(bn_ctx);
2567         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2568         if (clnt_ecdh != NULL) 
2569                 EC_KEY_free(clnt_ecdh);
2570         EVP_PKEY_free(srvr_pub_pkey);
2571 #endif
2572         return(-1);
2573         }
2574
2575 int ssl3_send_client_verify(SSL *s)
2576         {
2577         unsigned char *p,*d;
2578         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2579         EVP_PKEY *pkey;
2580         EVP_PKEY_CTX *pctx=NULL;
2581 #ifndef OPENSSL_NO_RSA
2582         unsigned u=0;
2583 #endif
2584         unsigned long n;
2585 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2586         int j;
2587 #endif
2588
2589         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2590                 {
2591                 d=(unsigned char *)s->init_buf->data;
2592                 p= &(d[4]);
2593                 pkey=s->cert->key->privatekey;
2594 /* Create context from key and test if sha1 is allowed as digest */
2595                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2596                 EVP_PKEY_sign_init(pctx);
2597                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2598                         {
2599                         s->method->ssl3_enc->cert_verify_mac(s,
2600                                                 NID_sha1,
2601                                                 &(data[MD5_DIGEST_LENGTH]));
2602                         }
2603                 else
2604                         {
2605                         ERR_clear_error();
2606                         }
2607 #ifndef OPENSSL_NO_RSA
2608                 if (pkey->type == EVP_PKEY_RSA)
2609                         {
2610                         s->method->ssl3_enc->cert_verify_mac(s,
2611                                 NID_md5,
2612                                 &(data[0]));
2613                         if (RSA_sign(NID_md5_sha1, data,
2614                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2615                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2616                                 {
2617                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2618                                 goto err;
2619                                 }
2620                         s2n(u,p);
2621                         n=u+2;
2622                         }
2623                 else
2624 #endif
2625 #ifndef OPENSSL_NO_DSA
2626                         if (pkey->type == EVP_PKEY_DSA)
2627                         {
2628                         if (!DSA_sign(pkey->save_type,
2629                                 &(data[MD5_DIGEST_LENGTH]),
2630                                 SHA_DIGEST_LENGTH,&(p[2]),
2631                                 (unsigned int *)&j,pkey->pkey.dsa))
2632                                 {
2633                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2634                                 goto err;
2635                                 }
2636                         s2n(j,p);
2637                         n=j+2;
2638                         }
2639                 else
2640 #endif
2641 #ifndef OPENSSL_NO_ECDSA
2642                         if (pkey->type == EVP_PKEY_EC)
2643                         {
2644                         if (!ECDSA_sign(pkey->save_type,
2645                                 &(data[MD5_DIGEST_LENGTH]),
2646                                 SHA_DIGEST_LENGTH,&(p[2]),
2647                                 (unsigned int *)&j,pkey->pkey.ec))
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2650                                     ERR_R_ECDSA_LIB);
2651                                 goto err;
2652                                 }
2653                         s2n(j,p);
2654                         n=j+2;
2655                         }
2656                 else
2657 #endif
2658                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2659                 {
2660                 unsigned char signbuf[64];
2661                 int i;
2662                 size_t sigsize=64;
2663                 s->method->ssl3_enc->cert_verify_mac(s,
2664                         NID_id_GostR3411_94,
2665                         data);
2666                 if (!EVP_PKEY_sign(pctx,signbuf,&sigsize,data,32)) {
2667                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2668                         ERR_R_INTERNAL_ERROR);
2669                         goto err;
2670                 }
2671                 for (i=63,j=0; i>=0; j++, i--) {
2672                         p[2+j]=signbuf[i];
2673                 }       
2674                 s2n(j,p);
2675                 n=j+2;
2676                 }
2677                 else
2678                 {
2679                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2680                         goto err;
2681                 }
2682                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2683                 l2n3(n,d);
2684
2685                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2686                 s->init_num=(int)n+4;
2687                 s->init_off=0;
2688                 }
2689         EVP_PKEY_CTX_free(pctx);
2690         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2691 err:
2692         EVP_PKEY_CTX_free(pctx);
2693         return(-1);
2694         }
2695
2696 int ssl3_send_client_certificate(SSL *s)
2697         {
2698         X509 *x509=NULL;
2699         EVP_PKEY *pkey=NULL;
2700         int i;
2701         unsigned long l;
2702
2703         if (s->state == SSL3_ST_CW_CERT_A)
2704                 {
2705                 if ((s->cert == NULL) ||
2706                         (s->cert->key->x509 == NULL) ||
2707                         (s->cert->key->privatekey == NULL))
2708                         s->state=SSL3_ST_CW_CERT_B;
2709                 else
2710                         s->state=SSL3_ST_CW_CERT_C;
2711                 }
2712
2713         /* We need to get a client cert */
2714         if (s->state == SSL3_ST_CW_CERT_B)
2715                 {
2716                 /* If we get an error, we need to
2717                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2718                  * We then get retied later */
2719                 i=0;
2720                 if (s->ctx->client_cert_cb != NULL)
2721                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2722                 if (i < 0)
2723                         {
2724                         s->rwstate=SSL_X509_LOOKUP;
2725                         return(-1);
2726                         }
2727                 s->rwstate=SSL_NOTHING;
2728                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2729                         {
2730                         s->state=SSL3_ST_CW_CERT_B;
2731                         if (    !SSL_use_certificate(s,x509) ||
2732                                 !SSL_use_PrivateKey(s,pkey))
2733                                 i=0;
2734                         }
2735                 else if (i == 1)
2736                         {
2737                         i=0;
2738                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2739                         }
2740
2741                 if (x509 != NULL) X509_free(x509);
2742                 if (pkey != NULL) EVP_PKEY_free(pkey);
