[PR3597] Advance to the next state variant when reusing messages.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244
245                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
246                                                         s->version, NULL))
247                                 {
248                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
249                                 return -1;
250                                 }
251                                 
252                         /* s->version=SSL3_VERSION; */
253                         s->type=SSL_ST_CONNECT;
254
255                         if (s->init_buf == NULL)
256                                 {
257                                 if ((buf=BUF_MEM_new()) == NULL)
258                                         {
259                                         ret= -1;
260                                         goto end;
261                                         }
262                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
263                                         {
264                                         ret= -1;
265                                         goto end;
266                                         }
267                                 s->init_buf=buf;
268                                 buf=NULL;
269                                 }
270
271                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
272
273                         /* setup buffing BIO */
274                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
275
276                         /* don't push the buffering BIO quite yet */
277
278                         ssl3_init_finished_mac(s);
279
280                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
281                         s->ctx->stats.sess_connect++;
282                         s->init_num=0;
283                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
284                         /* Should have been reset by ssl3_get_finished, too. */
285                         s->s3->change_cipher_spec = 0;
286                         break;
287
288                 case SSL3_ST_CW_CLNT_HELLO_A:
289                 case SSL3_ST_CW_CLNT_HELLO_B:
290
291                         s->shutdown=0;
292                         ret=ssl3_client_hello(s);
293                         if (ret <= 0) goto end;
294                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
295                         s->init_num=0;
296
297                         /* turn on buffering for the next lot of output */
298                         if (s->bbio != s->wbio)
299                                 s->wbio=BIO_push(s->bbio,s->wbio);
300
301                         break;
302
303                 case SSL3_ST_CR_SRVR_HELLO_A:
304                 case SSL3_ST_CR_SRVR_HELLO_B:
305                         ret=ssl3_get_server_hello(s);
306                         if (ret <= 0) goto end;
307
308                         if (s->hit)
309                                 {
310                                 s->state=SSL3_ST_CR_FINISHED_A;
311 #ifndef OPENSSL_NO_TLSEXT
312                                 if (s->tlsext_ticket_expected)
313                                         {
314                                         /* receive renewed session ticket */
315                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
316                                         }
317 #endif
318                                 }
319                         else
320                                 {
321                                         s->state=SSL3_ST_CR_CERT_A;
322                                 }
323                         s->init_num=0;
324                         break;
325                 case SSL3_ST_CR_CERT_A:
326                 case SSL3_ST_CR_CERT_B:
327                         /* Check if it is anon DH/ECDH, SRP auth */
328                         /* or PSK */
329                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
330                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
331                                 {
332                                 ret=ssl3_get_server_certificate(s);
333                                 if (ret <= 0) goto end;
334 #ifndef OPENSSL_NO_TLSEXT
335                                 if (s->tlsext_status_expected)
336                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
337                                 else
338                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
339                                 }
340                         else
341                                 {
342                                 skip = 1;
343                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
344                                 }
345 #else
346                                 }
347                         else
348                                 skip=1;
349
350                         s->state=SSL3_ST_CR_KEY_EXCH_A;
351 #endif
352                         s->init_num=0;
353                         break;
354
355                 case SSL3_ST_CR_KEY_EXCH_A:
356                 case SSL3_ST_CR_KEY_EXCH_B:
357                         ret=ssl3_get_key_exchange(s);
358                         if (ret <= 0) goto end;
359                         s->state=SSL3_ST_CR_CERT_REQ_A;
360                         s->init_num=0;
361
362                         /* at this point we check that we have the
363                          * required stuff from the server */
364                         if (!ssl3_check_cert_and_algorithm(s))
365                                 {
366                                 ret= -1;
367                                 goto end;
368                                 }
369                         break;
370
371                 case SSL3_ST_CR_CERT_REQ_A:
372                 case SSL3_ST_CR_CERT_REQ_B:
373                         ret=ssl3_get_certificate_request(s);
374                         if (ret <= 0) goto end;
375                         s->state=SSL3_ST_CR_SRVR_DONE_A;
376                         s->init_num=0;
377                         break;
378
379                 case SSL3_ST_CR_SRVR_DONE_A:
380                 case SSL3_ST_CR_SRVR_DONE_B:
381                         ret=ssl3_get_server_done(s);
382                         if (ret <= 0) goto end;
383 #ifndef OPENSSL_NO_SRP
384                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
385                                 {
386                                 if ((ret = SRP_Calc_A_param(s))<=0)
387                                         {
388                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
389                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
390                                         goto end;
391                                         }
392                                 }
393 #endif
394                         if (s->s3->tmp.cert_req)
395                                 s->state=SSL3_ST_CW_CERT_A;
396                         else
397                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
398                         s->init_num=0;
399
400                         break;
401
402                 case SSL3_ST_CW_CERT_A:
403                 case SSL3_ST_CW_CERT_B:
404                 case SSL3_ST_CW_CERT_C:
405                 case SSL3_ST_CW_CERT_D:
406                         ret=ssl3_send_client_certificate(s);
407                         if (ret <= 0) goto end;
408                         s->state=SSL3_ST_CW_KEY_EXCH_A;
409                         s->init_num=0;
410                         break;
411
412                 case SSL3_ST_CW_KEY_EXCH_A:
413                 case SSL3_ST_CW_KEY_EXCH_B:
414                         ret=ssl3_send_client_key_exchange(s);
415                         if (ret <= 0) goto end;
416                         /* EAY EAY EAY need to check for DH fix cert
417                          * sent back */
418                         /* For TLS, cert_req is set to 2, so a cert chain
419                          * of nothing is sent, but no verify packet is sent */
420                         /* XXX: For now, we do not support client 
421                          * authentication in ECDH cipher suites with
422                          * ECDH (rather than ECDSA) certificates.
423                          * We need to skip the certificate verify 
424                          * message when client's ECDH public key is sent 
425                          * inside the client certificate.
426                          */
427                         if (s->s3->tmp.cert_req == 1)
428                                 {
429                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
430                                 }
431                         else
432                                 {
433                                 s->state=SSL3_ST_CW_CHANGE_A;
434                                 }
435                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
436                                 {
437                                 s->state=SSL3_ST_CW_CHANGE_A;
438                                 }
439
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CW_CERT_VRFY_A:
444                 case SSL3_ST_CW_CERT_VRFY_B:
445                         ret=ssl3_send_client_verify(s);
446                         if (ret <= 0) goto end;
447                         s->state=SSL3_ST_CW_CHANGE_A;
448                         s->init_num=0;
449                         break;
450
451                 case SSL3_ST_CW_CHANGE_A:
452                 case SSL3_ST_CW_CHANGE_B:
453                         ret=ssl3_send_change_cipher_spec(s,
454                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
455                         if (ret <= 0) goto end;
456
457 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
458                         s->state=SSL3_ST_CW_FINISHED_A;
459 #else
460                         if (s->s3->next_proto_neg_seen)
461                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
462                         else
463                                 s->state=SSL3_ST_CW_FINISHED_A;
464 #endif
465                         s->init_num=0;
466
467                         s->session->cipher=s->s3->tmp.new_cipher;
468 #ifdef OPENSSL_NO_COMP
469                         s->session->compress_meth=0;
470 #else
471                         if (s->s3->tmp.new_compression == NULL)
472                                 s->session->compress_meth=0;
473                         else
474                                 s->session->compress_meth=
475                                         s->s3->tmp.new_compression->id;
476 #endif
477                         if (!s->method->ssl3_enc->setup_key_block(s))
478                                 {
479                                 ret= -1;
480                                 goto end;
481                                 }
482
483                         if (!s->method->ssl3_enc->change_cipher_state(s,
484                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
485                                 {
486                                 ret= -1;
487                                 goto end;
488                                 }
489
490                         break;
491
492 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
493                 case SSL3_ST_CW_NEXT_PROTO_A:
494                 case SSL3_ST_CW_NEXT_PROTO_B:
495                         ret=ssl3_send_next_proto(s);
496                         if (ret <= 0) goto end;
497                         s->state=SSL3_ST_CW_FINISHED_A;
498                         break;
499 #endif
500
501                 case SSL3_ST_CW_FINISHED_A:
502                 case SSL3_ST_CW_FINISHED_B:
503                         ret=ssl3_send_finished(s,
504                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
505                                 s->method->ssl3_enc->client_finished_label,
506                                 s->method->ssl3_enc->client_finished_label_len);
507                         if (ret <= 0) goto end;
508                         s->state=SSL3_ST_CW_FLUSH;
509
510                         /* clear flags */
511                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
512                         if (s->hit)
513                                 {
514                                 s->s3->tmp.next_state=SSL_ST_OK;
515                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
516                                         {
517                                         s->state=SSL_ST_OK;
518                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
519                                         s->s3->delay_buf_pop_ret=0;
520                                         }
521                                 }
522                         else
523                                 {
524 #ifndef OPENSSL_NO_TLSEXT
525                                 /* Allow NewSessionTicket if ticket expected */
526                                 if (s->tlsext_ticket_expected)
527                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
528                                 else
529 #endif
530                                 
531                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
532                                 }
533                         s->init_num=0;
534                         break;
535
536 #ifndef OPENSSL_NO_TLSEXT
537                 case SSL3_ST_CR_SESSION_TICKET_A:
538                 case SSL3_ST_CR_SESSION_TICKET_B:
539                         ret=ssl3_get_new_session_ticket(s);
540                         if (ret <= 0) goto end;
541                         s->state=SSL3_ST_CR_FINISHED_A;
542                         s->init_num=0;
543                 break;
544
545                 case SSL3_ST_CR_CERT_STATUS_A:
546                 case SSL3_ST_CR_CERT_STATUS_B:
547                         ret=ssl3_get_cert_status(s);
548                         if (ret <= 0) goto end;
549                         s->state=SSL3_ST_CR_KEY_EXCH_A;
550                         s->init_num=0;
551                 break;
552 #endif
553
554                 case SSL3_ST_CR_FINISHED_A:
555                 case SSL3_ST_CR_FINISHED_B:
556                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
557                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
558                                 SSL3_ST_CR_FINISHED_B);
559                         if (ret <= 0) goto end;
560
561                         if (s->hit)
562                                 s->state=SSL3_ST_CW_CHANGE_A;
563                         else
564                                 s->state=SSL_ST_OK;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_CW_FLUSH:
569                         s->rwstate=SSL_WRITING;
570                         if (BIO_flush(s->wbio) <= 0)
571                                 {
572                                 ret= -1;
573                                 goto end;
574                                 }
575                         s->rwstate=SSL_NOTHING;
576                         s->state=s->s3->tmp.next_state;
577                         break;
578
579                 case SSL_ST_OK:
580                         /* clean a few things up */
581                         ssl3_cleanup_key_block(s);
582
583                         if (s->init_buf != NULL)
584                                 {
585                                 BUF_MEM_free(s->init_buf);
586                                 s->init_buf=NULL;
587                                 }
588
589                         /* If we are not 'joining' the last two packets,
590                          * remove the buffering now */
591                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
592                                 ssl_free_wbio_buffer(s);
593                         /* else do it later in ssl3_write */
594
595                         s->init_num=0;
596                         s->renegotiate=0;
597                         s->new_session=0;
598
599                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
600                         if (s->hit) s->ctx->stats.sess_hit++;
601
602                         ret=1;
603                         /* s->server=0; */
604                         s->handshake_func=ssl3_connect;
605                         s->ctx->stats.sess_connect_good++;
606
607                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
608
609                         goto end;
610                         /* break; */
611                         
612                 default:
613                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
614                         ret= -1;
615                         goto end;
616                         /* break; */
617                         }
618
619                 /* did we do anything */
620                 if (!s->s3->tmp.reuse_message && !skip)
621                         {
622                         if (s->debug)
623                                 {
624                                 if ((ret=BIO_flush(s->wbio)) <= 0)
625                                         goto end;
626                                 }
627
628                         if ((cb != NULL) && (s->state != state))
629                                 {
630                                 new_state=s->state;
631                                 s->state=state;
632                                 cb(s,SSL_CB_CONNECT_LOOP,1);
633                                 s->state=new_state;
634                                 }
635                         }
636                 skip=0;
637                 }
638 end:
639         s->in_handshake--;
640         if (buf != NULL)
641                 BUF_MEM_free(buf);
642         if (cb != NULL)
643                 cb(s,SSL_CB_CONNECT_EXIT,ret);
644         return(ret);
645         }
646
647
648 int ssl3_client_hello(SSL *s)
649         {
650         unsigned char *buf;
651         unsigned char *p,*d;
652         int i;
653         unsigned long l;
654         int al = 0;
655 #ifndef OPENSSL_NO_COMP
656         int j;
657         SSL_COMP *comp;
658 #endif
659
660         buf=(unsigned char *)s->init_buf->data;
661         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
662                 {
663                 SSL_SESSION *sess = s->session;
664                 if ((sess == NULL) ||
665                         (sess->ssl_version != s->version) ||
666                         !sess->session_id_length ||
667                         (sess->not_resumable))
668                         {
669                         if (!ssl_get_new_session(s,0))
670                                 goto err;
671                         }
672                 if (s->method->version == DTLS_ANY_VERSION)
673                         {
674                         /* Determine which DTLS version to use */
675                         int options = s->options;
676                         /* If DTLS 1.2 disabled correct the version number */
677                         if (options & SSL_OP_NO_DTLSv1_2)
678                                 {
679                                 if (tls1_suiteb(s))
680                                         {
681                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
682                                         goto err;
683                                         }
684                                 /* Disabling all versions is silly: return an
685                                  * error.
686                                  */
687                                 if (options & SSL_OP_NO_DTLSv1)
688                                         {
689                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
690                                         goto err;
691                                         }
692                                 /* Update method so we don't use any DTLS 1.2
693                                  * features.
694                                  */
695                                 s->method = DTLSv1_client_method();
696                                 s->version = DTLS1_VERSION;
697                                 }
698                         else
699                                 {
700                                 /* We only support one version: update method */
701                                 if (options & SSL_OP_NO_DTLSv1)
702                                         s->method = DTLSv1_2_client_method();
703                                 s->version = DTLS1_2_VERSION;
704                                 }
705                         s->client_version = s->version;
706                         }
707                 /* else use the pre-loaded session */
708
709                 p=s->s3->client_random;
710
711                 /* for DTLS if client_random is initialized, reuse it, we are
712                  * required to use same upon reply to HelloVerify */
713                 if (SSL_IS_DTLS(s))
714                         {
715                         size_t idx;
716                         i = 1;
717                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
718                                 {
719                                 if (p[idx])
720                                         {
721                                         i = 0;
722                                         break;
723                                         }
724                                 }
725                         }
726                 else 
727                         i = 1;
728
729                 if (i)
730                         ssl_fill_hello_random(s, 0, p,
731                                               sizeof(s->s3->client_random));
732
733                 /* Do the message type and length last */
734                 d=p= ssl_handshake_start(s);
735
736                 /* version indicates the negotiated version: for example from
737                  * an SSLv2/v3 compatible client hello). The client_version
738                  * field is the maximum version we permit and it is also
739                  * used in RSA encrypted premaster secrets. Some servers can
740                  * choke if we initially report a higher version then
741                  * renegotiate to a lower one in the premaster secret. This
742                  * didn't happen with TLS 1.0 as most servers supported it
743                  * but it can with TLS 1.1 or later if the server only supports
744                  * 1.0.
745                  *
746                  * Possible scenario with previous logic:
747                  *      1. Client hello indicates TLS 1.2
748                  *      2. Server hello says TLS 1.0
749                  *      3. RSA encrypted premaster secret uses 1.2.
750                  *      4. Handhaked proceeds using TLS 1.0.
751                  *      5. Server sends hello request to renegotiate.
752                  *      6. Client hello indicates TLS v1.0 as we now
753                  *         know that is maximum server supports.
754                  *      7. Server chokes on RSA encrypted premaster secret
755                  *         containing version 1.0.
756                  *
757                  * For interoperability it should be OK to always use the
758                  * maximum version we support in client hello and then rely
759                  * on the checking of version to ensure the servers isn't
760                  * being inconsistent: for example initially negotiating with
761                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
762                  * client_version in client hello and not resetting it to
763                  * the negotiated version.
764                  */
765 #if 0
766                 *(p++)=s->version>>8;
767                 *(p++)=s->version&0xff;
768                 s->client_version=s->version;
769 #else
770                 *(p++)=s->client_version>>8;
771                 *(p++)=s->client_version&0xff;
772 #endif
773
774                 /* Random stuff */
775                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
776                 p+=SSL3_RANDOM_SIZE;
777
778                 /* Session ID */
779                 if (s->new_session)
780                         i=0;
781                 else
782                         i=s->session->session_id_length;
783                 *(p++)=i;
784                 if (i != 0)
785                         {
786                         if (i > (int)sizeof(s->session->session_id))
787                                 {
788                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
789                                 goto err;
790                                 }
791                         memcpy(p,s->session->session_id,i);
792                         p+=i;
793                         }
794                 
795                 /* cookie stuff for DTLS */
796                 if (SSL_IS_DTLS(s))
797                         {
798                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
799                                 {
800                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
801                                 goto err;
802                                 }
803                         *(p++) = s->d1->cookie_len;
804                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
805                         p += s->d1->cookie_len;
806                         }
807                 
808                 /* Ciphers supported */
809                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
810                 if (i == 0)
811                         {
812                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
813                         goto err;
814                         }
815 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
816                         /* Some servers hang if client hello > 256 bytes
817                          * as hack workaround chop number of supported ciphers
818                          * to keep it well below this if we use TLS v1.2
819                          */
820                         if (TLS1_get_version(s) >= TLS1_2_VERSION
821                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
822                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
823 #endif
824                 s2n(i,p);
825                 p+=i;
826
827                 /* COMPRESSION */
828 #ifdef OPENSSL_NO_COMP
829                 *(p++)=1;
830 #else
831
832                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
833                         j=0;
834                 else
835                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
836                 *(p++)=1+j;
837                 for (i=0; i<j; i++)
838                         {
839                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
840                         *(p++)=comp->id;
841                         }
842 #endif
843                 *(p++)=0; /* Add the NULL method */
844
845 #ifndef OPENSSL_NO_TLSEXT
846                 /* TLS extensions*/
847                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
848                         {
849                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
850                         goto err;
851                         }
852                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
853                         {
854                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
855                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
856                         goto err;
857                         }
858 #endif
859                 
860                 l= p-d;
861                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
862                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
863                 }
864
865         /* SSL3_ST_CW_CLNT_HELLO_B */
866         return ssl_do_write(s);
867 err:
868         return(-1);
869         }
870
871 int ssl3_get_server_hello(SSL *s)
872         {
873         STACK_OF(SSL_CIPHER) *sk;
874         const SSL_CIPHER *c;
875         CERT *ct = s->cert;
876         unsigned char *p,*d;
877         int i,al=SSL_AD_INTERNAL_ERROR,ok;
878         unsigned int j;
879         long n;
880 #ifndef OPENSSL_NO_COMP
881         SSL_COMP *comp;
882 #endif
883         /* Hello verify request and/or server hello version may not
884          * match so set first packet if we're negotiating version.