2743                 if (i == 0)
2744                         {
2745                         if (s->version == SSL3_VERSION)
2746                                 {
2747                                 s->s3->tmp.cert_req=0;
2748                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2749                                 return(1);
2750                                 }
2751                         else
2752                                 {
2753                                 s->s3->tmp.cert_req=2;
2754                                 }
2755                         }
2756
2757                 /* Ok, we have a cert */
2758                 s->state=SSL3_ST_CW_CERT_C;
2759                 }
2760
2761         if (s->state == SSL3_ST_CW_CERT_C)
2762                 {
2763                 s->state=SSL3_ST_CW_CERT_D;
2764                 l=ssl3_output_cert_chain(s,
2765                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2766                 s->init_num=(int)l;
2767                 s->init_off=0;
2768                 }
2769         /* SSL3_ST_CW_CERT_D */
2770         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2771         }
2772
2773 #define has_bits(i,m)   (((i)&(m)) == (m))
2774
2775 int ssl3_check_cert_and_algorithm(SSL *s)
2776         {
2777         int i,idx;
2778         long alg_k,alg_a;
2779         EVP_PKEY *pkey=NULL;
2780         SESS_CERT *sc;
2781 #ifndef OPENSSL_NO_RSA
2782         RSA *rsa;
2783 #endif
2784 #ifndef OPENSSL_NO_DH
2785         DH *dh;
2786 #endif
2787
2788         sc=s->session->sess_cert;
2789         if (sc == NULL)
2790                 {
2791                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2792                 goto err;
2793                 }
2794
2795         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2796         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2797
2798         /* we don't have a certificate */
2799         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2800                 return(1);
2801
2802 #ifndef OPENSSL_NO_RSA
2803         rsa=s->session->sess_cert->peer_rsa_tmp;
2804 #endif
2805 #ifndef OPENSSL_NO_DH
2806         dh=s->session->sess_cert->peer_dh_tmp;
2807 #endif
2808
2809         /* This is the passed certificate */
2810
2811         idx=sc->peer_cert_type;
2812 #ifndef OPENSSL_NO_ECDH
2813         if (idx == SSL_PKEY_ECC)
2814                 {
2815                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2816                     s->s3->tmp.new_cipher) == 0) 
2817                         { /* check failed */
2818                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2819                         goto f_err;
2820                         }
2821                 else 
2822                         {
2823                         return 1;
2824                         }
2825                 }
2826 #endif
2827         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2828         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2829         EVP_PKEY_free(pkey);
2830
2831         
2832         /* Check that we have a certificate if we require one */
2833         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2834                 {
2835                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2836                 goto f_err;
2837                 }
2838 #ifndef OPENSSL_NO_DSA
2839         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2840                 {
2841                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2842                 goto f_err;
2843                 }
2844 #endif
2845 #ifndef OPENSSL_NO_RSA
2846         if ((alg_k & SSL_kRSA) &&
2847                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2848                 {
2849                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2850                 goto f_err;
2851                 }
2852 #endif
2853 #ifndef OPENSSL_NO_DH
2854         if ((alg_k & SSL_kEDH) &&
2855                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2856                 {
2857                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2858                 goto f_err;
2859                 }
2860         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2861                 {
2862                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2863                 goto f_err;
2864                 }
2865 #ifndef OPENSSL_NO_DSA
2866         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2867                 {
2868                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2869                 goto f_err;
2870                 }
2871 #endif
2872 #endif
2873
2874         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2875                 {
2876 #ifndef OPENSSL_NO_RSA
2877                 if (alg_k & SSL_kRSA)
2878                         {
2879                         if (rsa == NULL
2880                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2881                                 {
2882                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2883                                 goto f_err;
2884                                 }
2885                         }
2886                 else
2887 #endif
2888 #ifndef OPENSSL_NO_DH
2889                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2890                             {
2891                             if (dh == NULL
2892                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2893                                 {
2894                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2895                                 goto f_err;
2896                                 }
2897                         }
2898                 else
2899 #endif
2900                         {
2901                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2902                         goto f_err;
2903                         }
2904                 }
2905         return(1);
2906 f_err:
2907         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2908 err:
2909         return(0);
2910         }
2911
2912 /* Check to see if handshake is full or resumed. Usually this is just a
2913  * case of checking to see if a cache hit has occurred. In the case of
2914  * session tickets we have to check the next message to be sure.
2915  */
2916
2917 #ifndef OPENSSL_NO_TLSEXT
2918 static int ssl3_check_finished(SSL *s)
2919         {
2920         int ok;
2921         long n;
2922         if (!s->session->tlsext_tick)
2923                 return 1;
2924         /* this function is called when we really expect a Certificate
2925          * message, so permit appropriate message length */
2926         n=s->method->ssl_get_message(s,
2927                 SSL3_ST_CR_CERT_A,
2928                 SSL3_ST_CR_CERT_B,
2929                 -1,
2930                 s->max_cert_list,
2931                 &ok);
2932         if (!ok) return((int)n);
2933         s->s3->tmp.reuse_message = 1;
2934         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2935                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2936                 return 2;
2937
2938         return 1;
2939         }
2940 #endif