885          */
886         if (SSL_IS_DTLS(s))
887                 s->first_packet = 1;
888
889         n=s->method->ssl_get_message(s,
890                 SSL3_ST_CR_SRVR_HELLO_A,
891                 SSL3_ST_CR_SRVR_HELLO_B,
892                 -1,
893                 20000, /* ?? */
894                 &ok);
895
896         if (!ok) return((int)n);
897
898         if (SSL_IS_DTLS(s))
899                 {
900                 s->first_packet = 0;
901                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
902                         {
903                         if ( s->d1->send_cookie == 0)
904                                 {
905                                 s->s3->tmp.reuse_message = 1;
906                                 return 1;
907                                 }
908                         else /* already sent a cookie */
909                                 {
910                                 al=SSL_AD_UNEXPECTED_MESSAGE;
911                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
912                                 goto f_err;
913                                 }
914                         }
915                 }
916         
917         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
918                 {
919                 al=SSL_AD_UNEXPECTED_MESSAGE;
920                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
921                 goto f_err;
922                 }
923
924         d=p=(unsigned char *)s->init_msg;
925         if (s->method->version == DTLS_ANY_VERSION)
926                 {
927                 /* Work out correct protocol version to use */
928                 int hversion = (p[0] << 8)|p[1];
929                 int options = s->options;
930                 if (hversion == DTLS1_2_VERSION
931                         && !(options & SSL_OP_NO_DTLSv1_2))
932                         s->method = DTLSv1_2_client_method();
933                 else if (tls1_suiteb(s))
934                         {
935                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
936                         s->version = hversion;
937                         al = SSL_AD_PROTOCOL_VERSION;
938                         goto f_err;
939                         }
940                 else if (hversion == DTLS1_VERSION
941                         && !(options & SSL_OP_NO_DTLSv1))
942                         s->method = DTLSv1_client_method();
943                 else
944                         {
945                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
946                         s->version = hversion;
947                         al = SSL_AD_PROTOCOL_VERSION;
948                         goto f_err;
949                         }
950                 s->version = s->client_version = s->method->version;
951                 }
952
953         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
954                 {
955                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
956                 s->version=(s->version&0xff00)|p[1];
957                 al=SSL_AD_PROTOCOL_VERSION;
958                 goto f_err;
959                 }
960         p+=2;
961
962         /* load the server hello data */
963         /* load the server random */
964         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
965         p+=SSL3_RANDOM_SIZE;
966
967         s->hit = 0;
968
969         /* get the session-id */
970         j= *(p++);
971
972         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
973                 {
974                 al=SSL_AD_ILLEGAL_PARAMETER;
975                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
976                 goto f_err;
977                 }
978
979 #ifndef OPENSSL_NO_TLSEXT
980         /* check if we want to resume the session based on external pre-shared secret */
981         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
982                 {
983                 SSL_CIPHER *pref_cipher=NULL;
984                 s->session->master_key_length=sizeof(s->session->master_key);
985                 if (s->tls_session_secret_cb(s, s->session->master_key,
986                                              &s->session->master_key_length,
987                                              NULL, &pref_cipher,
988                                              s->tls_session_secret_cb_arg))
989                         {
990                         s->session->cipher = pref_cipher ?
991                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
992                         s->hit = 1;
993                         }
994                 }
995 #endif /* OPENSSL_NO_TLSEXT */
996
997         if (!s->hit && j != 0 && j == s->session->session_id_length
998             && memcmp(p,s->session->session_id,j) == 0)
999             {
1000             if(s->sid_ctx_length != s->session->sid_ctx_length
1001                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1002                 {
1003                 /* actually a client application bug */
1004                 al=SSL_AD_ILLEGAL_PARAMETER;
1005                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1006                 goto f_err;
1007                 }
1008             s->hit=1;
1009             }
1010         /* a miss or crap from the other end */
1011         if (!s->hit)
1012                 {
1013                 /* If we were trying for session-id reuse, make a new
1014                  * SSL_SESSION so we don't stuff up other people */
1015                 if (s->session->session_id_length > 0)
1016                         {
1017                         if (!ssl_get_new_session(s,0))
1018                                 {
1019                                 goto f_err;
1020                                 }
1021                         }
1022                 s->session->session_id_length=j;
1023                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1024                 }
1025         p+=j;
1026         c=ssl_get_cipher_by_char(s,p);
1027         if (c == NULL)
1028                 {
1029                 /* unknown cipher */
1030                 al=SSL_AD_ILLEGAL_PARAMETER;
1031                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1032                 goto f_err;
1033                 }
1034         /* Set version disabled mask now we know version */
1035         if (!SSL_USE_TLS1_2_CIPHERS(s))
1036                 ct->mask_ssl = SSL_TLSV1_2;
1037         else
1038                 ct->mask_ssl = 0;
1039         /* If it is a disabled cipher we didn't send it in client hello,
1040          * so return an error.
1041          */
1042         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1043                 {
1044                 al=SSL_AD_ILLEGAL_PARAMETER;
1045                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1046                 goto f_err;
1047                 }
1048         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1049
1050         sk=ssl_get_ciphers_by_id(s);
1051         i=sk_SSL_CIPHER_find(sk,c);
1052         if (i < 0)
1053                 {
1054                 /* we did not say we would use this cipher */
1055                 al=SSL_AD_ILLEGAL_PARAMETER;
1056                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1057                 goto f_err;
1058                 }
1059
1060         /* Depending on the session caching (internal/external), the cipher
1061            and/or cipher_id values may not be set. Make sure that
1062            cipher_id is set and use it for comparison. */
1063         if (s->session->cipher)
1064                 s->session->cipher_id = s->session->cipher->id;
1065         if (s->hit && (s->session->cipher_id != c->id))
1066                 {
1067 /* Workaround is now obsolete */
1068 #if 0
1069                 if (!(s->options &
1070                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1071 #endif
1072                         {
1073                         al=SSL_AD_ILLEGAL_PARAMETER;
1074                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1075                         goto f_err;
1076                         }
1077                 }
1078         s->s3->tmp.new_cipher=c;
1079         /* Don't digest cached records if no sigalgs: we may need them for
1080          * client authentication.
1081          */
1082         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1083                 goto f_err;
1084         /* lets get the compression algorithm */
1085         /* COMPRESSION */
1086 #ifdef OPENSSL_NO_COMP
1087         if (*(p++) != 0)
1088                 {
1089                 al=SSL_AD_ILLEGAL_PARAMETER;
1090                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1091                 goto f_err;
1092                 }
1093         /* If compression is disabled we'd better not try to resume a session
1094          * using compression.
1095          */
1096         if (s->session->compress_meth != 0)
1097                 {
1098                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1099                 goto f_err;
1100                 }
1101 #else
1102         j= *(p++);
1103         if (s->hit && j != s->session->compress_meth)
1104                 {
1105                 al=SSL_AD_ILLEGAL_PARAMETER;
1106                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1107                 goto f_err;
1108                 }
1109         if (j == 0)
1110                 comp=NULL;
1111         else if (!ssl_allow_compression(s))
1112                 {
1113                 al=SSL_AD_ILLEGAL_PARAMETER;
1114                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1115                 goto f_err;
1116                 }
1117         else
1118                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1119         
1120         if ((j != 0) && (comp == NULL))
1121                 {
1122                 al=SSL_AD_ILLEGAL_PARAMETER;
1123                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1124                 goto f_err;
1125                 }
1126         else
1127                 {
1128                 s->s3->tmp.new_compression=comp;
1129                 }
1130 #endif
1131
1132 #ifndef OPENSSL_NO_TLSEXT
1133         /* TLS extensions*/
1134         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1135                 {
1136                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1137                 goto err; 
1138                 }
1139 #endif
1140
1141         if (p != (d+n))
1142                 {
1143                 /* wrong packet length */
1144                 al=SSL_AD_DECODE_ERROR;
1145                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1146                 goto f_err;
1147                 }
1148
1149         return(1);
1150 f_err:
1151         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1152 err:
1153         return(-1);
1154         }
1155
1156 int ssl3_get_server_certificate(SSL *s)
1157         {
1158         int al,i,ok,ret= -1;
1159         unsigned long n,nc,llen,l;
1160         X509 *x=NULL;
1161         const unsigned char *q,*p;
1162         unsigned char *d;
1163         STACK_OF(X509) *sk=NULL;
1164         SESS_CERT *sc;
1165         EVP_PKEY *pkey=NULL;
1166         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1167
1168         n=s->method->ssl_get_message(s,
1169                 SSL3_ST_CR_CERT_A,
1170                 SSL3_ST_CR_CERT_B,
1171                 -1,
1172                 s->max_cert_list,
1173                 &ok);
1174
1175         if (!ok) return((int)n);
1176
1177         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1178                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1179                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1180                 {
1181                 s->s3->tmp.reuse_message=1;
1182                 return(1);
1183                 }
1184
1185         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1186                 {
1187                 al=SSL_AD_UNEXPECTED_MESSAGE;
1188                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1189                 goto f_err;
1190                 }
1191         p=d=(unsigned char *)s->init_msg;
1192
1193         if ((sk=sk_X509_new_null()) == NULL)
1194                 {
1195                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1196                 goto err;
1197                 }
1198
1199         n2l3(p,llen);
1200         if (llen+3 != n)
1201                 {
1202                 al=SSL_AD_DECODE_ERROR;
1203                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1204                 goto f_err;
1205                 }
1206         for (nc=0; nc<llen; )
1207                 {
1208                 n2l3(p,l);
1209                 if ((l+nc+3) > llen)
1210                         {
1211                         al=SSL_AD_DECODE_ERROR;
1212                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1213                         goto f_err;
1214                         }
1215
1216                 q=p;
1217                 x=d2i_X509(NULL,&q,l);
1218                 if (x == NULL)
1219                         {
1220                         al=SSL_AD_BAD_CERTIFICATE;
1221                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1222                         goto f_err;
1223                         }
1224                 if (q != (p+l))
1225                         {
1226                         al=SSL_AD_DECODE_ERROR;
1227                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1228                         goto f_err;
1229                         }
1230                 if (!sk_X509_push(sk,x))
1231                         {
1232                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1233                         goto err;
1234                         }
1235                 x=NULL;
1236                 nc+=l+3;
1237                 p=q;
1238                 }
1239
1240         i=ssl_verify_cert_chain(s,sk);
1241         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1242 #ifndef OPENSSL_NO_KRB5
1243             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1244                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1245 #endif /* OPENSSL_NO_KRB5 */
1246                 )
1247                 {
1248                 al=ssl_verify_alarm_type(s->verify_result);
1249                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1250                 goto f_err; 
1251                 }
1252         ERR_clear_error(); /* but we keep s->verify_result */
1253         if (i > 1)
1254                 {
1255                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1256                 al = SSL_AD_HANDSHAKE_FAILURE;
1257                 goto f_err;
1258                 }
1259
1260         sc=ssl_sess_cert_new();
1261         if (sc == NULL) goto err;
1262
1263         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1264         s->session->sess_cert=sc;
1265
1266         sc->cert_chain=sk;
1267         /* Inconsistency alert: cert_chain does include the peer's
1268          * certificate, which we don't include in s3_srvr.c */
1269         x=sk_X509_value(sk,0);
1270         sk=NULL;
1271         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1272
1273         pkey=X509_get_pubkey(x);
1274
1275         /* VRS: allow null cert if auth == KRB5 */
1276         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1277                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1278                     ? 0 : 1;
1279
1280 #ifdef KSSL_DEBUG
1281         printf("pkey,x = %p, %p\n", pkey,x);
1282         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1283         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1284                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1285 #endif    /* KSSL_DEBUG */
1286
1287         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1288                 {
1289                 x=NULL;
1290                 al=SSL3_AL_FATAL;
1291                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1292                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1293                 goto f_err;
1294                 }
1295
1296         i=ssl_cert_type(x,pkey);
1297         if (need_cert && i < 0)
1298                 {
1299                 x=NULL;
1300                 al=SSL3_AL_FATAL;
1301                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1302                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1303                 goto f_err;
1304                 }
1305
1306         if (need_cert)
1307                 {
1308                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1309                 if (exp_idx >= 0 && i != exp_idx)
1310                         {
1311                         x=NULL;
1312                         al=SSL_AD_ILLEGAL_PARAMETER;
1313                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1314                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1315                         goto f_err;
1316                         }
1317                 sc->peer_cert_type=i;
1318                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1319                 /* Why would the following ever happen?
1320                  * We just created sc a couple of lines ago. */
1321                 if (sc->peer_pkeys[i].x509 != NULL)
1322                         X509_free(sc->peer_pkeys[i].x509);
1323                 sc->peer_pkeys[i].x509=x;
1324                 sc->peer_key= &(sc->peer_pkeys[i]);
1325
1326                 if (s->session->peer != NULL)
1327                         X509_free(s->session->peer);
1328                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1329                 s->session->peer=x;
1330                 }
1331         else
1332                 {
1333                 sc->peer_cert_type=i;
1334                 sc->peer_key= NULL;
1335
1336                 if (s->session->peer != NULL)
1337                         X509_free(s->session->peer);
1338                 s->session->peer=NULL;
1339                 }
1340         s->session->verify_result = s->verify_result;
1341
1342         x=NULL;
1343         ret=1;
1344         if (0)
1345                 {
1346 f_err:
1347                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1348                 }
1349 err:
1350         EVP_PKEY_free(pkey);
1351         X509_free(x);
1352         sk_X509_pop_free(sk,X509_free);
1353         return(ret);
1354         }
1355
1356 int ssl3_get_key_exchange(SSL *s)
1357         {
1358 #ifndef OPENSSL_NO_RSA
1359         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1360 #endif
1361         EVP_MD_CTX md_ctx;
1362         unsigned char *param,*p;
1363         int al,j,ok;
1364         long i,param_len,n,alg_k,alg_a;
1365         EVP_PKEY *pkey=NULL;
1366         const EVP_MD *md = NULL;
1367 #ifndef OPENSSL_NO_RSA
1368         RSA *rsa=NULL;
1369 #endif
1370 #ifndef OPENSSL_NO_DH
1371         DH *dh=NULL;
1372 #endif
1373 #ifndef OPENSSL_NO_ECDH
1374         EC_KEY *ecdh = NULL;
1375         BN_CTX *bn_ctx = NULL;
1376         EC_POINT *srvr_ecpoint = NULL;
1377         int curve_nid = 0;
1378         int encoded_pt_len = 0;
1379 #endif
1380
1381         /* use same message size as in ssl3_get_certificate_request()
1382          * as ServerKeyExchange message may be skipped */
1383         n=s->method->ssl_get_message(s,
1384                 SSL3_ST_CR_KEY_EXCH_A,
1385                 SSL3_ST_CR_KEY_EXCH_B,
1386                 -1,
1387                 s->max_cert_list,
1388                 &ok);
1389         if (!ok) return((int)n);
1390
1391         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1392                 {
1393 #ifndef OPENSSL_NO_PSK
1394                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1395                    omitted if no identity hint is sent. Set
1396                    session->sess_cert anyway to avoid problems
1397                    later.*/
1398                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1399                         {
1400                         s->session->sess_cert=ssl_sess_cert_new();
1401                         if (s->ctx->psk_identity_hint)
1402                                 OPENSSL_free(s->ctx->psk_identity_hint);
1403                         s->ctx->psk_identity_hint = NULL;
1404                         }
1405 #endif
1406                 s->s3->tmp.reuse_message=1;
1407                 return(1);
1408                 }
1409
1410         param=p=(unsigned char *)s->init_msg;
1411         if (s->session->sess_cert != NULL)
1412                 {
1413 #ifndef OPENSSL_NO_RSA
1414                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1415                         {
1416                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1417                         s->session->sess_cert->peer_rsa_tmp=NULL;
1418                         }
1419 #endif
1420 #ifndef OPENSSL_NO_DH
1421                 if (s->session->sess_cert->peer_dh_tmp)
1422                         {
1423                         DH_free(s->session->sess_cert->peer_dh_tmp);
1424                         s->session->sess_cert->peer_dh_tmp=NULL;
1425                         }
1426 #endif
1427 #ifndef OPENSSL_NO_ECDH
1428                 if (s->session->sess_cert->peer_ecdh_tmp)
1429                         {
1430                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1431                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1432                         }
1433 #endif
1434                 }
1435         else
1436                 {
1437                 s->session->sess_cert=ssl_sess_cert_new();
1438                 }
1439
1440         /* Total length of the parameters including the length prefix */
1441         param_len=0;
1442
1443         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1444         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1445         EVP_MD_CTX_init(&md_ctx);
1446
1447         al=SSL_AD_DECODE_ERROR;
1448
1449 #ifndef OPENSSL_NO_PSK
1450         if (alg_k & SSL_kPSK)
1451                 {
1452                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1453
1454                 param_len = 2;
1455                 if (param_len > n)
1456                         {
1457                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1458                                 SSL_R_LENGTH_TOO_SHORT);
1459                         goto f_err;
1460                         }
1461                 n2s(p,i);
1462
1463                 /* Store PSK identity hint for later use, hint is used
1464                  * in ssl3_send_client_key_exchange.  Assume that the
1465                  * maximum length of a PSK identity hint can be as
1466                  * long as the maximum length of a PSK identity. */
1467                 if (i > PSK_MAX_IDENTITY_LEN)
1468                         {
1469                         al=SSL_AD_HANDSHAKE_FAILURE;
1470                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1471                                 SSL_R_DATA_LENGTH_TOO_LONG);
1472                         goto f_err;
1473                         }
1474                 if (i > n - param_len)
1475                         {
1476                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1477                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1478                         goto f_err;
1479                         }
1480                 param_len += i;
1481
1482                 /* If received PSK identity hint contains NULL
1483                  * characters, the hint is truncated from the first
1484                  * NULL. p may not be ending with NULL, so create a
1485                  * NULL-terminated string. */
1486                 memcpy(tmp_id_hint, p, i);
1487                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1488                 if (s->ctx->psk_identity_hint != NULL)
1489                         OPENSSL_free(s->ctx->psk_identity_hint);
1490                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1491                 if (s->ctx->psk_identity_hint == NULL)
1492                         {
1493                         al=SSL_AD_HANDSHAKE_FAILURE;
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1495                         goto f_err;
1496                         }          
1497
1498                 p+=i;
1499                 n-=param_len;
1500                 }
1501         else
1502 #endif /* !OPENSSL_NO_PSK */
1503 #ifndef OPENSSL_NO_SRP
1504         if (alg_k & SSL_kSRP)
1505                 {
1506                 param_len = 2;
1507                 if (param_len > n)
1508                         {
1509                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1510                                 SSL_R_LENGTH_TOO_SHORT);
1511                         goto f_err;
1512                         }
1513                 n2s(p,i);
1514
1515                 if (i > n - param_len)
1516                         {
1517                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1518                         goto f_err;
1519                         }
1520                 param_len += i;
1521
1522                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1523                         {
1524                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1525                         goto err;
1526                         }
1527                 p+=i;
1528
1529
1530                 if (2 > n - param_len)
1531                         {
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1533                                 SSL_R_LENGTH_TOO_SHORT);
1534                         goto f_err;
1535                         }
1536                 param_len += 2;
1537
1538                 n2s(p,i);
1539
1540                 if (i > n - param_len)
1541                         {
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1543                         goto f_err;
1544                         }
1545                 param_len += i;
1546
1547                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550                         goto err;
1551                         }
1552                 p+=i;
1553
1554
1555                 if (1 > n - param_len)
1556                         {
1557                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1558                                 SSL_R_LENGTH_TOO_SHORT);
1559                         goto f_err;
1560                         }
1561                 param_len += 1;
1562
1563                 i = (unsigned int)(p[0]);
1564                 p++;
1565
1566                 if (i > n - param_len)
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1569                         goto f_err;
1570                         }
1571                 param_len += i;
1572
1573                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1576                         goto err;
1577                         }
1578                 p+=i;
1579
1580                 if (2 > n - param_len)
1581                         {
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1583                                 SSL_R_LENGTH_TOO_SHORT);
1584                         goto f_err;
1585                         }
1586                 param_len += 2;
1587
1588                 n2s(p,i);
1589
1590                 if (i > n - param_len)
1591                         {
1592                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1593                         goto f_err;
1594                         }
1595                 param_len += i;
1596
1597                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1600                         goto err;
1601                         }
1602                 p+=i;
1603                 n-=param_len;
1604
1605                 if (!srp_verify_server_param(s, &al))
1606                         {
1607                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1608                         goto f_err;
1609                         }
1610
1611 /* We must check if there is a certificate */
1612 #ifndef OPENSSL_NO_RSA
1613                 if (alg_a & SSL_aRSA)
1614                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1615 #else
1616                 if (0)
1617                         ;
1618 #endif
1619 #ifndef OPENSSL_NO_DSA
1620                 else if (alg_a & SSL_aDSS)
1621                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1622 #endif
1623                 }
1624         else
1625 #endif /* !OPENSSL_NO_SRP */
1626 #ifndef OPENSSL_NO_RSA
1627         if (alg_k & SSL_kRSA)
1628                 {
1629                 if ((rsa=RSA_new()) == NULL)
1630                         {
1631                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1632                         goto err;
1633                         }
1634
1635                 param_len = 2;
1636                 if (param_len > n)
1637                         {
1638                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1639                                 SSL_R_LENGTH_TOO_SHORT);
1640                         goto f_err;
1641                         }
1642                 n2s(p,i);
1643
1644                 if (i > n - param_len)
1645                         {
1646                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1647                         goto f_err;
1648                         }
1649                 param_len += i;
1650
1651                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1652                         {
1653                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1654                         goto err;
1655                         }
1656                 p+=i;
1657
1658                 if (2 > n - param_len)
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1661                                 SSL_R_LENGTH_TOO_SHORT);
1662                         goto f_err;
1663                         }
1664                 param_len += 2;
1665
1666                 n2s(p,i);
1667
1668                 if (i > n - param_len)
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1671                         goto f_err;
1672                         }
1673                 param_len += i;
1674
1675                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1678                         goto err;
1679                         }
1680                 p+=i;
1681                 n-=param_len;
1682
1683                 /* this should be because we are using an export cipher */
1684                 if (alg_a & SSL_aRSA)
1685                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1686                 else
1687                         {
1688                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1689                         goto err;
1690                         }
1691                 s->session->sess_cert->peer_rsa_tmp=rsa;
1692                 rsa=NULL;
1693                 }
1694 #else /* OPENSSL_NO_RSA */
1695         if (0)
1696                 ;
1697 #endif
1698 #ifndef OPENSSL_NO_DH
1699         else if (alg_k & SSL_kDHE)
1700                 {
1701                 if ((dh=DH_new()) == NULL)
1702                         {
1703                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1704                         goto err;
1705                         }
1706
1707                 param_len = 2;
1708                 if (param_len > n)
1709                         {
1710                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1711                                 SSL_R_LENGTH_TOO_SHORT);
1712                         goto f_err;
1713                         }
1714                 n2s(p,i);
1715
1716                 if (i > n - param_len)
1717                         {
1718                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1719                         goto f_err;
1720                         }
1721                 param_len += i;
1722
1723                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1724                         {
1725                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1726                         goto err;
1727                         }
1728                 p+=i;
1729
1730                 if (2 > n - param_len)
1731                         {
1732                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1733                                 SSL_R_LENGTH_TOO_SHORT);
1734                         goto f_err;
1735                         }
1736                 param_len += 2;
1737
1738                 n2s(p,i);
1739
1740                 if (i > n - param_len)
1741                         {
1742                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1743                         goto f_err;
1744                         }
1745                 param_len += i;
1746
1747                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1748                         {
1749                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1750                         goto err;
1751                         }
1752                 p+=i;
1753
1754                 if (2 > n - param_len)
1755                         {
1756                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1757                                 SSL_R_LENGTH_TOO_SHORT);
1758                         goto f_err;
1759                         }
1760                 param_len += 2;
1761
1762                 n2s(p,i);
1763
1764                 if (i > n - param_len)
1765                         {
1766                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1767                         goto f_err;
1768                         }
1769                 param_len += i;
1770
1771                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1774                         goto err;
1775                         }
1776                 p+=i;
1777                 n-=param_len;
1778
1779                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1780                                                 DH_security_bits(dh), 0, dh))
1781                         {
1782                         al=SSL_AD_HANDSHAKE_FAILURE;
1783                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1784                         goto f_err;
1785                         }
1786
1787 #ifndef OPENSSL_NO_RSA
1788                 if (alg_a & SSL_aRSA)
1789                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1790 #else
1791                 if (0)
1792                         ;
1793 #endif
1794 #ifndef OPENSSL_NO_DSA
1795                 else if (alg_a & SSL_aDSS)
1796                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1797 #endif
1798                 /* else anonymous DH, so no certificate or pkey. */
1799
1800                 s->session->sess_cert->peer_dh_tmp=dh;
1801                 dh=NULL;
1802                 }
1803         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1804                 {
1805                 al=SSL_AD_ILLEGAL_PARAMETER;
1806                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1807                 goto f_err;
1808                 }
1809 #endif /* !OPENSSL_NO_DH */
1810
1811 #ifndef OPENSSL_NO_ECDH
1812         else if (alg_k & SSL_kECDHE)
1813                 {
1814                 EC_GROUP *ngroup;
1815                 const EC_GROUP *group;
1816
1817                 if ((ecdh=EC_KEY_new()) == NULL)
1818                         {
1819                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1820                         goto err;
1821                         }
1822
1823                 /* Extract elliptic curve parameters and the
1824                  * server's ephemeral ECDH public key.
1825                  * Keep accumulating lengths of various components in
1826                  * param_len and make sure it never exceeds n.
1827                  */
1828
1829                 /* XXX: For now we only support named (not generic) curves
1830                  * and the ECParameters in this case is just three bytes. We
1831                  * also need one byte for the length of the encoded point
1832                  */
1833                 param_len=4;
1834                 if (param_len > n)
1835                         {
1836                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1837                                 SSL_R_LENGTH_TOO_SHORT);
1838                         goto f_err;
1839                         }
1840                 /* Check curve is one of our preferences, if not server has
1841                  * sent an invalid curve. ECParameters is 3 bytes.
1842                  */
1843                 if (!tls1_check_curve(s, p, 3))
1844                         {
1845                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1846                         goto f_err;
1847                         }
1848
1849                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1850                         {
1851                         al=SSL_AD_INTERNAL_ERROR;
1852                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1853                         goto f_err;
1854                         }
1855
1856                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1857                 if (ngroup == NULL)
1858                         {
1859                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1860                         goto err;
1861                         }
1862                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1863                         {
1864                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1865                         goto err;
1866                         }
1867                 EC_GROUP_free(ngroup);
1868
1869                 group = EC_KEY_get0_group(ecdh);
1870
1871                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1872                     (EC_GROUP_get_degree(group) > 163))
1873                         {
1874                         al=SSL_AD_EXPORT_RESTRICTION;
1875                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1876                         goto f_err;
1877                         }
1878
1879                 p+=3;
1880
1881                 /* Next, get the encoded ECPoint */
1882                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1883                     ((bn_ctx = BN_CTX_new()) == NULL))
1884                         {
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1886                         goto err;
1887                         }
1888
1889                 encoded_pt_len = *p;  /* length of encoded point */
1890                 p+=1;
1891
1892                 if ((encoded_pt_len > n - param_len) ||
1893                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1894                         p, encoded_pt_len, bn_ctx) == 0))
1895                         {
1896                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1897                         goto f_err;
1898                         }
1899                 param_len += encoded_pt_len;
1900
1901                 n-=param_len;
1902                 p+=encoded_pt_len;
1903
1904                 /* The ECC/TLS specification does not mention
1905                  * the use of DSA to sign ECParameters in the server
1906                  * key exchange message. We do support RSA and ECDSA.
1907                  */
1908                 if (0) ;
1909 #ifndef OPENSSL_NO_RSA
1910                 else if (alg_a & SSL_aRSA)
1911                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1912 #endif
1913 #ifndef OPENSSL_NO_ECDSA
1914                 else if (alg_a & SSL_aECDSA)
1915                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1916 #endif
1917                 /* else anonymous ECDH, so no certificate or pkey. */
1918                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1919                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1920                 ecdh=NULL;
1921                 BN_CTX_free(bn_ctx);
1922                 bn_ctx = NULL;
1923                 EC_POINT_free(srvr_ecpoint);
1924                 srvr_ecpoint = NULL;
1925                 }
1926         else if (alg_k)
1927                 {
1928                 al=SSL_AD_UNEXPECTED_MESSAGE;
1929                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1930                 goto f_err;
1931                 }
1932 #endif /* !OPENSSL_NO_ECDH */
1933
1934
1935         /* p points to the next byte, there are 'n' bytes left */
1936
1937         /* if it was signed, check the signature */
1938         if (pkey != NULL)
1939                 {
1940                 if (SSL_USE_SIGALGS(s))
1941                         {
1942                         int rv;
1943                         if (2 > n)
1944                                 {
1945                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1946                                         SSL_R_LENGTH_TOO_SHORT);
1947                                 goto f_err;
1948                                 }
1949                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1950                         if (rv == -1)
1951                                 goto err;
1952                         else if (rv == 0)
1953                                 {
1954                                 goto f_err;
1955                                 }
1956 #ifdef SSL_DEBUG
1957 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1958 #endif
1959                         p += 2;
1960                         n -= 2;
1961                         }
1962                 else
1963                         md = EVP_sha1();
1964
1965                 if (2 > n)
1966                         {
1967                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1968                                 SSL_R_LENGTH_TOO_SHORT);
1969                         goto f_err;
1970                         }
1971                 n2s(p,i);
1972                 n-=2;
1973                 j=EVP_PKEY_size(pkey);
1974
1975                 /* Check signature length. If n is 0 then signature is empty */
1976                 if ((i != n) || (n > j) || (n <= 0))
1977                         {
1978                         /* wrong packet length */
1979                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1980                         goto f_err;
1981                         }
1982
1983 #ifndef OPENSSL_NO_RSA
1984                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1985                         {
1986                         int num;
1987                         unsigned int size;
1988
1989                         j=0;
1990                         q=md_buf;
1991                         for (num=2; num > 0; num--)
1992                                 {
1993                                 EVP_MD_CTX_set_flags(&md_ctx,
1994                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1995                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1996                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1997                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1998                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1999                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2000                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2001                                 q+=size;
2002                                 j+=size;
2003                                 }
2004                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2005                                                                 pkey->pkey.rsa);
2006                         if (i < 0)
2007                                 {
2008                                 al=SSL_AD_DECRYPT_ERROR;
2009                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2010                                 goto f_err;
2011                                 }
2012                         if (i == 0)
2013                                 {
2014                                 /* bad signature */
2015                                 al=SSL_AD_DECRYPT_ERROR;
2016                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2017                                 goto f_err;
2018                                 }
2019                         }
2020                 else
2021 #endif
2022                         {
2023                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2024                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2025                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2026                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2027                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2028                                 {
2029                                 /* bad signature */
2030                                 al=SSL_AD_DECRYPT_ERROR;
2031                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2032                                 goto f_err;
2033                                 }
2034                         }
2035                 }
2036         else
2037                 {
2038                 /* aNULL, aSRP or kPSK do not need public keys */
2039                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2040                         {
2041                         /* Might be wrong key type, check it */
2042                         if (ssl3_check_cert_and_algorithm(s))
2043                                 /* Otherwise this shouldn't happen */
2044                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2045                         goto err;
2046                         }
2047                 /* still data left over */
2048                 if (n != 0)
2049                         {
2050                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2051                         goto f_err;
2052                         }
2053                 }
2054         EVP_PKEY_free(pkey);
2055         EVP_MD_CTX_cleanup(&md_ctx);
2056         return(1);
2057 f_err:
2058         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2059 err:
2060         EVP_PKEY_free(pkey);
2061 #ifndef OPENSSL_NO_RSA
2062         if (rsa != NULL)
2063                 RSA_free(rsa);
2064 #endif
2065 #ifndef OPENSSL_NO_DH
2066         if (dh != NULL)
2067                 DH_free(dh);
2068 #endif
2069 #ifndef OPENSSL_NO_ECDH
2070         BN_CTX_free(bn_ctx);
2071         EC_POINT_free(srvr_ecpoint);
2072         if (ecdh != NULL)
2073                 EC_KEY_free(ecdh);
2074 #endif
2075         EVP_MD_CTX_cleanup(&md_ctx);
2076         return(-1);
2077         }
2078
2079 int ssl3_get_certificate_request(SSL *s)
2080         {
2081         int ok,ret=0;
2082         unsigned long n,nc,l;
2083         unsigned int llen, ctype_num,i;
2084         X509_NAME *xn=NULL;
2085         const unsigned char *p,*q;
2086         unsigned char *d;
2087         STACK_OF(X509_NAME) *ca_sk=NULL;
2088
2089         n=s->method->ssl_get_message(s,
2090                 SSL3_ST_CR_CERT_REQ_A,
2091                 SSL3_ST_CR_CERT_REQ_B,
2092                 -1,
2093                 s->max_cert_list,
2094                 &ok);
2095
2096         if (!ok) return((int)n);
2097
2098         s->s3->tmp.cert_req=0;
2099
2100         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2101                 {
2102                 s->s3->tmp.reuse_message=1;
2103                 /* If we get here we don't need any cached handshake records
2104                  * as we wont be doing client auth.
2105                  */
2106                 if (s->s3->handshake_buffer)
2107                         {
2108                         if (!ssl3_digest_cached_records(s))
2109                                 goto err;
2110                         }
2111                 return(1);
2112                 }
2113
2114         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2115                 {
2116                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2117                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2118                 goto err;
2119                 }
2120
2121         /* TLS does not like anon-DH with client cert */
2122         if (s->version > SSL3_VERSION)
2123                 {
2124                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2125                         {
2126                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2127                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2128                         goto err;
2129                         }
2130                 }
2131
2132         p=d=(unsigned char *)s->init_msg;
2133
2134         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2135                 {
2136                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2137                 goto err;
2138                 }
2139
2140         /* get the certificate types */
2141         ctype_num= *(p++);
2142         if (s->cert->ctypes)
2143                 {
2144                 OPENSSL_free(s->cert->ctypes);
2145                 s->cert->ctypes = NULL;
2146                 }
2147         if (ctype_num > SSL3_CT_NUMBER)
2148                 {
2149                 /* If we exceed static buffer copy all to cert structure */
2150                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2151                 memcpy(s->cert->ctypes, p, ctype_num);
2152                 s->cert->ctype_num = (size_t)ctype_num;
2153                 ctype_num=SSL3_CT_NUMBER;
2154                 }
2155         for (i=0; i<ctype_num; i++)
2156                 s->s3->tmp.ctype[i]= p[i];
2157         p+=p[-1];
2158         if (SSL_USE_SIGALGS(s))
2159                 {
2160                 n2s(p, llen);
2161                 /* Check we have enough room for signature algorithms and
2162                  * following length value.
2163                  */
2164                 if ((unsigned long)(p - d + llen + 2) > n)
2165                         {
2166                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2167                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2168                         goto err;
2169                         }
2170                 /* Clear certificate digests and validity flags */
2171                 for (i = 0; i < SSL_PKEY_NUM; i++)
2172                         {
2173                         s->cert->pkeys[i].digest = NULL;
2174                         s->cert->pkeys[i].valid_flags = 0;
2175                         }
2176                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2177                         {
2178                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2179                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2180                         goto err;
2181                         }
2182                 if (!tls1_process_sigalgs(s))
2183                         {
2184                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2185                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2186                         goto err;
2187                         }
2188                 p += llen;
2189                 }
2190
2191         /* get the CA RDNs */
2192         n2s(p,llen);
2193 #if 0
2194 {
2195 FILE *out;
2196 out=fopen("/tmp/vsign.der","w");
2197 fwrite(p,1,llen,out);
2198 fclose(out);
2199 }
2200 #endif
2201
2202         if ((unsigned long)(p - d + llen) != n)
2203                 {
2204                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2205                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2206                 goto err;
2207                 }
2208
2209         for (nc=0; nc<llen; )
2210                 {
2211                 n2s(p,l);
2212                 if ((l+nc+2) > llen)
2213                         {
2214                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2215                                 goto cont; /* netscape bugs */
2216                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2217                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2218                         goto err;
2219                         }
2220
2221                 q=p;
2222
2223                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2224                         {
2225                         /* If netscape tolerance is on, ignore errors */
2226                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2227                                 goto cont;
2228                         else
2229                                 {
2230                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2231                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2232                                 goto err;
2233                                 }
2234                         }
2235
2236                 if (q != (p+l))
2237                         {
2238                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2239                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2240                         goto err;
2241                         }
2242                 if (!sk_X509_NAME_push(ca_sk,xn))
2243                         {
2244                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2245                         goto err;
2246                         }
2247
2248                 p+=l;
2249                 nc+=l+2;
2250                 }
2251
2252         if (0)
2253                 {
2254 cont:
2255                 ERR_clear_error();
2256                 }
2257
2258         /* we should setup a certificate to return.... */
2259         s->s3->tmp.cert_req=1;
2260         s->s3->tmp.ctype_num=ctype_num;
2261         if (s->s3->tmp.ca_names != NULL)
2262                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2263         s->s3->tmp.ca_names=ca_sk;
2264         ca_sk=NULL;
2265
2266         ret=1;
2267 err:
2268         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2269         return(ret);
2270         }
2271
2272 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2273         {
2274         return(X509_NAME_cmp(*a,*b));
2275         }
2276 #ifndef OPENSSL_NO_TLSEXT
2277 int ssl3_get_new_session_ticket(SSL *s)
2278         {
2279         int ok,al,ret=0, ticklen;
2280         long n;
2281         const unsigned char *p;
2282         unsigned char *d;
2283
2284         n=s->method->ssl_get_message(s,
2285                 SSL3_ST_CR_SESSION_TICKET_A,
2286                 SSL3_ST_CR_SESSION_TICKET_B,
2287                 SSL3_MT_NEWSESSION_TICKET,
2288                 16384,
2289                 &ok);
2290
2291         if (!ok)
2292                 return((int)n);
2293
2294         if (n < 6)
2295                 {
2296                 /* need at least ticket_lifetime_hint + ticket length */
2297                 al = SSL_AD_DECODE_ERROR;
2298                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2299                 goto f_err;
2300                 }
2301
2302         p=d=(unsigned char *)s->init_msg;
2303         n2l(p, s->session->tlsext_tick_lifetime_hint);
2304         n2s(p, ticklen);
2305         /* ticket_lifetime_hint + ticket_length + ticket */
2306         if (ticklen + 6 != n)
2307                 {
2308                 al = SSL_AD_DECODE_ERROR;
2309                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2310                 goto f_err;
2311                 }
2312         if (s->session->tlsext_tick)
2313                 {
2314                 OPENSSL_free(s->session->tlsext_tick);
2315                 s->session->tlsext_ticklen = 0;
2316                 }
2317         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2318         if (!s->session->tlsext_tick)
2319                 {
2320                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2321                 goto err;
2322                 }
2323         memcpy(s->session->tlsext_tick, p, ticklen);
2324         s->session->tlsext_ticklen = ticklen;
2325         /* There are two ways to detect a resumed ticket session.
2326          * One is to set an appropriate session ID and then the server
2327          * must return a match in ServerHello. This allows the normal
2328          * client session ID matching to work and we know much 
2329          * earlier that the ticket has been accepted.
2330          * 
2331          * The other way is to set zero length session ID when the
2332          * ticket is presented and rely on the handshake to determine
2333          * session resumption.
2334          *
2335          * We choose the former approach because this fits in with
2336          * assumptions elsewhere in OpenSSL. The session ID is set
2337          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2338          * ticket.
2339          */ 
2340         EVP_Digest(p, ticklen,
2341                         s->session->session_id, &s->session->session_id_length,
2342 #ifndef OPENSSL_NO_SHA256
2343                                                         EVP_sha256(), NULL);
2344 #else
2345                                                         EVP_sha1(), NULL);
2346 #endif
2347         ret=1;
2348         return(ret);
2349 f_err:
2350         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2351 err:
2352         return(-1);
2353         }
2354
2355 int ssl3_get_cert_status(SSL *s)
2356         {
2357         int ok, al;
2358         unsigned long resplen,n;
2359         const unsigned char *p;
2360
2361         n=s->method->ssl_get_message(s,
2362                 SSL3_ST_CR_CERT_STATUS_A,
2363                 SSL3_ST_CR_CERT_STATUS_B,
2364                 SSL3_MT_CERTIFICATE_STATUS,
2365                 16384,
2366                 &ok);
2367
2368         if (!ok) return((int)n);
2369         if (n < 4)
2370                 {
2371                 /* need at least status type + length */
2372                 al = SSL_AD_DECODE_ERROR;
2373                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2374                 goto f_err;
2375                 }
2376         p = (unsigned char *)s->init_msg;
2377         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2378                 {
2379                 al = SSL_AD_DECODE_ERROR;
2380                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2381                 goto f_err;
2382                 }
2383         n2l3(p, resplen);
2384         if (resplen + 4 != n)
2385                 {
2386                 al = SSL_AD_DECODE_ERROR;
2387                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2388                 goto f_err;
2389                 }
2390         if (s->tlsext_ocsp_resp)
2391                 OPENSSL_free(s->tlsext_ocsp_resp);
2392         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2393         if (!s->tlsext_ocsp_resp)
2394                 {
2395                 al = SSL_AD_INTERNAL_ERROR;
2396                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2397                 goto f_err;
2398                 }
2399         s->tlsext_ocsp_resplen = resplen;
2400         if (s->ctx->tlsext_status_cb)
2401                 {
2402                 int ret;
2403                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2404                 if (ret == 0)
2405                         {
2406                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2407                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2408                         goto f_err;
2409                         }
2410                 if (ret < 0)
2411                         {
2412                         al = SSL_AD_INTERNAL_ERROR;
2413                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2414                         goto f_err;
2415                         }
2416                 }
2417         return 1;
2418 f_err:
2419         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2420         return(-1);
2421         }
2422 #endif
2423
2424 int ssl3_get_server_done(SSL *s)
2425         {
2426         int ok,ret=0;
2427         long n;
2428
2429         n=s->method->ssl_get_message(s,
2430                 SSL3_ST_CR_SRVR_DONE_A,
2431                 SSL3_ST_CR_SRVR_DONE_B,
2432                 SSL3_MT_SERVER_DONE,
2433                 30, /* should be very small, like 0 :-) */
2434                 &ok);
2435
2436         if (!ok) return((int)n);
2437         if (n > 0)
2438                 {
2439                 /* should contain no data */
2440                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2441                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2442                 return -1;
2443                 }
2444         ret=1;
2445         return(ret);
2446         }
2447
2448
2449 int ssl3_send_client_key_exchange(SSL *s)
2450         {
2451         unsigned char *p;
2452         int n;
2453         unsigned long alg_k;
2454 #ifndef OPENSSL_NO_RSA
2455         unsigned char *q;
2456         EVP_PKEY *pkey=NULL;
2457 #endif
2458 #ifndef OPENSSL_NO_KRB5
2459         KSSL_ERR kssl_err;
2460 #endif /* OPENSSL_NO_KRB5 */
2461 #ifndef OPENSSL_NO_ECDH
2462         EC_KEY *clnt_ecdh = NULL;
2463         const EC_POINT *srvr_ecpoint = NULL;
2464         EVP_PKEY *srvr_pub_pkey = NULL;
2465         unsigned char *encodedPoint = NULL;
2466         int encoded_pt_len = 0;
2467         BN_CTX * bn_ctx = NULL;
2468 #endif
2469
2470         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2471                 {
2472                 p = ssl_handshake_start(s);
2473
2474                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2475
2476                 /* Fool emacs indentation */
2477                 if (0) {}
2478 #ifndef OPENSSL_NO_RSA
2479                 else if (alg_k & SSL_kRSA)
2480                         {
2481                         RSA *rsa;
2482                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2483
2484                         if (s->session->sess_cert == NULL)
2485                                 {
2486                                 /* We should always have a server certificate with SSL_kRSA. */
2487                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2488                                 goto err;
2489                                 }
2490
2491                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2492                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2493                         else
2494                                 {
2495                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2496                                 if ((pkey == NULL) ||
2497                                         (pkey->type != EVP_PKEY_RSA) ||
2498                                         (pkey->pkey.rsa == NULL))
2499                                         {
2500                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2501                                         goto err;
2502                                         }
2503                                 rsa=pkey->pkey.rsa;
2504                                 EVP_PKEY_free(pkey);
2505                                 }
2506                                 
2507                         tmp_buf[0]=s->client_version>>8;
2508                         tmp_buf[1]=s->client_version&0xff;
2509                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2510                                         goto err;
2511
2512                         s->session->master_key_length=sizeof tmp_buf;
2513
2514                         q=p;
2515                         /* Fix buf for TLS and beyond */
2516                         if (s->version > SSL3_VERSION)
2517                                 p+=2;
2518                         n=RSA_public_encrypt(sizeof tmp_buf,
2519                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2520 #ifdef PKCS1_CHECK
2521                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2522                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2523 #endif
2524                         if (n <= 0)
2525                                 {
2526                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2527                                 goto err;
2528                                 }
2529
2530                         /* Fix buf for TLS and beyond */
2531                         if (s->version > SSL3_VERSION)
2532                                 {
2533                                 s2n(n,q);
2534                                 n+=2;
2535                                 }
2536
2537                         s->session->master_key_length=
2538                                 s->method->ssl3_enc->generate_master_secret(s,
2539                                         s->session->master_key,
2540                                         tmp_buf,sizeof tmp_buf);
2541                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2542                         }
2543 #endif
2544 #ifndef OPENSSL_NO_KRB5
2545                 else if (alg_k & SSL_kKRB5)
2546                         {
2547                         krb5_error_code krb5rc;
2548                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2549                         /*  krb5_data   krb5_ap_req;  */
2550                         krb5_data       *enc_ticket;
2551                         krb5_data       authenticator, *authp = NULL;
2552                         EVP_CIPHER_CTX  ciph_ctx;
2553                         const EVP_CIPHER *enc = NULL;
2554                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2555                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2556                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2557                                                 + EVP_MAX_IV_LENGTH];
2558                         int             padl, outl = sizeof(epms);
2559
2560                         EVP_CIPHER_CTX_init(&ciph_ctx);
2561
2562 #ifdef KSSL_DEBUG
2563                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2564                                 alg_k, SSL_kKRB5);
2565 #endif  /* KSSL_DEBUG */
2566
2567                         authp = NULL;
2568 #ifdef KRB5SENDAUTH
2569                         if (KRB5SENDAUTH)  authp = &authenticator;
2570 #endif  /* KRB5SENDAUTH */
2571
2572                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2573                                 &kssl_err);
2574                         enc = kssl_map_enc(kssl_ctx->enctype);
2575                         if (enc == NULL)
2576                             goto err;
2577 #ifdef KSSL_DEBUG
2578                         {
2579                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2580                         if (krb5rc && kssl_err.text)
2581                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2582                         }
2583 #endif  /* KSSL_DEBUG */
2584
2585                         if (krb5rc)
2586                                 {
2587                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2588                                                 SSL_AD_HANDSHAKE_FAILURE);
2589                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2590                                                 kssl_err.reason);
2591                                 goto err;
2592                                 }
2593
2594                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2595                         **  in place of RFC 2712 KerberosWrapper, as in:
2596                         **
2597                         **  Send ticket (copy to *p, set n = length)
2598                         **  n = krb5_ap_req.length;
2599                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2600                         **  if (krb5_ap_req.data)  
2601                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2602                         **
2603                         **  Now using real RFC 2712 KerberosWrapper
2604                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2605                         **  Note: 2712 "opaque" types are here replaced
2606                         **  with a 2-byte length followed by the value.
2607                         **  Example:
2608                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2609                         **  Where "xx xx" = length bytes.  Shown here with
2610                         **  optional authenticator omitted.
2611                         */
2612
2613                         /*  KerberosWrapper.Ticket              */
2614                         s2n(enc_ticket->length,p);
2615                         memcpy(p, enc_ticket->data, enc_ticket->length);
2616                         p+= enc_ticket->length;
2617                         n = enc_ticket->length + 2;
2618
2619                         /*  KerberosWrapper.Authenticator       */
2620                         if (authp  &&  authp->length)  
2621                                 {
2622                                 s2n(authp->length,p);
2623                                 memcpy(p, authp->data, authp->length);
2624                                 p+= authp->length;
2625                                 n+= authp->length + 2;
2626                                 
2627                                 free(authp->data);
2628                                 authp->data = NULL;
2629                                 authp->length = 0;
2630                                 }
2631                         else
2632                                 {
2633                                 s2n(0,p);/*  null authenticator length  */
2634                                 n+=2;
2635                                 }
2636  
2637                             tmp_buf[0]=s->client_version>>8;
2638                             tmp_buf[1]=s->client_version&0xff;
2639                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2640                                 goto err;
2641
2642                         /*  20010420 VRS.  Tried it this way; failed.
2643                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2644                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2645                         **                              kssl_ctx->length);
2646                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2647                         */
2648
2649                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2650                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2651                                 kssl_ctx->key,iv);
2652                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2653                                 sizeof tmp_buf);
2654                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2655                         outl += padl;
2656                         if (outl > (int)sizeof epms)
2657                                 {
2658                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2659                                 goto err;
2660                                 }
2661                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2662
2663                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2664                         s2n(outl,p);
2665                         memcpy(p, epms, outl);
2666                         p+=outl;
2667                         n+=outl + 2;
2668
2669                         s->session->master_key_length=
2670                                 s->method->ssl3_enc->generate_master_secret(s,
2671                                         s->session->master_key,
2672                                         tmp_buf, sizeof tmp_buf);
2673
2674                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2675                         OPENSSL_cleanse(epms, outl);
2676                         }
2677 #endif
2678 #ifndef OPENSSL_NO_DH
2679                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2680                         {
2681                         DH *dh_srvr,*dh_clnt;
2682                         SESS_CERT *scert = s->session->sess_cert;
2683
2684                         if (scert == NULL) 
2685                                 {
2686                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2687                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2688                                 goto err;
2689                                 }
2690
2691                         if (scert->peer_dh_tmp != NULL)
2692                                 dh_srvr=scert->peer_dh_tmp;
2693                         else
2694                                 {
2695                                 /* we get them from the cert */
2696                                 int idx = scert->peer_cert_type;
2697                                 EVP_PKEY *spkey = NULL;
2698                                 dh_srvr = NULL;
2699                                 if (idx >= 0)
2700                                         spkey = X509_get_pubkey(
2701                                                 scert->peer_pkeys[idx].x509);
2702                                 if (spkey)
2703                                         {
2704                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2705                                         EVP_PKEY_free(spkey);
2706                                         }
2707                                 if (dh_srvr == NULL)
2708                                         {
2709                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2710                                             ERR_R_INTERNAL_ERROR);
2711                                         goto err;
2712                                         }
2713                                 }
2714                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2715                                 {
2716                                 /* Use client certificate key */
2717                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2718                                 dh_clnt = NULL;
2719                                 if (clkey)
2720                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2721                                 if (dh_clnt == NULL)
2722                                         {
2723                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2724                                             ERR_R_INTERNAL_ERROR);
2725                                         goto err;
2726                                         }
2727                                 }
2728                         else
2729                                 {
2730                                 /* generate a new random key */
2731                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2732                                         {
2733                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2734                                         goto err;
2735                                         }
2736                                 if (!DH_generate_key(dh_clnt))
2737                                         {
2738                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2739                                         DH_free(dh_clnt);
2740                                         goto err;
2741                                         }
2742                                 }
2743
2744                         /* use the 'p' output buffer for the DH key, but
2745                          * make sure to clear it out afterwards */
2746
2747                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2748                         if (scert->peer_dh_tmp == NULL)
2749                                 DH_free(dh_srvr);
2750
2751                         if (n <= 0)
2752                                 {
2753                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2754                                 DH_free(dh_clnt);
2755                                 goto err;
2756                                 }
2757
2758                         /* generate master key from the result */
2759                         s->session->master_key_length=
2760                                 s->method->ssl3_enc->generate_master_secret(s,
2761                                         s->session->master_key,p,n);
2762                         /* clean up */
2763                         memset(p,0,n);
2764
2765                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2766                                 n = 0;
2767                         else
2768                                 {
2769                                 /* send off the data */
2770                                 n=BN_num_bytes(dh_clnt->pub_key);
2771                                 s2n(n,p);
2772                                 BN_bn2bin(dh_clnt->pub_key,p);
2773                                 n+=2;
2774                                 }
2775
2776                         DH_free(dh_clnt);
2777
2778                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2779                         }
2780 #endif
2781
2782 #ifndef OPENSSL_NO_ECDH 
2783                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2784                         {
2785                         const EC_GROUP *srvr_group = NULL;
2786                         EC_KEY *tkey;
2787                         int ecdh_clnt_cert = 0;
2788                         int field_size = 0;
2789
2790                         if (s->session->sess_cert == NULL) 
2791                                 {
2792                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2793                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2794                                 goto err;
2795                                 }
2796
2797                         /* Did we send out the client's
2798                          * ECDH share for use in premaster
2799                          * computation as part of client certificate?
2800                          * If so, set ecdh_clnt_cert to 1.
2801                          */
2802                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2803                                 {
2804                                 /* XXX: For now, we do not support client
2805                                  * authentication using ECDH certificates.
2806                                  * To add such support, one needs to add
2807                                  * code that checks for appropriate 
2808                                  * conditions and sets ecdh_clnt_cert to 1.
2809                                  * For example, the cert have an ECC
2810                                  * key on the same curve as the server's
2811                                  * and the key should be authorized for
2812                                  * key agreement.
2813                                  *
2814                                  * One also needs to add code in ssl3_connect
2815                                  * to skip sending the certificate verify
2816                                  * message.
2817                                  *
2818                                  * if ((s->cert->key->privatekey != NULL) &&
2819                                  *     (s->cert->key->privatekey->type ==
2820                                  *      EVP_PKEY_EC) && ...)
2821                                  * ecdh_clnt_cert = 1;
2822                                  */
2823                                 }
2824
2825                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2826                                 {
2827                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2828                                 }
2829                         else
2830                                 {
2831                                 /* Get the Server Public Key from Cert */
2832                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2833                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2834                                 if ((srvr_pub_pkey == NULL) ||
2835                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2836                                     (srvr_pub_pkey->pkey.ec == NULL))
2837                                         {
2838                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2839                                             ERR_R_INTERNAL_ERROR);
2840                                         goto err;
2841                                         }
2842
2843                                 tkey = srvr_pub_pkey->pkey.ec;
2844                                 }
2845
2846                         srvr_group   = EC_KEY_get0_group(tkey);
2847                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2848
2849                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2850                                 {
2851                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2852                                     ERR_R_INTERNAL_ERROR);
2853                                 goto err;
2854                                 }
2855
2856                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2857                                 {
2858                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2859                                 goto err;
2860                                 }
2861
2862                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2865                                 goto err;
2866                                 }
2867                         if (ecdh_clnt_cert) 
2868                                 { 
2869                                 /* Reuse key info from our certificate
2870                                  * We only need our private key to perform
2871                                  * the ECDH computation.
2872                                  */
2873                                 const BIGNUM *priv_key;
2874                                 tkey = s->cert->key->privatekey->pkey.ec;
2875                                 priv_key = EC_KEY_get0_private_key(tkey);
2876                                 if (priv_key == NULL)
2877                                         {
2878                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2879                                         goto err;
2880                                         }
2881                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2882                                         {
2883                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2884                                         goto err;
2885                                         }
2886                                 }
2887                         else 
2888                                 {
2889                                 /* Generate a new ECDH key pair */
2890                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2891                                         {
2892                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2893                                         goto err;
2894                                         }
2895                                 }
2896
2897                         /* use the 'p' output buffer for the ECDH key, but
2898                          * make sure to clear it out afterwards
2899                          */
2900
2901                         field_size = EC_GROUP_get_degree(srvr_group);
2902                         if (field_size <= 0)
2903                                 {
2904                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2905                                        ERR_R_ECDH_LIB);
2906                                 goto err;
2907                                 }
2908                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2909                         if (n <= 0)
2910                                 {
2911                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2912                                        ERR_R_ECDH_LIB);
2913                                 goto err;
2914                                 }
2915
2916                         /* generate master key from the result */
2917                         s->session->master_key_length = s->method->ssl3_enc \
2918                             -> generate_master_secret(s, 
2919                                 s->session->master_key,
2920                                 p, n);
2921
2922                         memset(p, 0, n); /* clean up */
2923
2924                         if (ecdh_clnt_cert) 
2925                                 {
2926                                 /* Send empty client key exch message */
2927                                 n = 0;
2928                                 }
2929                         else 
2930                                 {
2931                                 /* First check the size of encoding and
2932                                  * allocate memory accordingly.
2933                                  */
2934                                 encoded_pt_len = 
2935                                     EC_POINT_point2oct(srvr_group, 
2936                                         EC_KEY_get0_public_key(clnt_ecdh), 
2937                                         POINT_CONVERSION_UNCOMPRESSED, 
2938                                         NULL, 0, NULL);
2939
2940                                 encodedPoint = (unsigned char *) 
2941                                     OPENSSL_malloc(encoded_pt_len * 
2942                                         sizeof(unsigned char)); 
2943                                 bn_ctx = BN_CTX_new();
2944                                 if ((encodedPoint == NULL) || 
2945                                     (bn_ctx == NULL)) 
2946                                         {
2947                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2948                                         goto err;
2949                                         }
2950
2951                                 /* Encode the public key */
2952                                 n = EC_POINT_point2oct(srvr_group, 
2953                                     EC_KEY_get0_public_key(clnt_ecdh), 
2954                                     POINT_CONVERSION_UNCOMPRESSED, 
2955                                     encodedPoint, encoded_pt_len, bn_ctx);
2956
2957                                 *p = n; /* length of encoded point */
2958                                 /* Encoded point will be copied here */
2959                                 p += 1; 
2960                                 /* copy the point */
2961                                 memcpy((unsigned char *)p, encodedPoint, n);
2962                                 /* increment n to account for length field */
2963                                 n += 1; 
2964                                 }
2965
2966                         /* Free allocated memory */
2967                         BN_CTX_free(bn_ctx);
2968                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2969                         if (clnt_ecdh != NULL) 
2970                                  EC_KEY_free(clnt_ecdh);
2971                         EVP_PKEY_free(srvr_pub_pkey);
2972                         }
2973 #endif /* !OPENSSL_NO_ECDH */
2974                 else if (alg_k & SSL_kGOST) 
2975                         {
2976                         /* GOST key exchange message creation */
2977                         EVP_PKEY_CTX *pkey_ctx;
2978                         X509 *peer_cert; 
2979                         size_t msglen;
2980                         unsigned int md_len;
2981                         int keytype;
2982                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2983                         EVP_MD_CTX *ukm_hash;
2984                         EVP_PKEY *pub_key;
2985
2986                         /* Get server sertificate PKEY and create ctx from it */
2987                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2988                         if (!peer_cert) 
2989                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2990                         if (!peer_cert)         {
2991                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2992                                         goto err;
2993                                 }       
2994                                 
2995                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2996                         /* If we have send a certificate, and certificate key
2997
2998                          * parameters match those of server certificate, use
2999                          * certificate key for key exchange
3000                          */
3001
3002                          /* Otherwise, generate ephemeral key pair */
3003                                         
3004                         EVP_PKEY_encrypt_init(pkey_ctx);
3005                           /* Generate session key */    
3006                     RAND_bytes(premaster_secret,32);
3007                         /* If we have client certificate, use its secret as peer key */
3008                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3009                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3010                                         /* If there was an error - just ignore it. Ephemeral key
3011                                         * would be used
3012                                         */
3013                                         ERR_clear_error();
3014                                 }
3015                         }                       
3016                         /* Compute shared IV and store it in algorithm-specific
3017                          * context data */
3018                         ukm_hash = EVP_MD_CTX_create();
3019                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3020                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3021                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3022                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3023                         EVP_MD_CTX_destroy(ukm_hash);
3024                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3025                                 8,shared_ukm)<0) {
3026                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3027                                                 SSL_R_LIBRARY_BUG);
3028                                         goto err;
3029                                 }       
3030                         /* Make GOST keytransport blob message */
3031                         /*Encapsulate it into sequence */
3032                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3033                         msglen=255;
3034                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3035                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3036                                         SSL_R_LIBRARY_BUG);
3037                                 goto err;
3038                         }
3039                         if (msglen >= 0x80)
3040                                 {
3041                                 *(p++)=0x81;
3042                                 *(p++)= msglen & 0xff;
3043                                 n=msglen+3;
3044                                 }
3045                         else
3046                                 {
3047                                 *(p++)= msglen & 0xff;
3048                                 n=msglen+2;
3049                                 }
3050                         memcpy(p, tmp, msglen);
3051                         /* Check if pubkey from client certificate was used */
3052                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3053                                 {
3054                                 /* Set flag "skip certificate verify" */
3055                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3056                                 }
3057                         EVP_PKEY_CTX_free(pkey_ctx);
3058                         s->session->master_key_length=
3059                                 s->method->ssl3_enc->generate_master_secret(s,
3060                                         s->session->master_key,premaster_secret,32);
3061                         EVP_PKEY_free(pub_key);
3062
3063                         }
3064 #ifndef OPENSSL_NO_SRP
3065                 else if (alg_k & SSL_kSRP)
3066                         {
3067                         if (s->srp_ctx.A != NULL)
3068                                 {
3069                                 /* send off the data */
3070                                 n=BN_num_bytes(s->srp_ctx.A);
3071                                 s2n(n,p);
3072                                 BN_bn2bin(s->srp_ctx.A,p);
3073                                 n+=2;
3074                                 }
3075                         else
3076                                 {
3077                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3078                                 goto err;
3079                                 }
3080                         if (s->session->srp_username != NULL)
3081                                 OPENSSL_free(s->session->srp_username);
3082                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3083                         if (s->session->srp_username == NULL)
3084                                 {
3085                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3086                                         ERR_R_MALLOC_FAILURE);
3087                                 goto err;
3088                                 }
3089
3090                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3091                                 {
3092                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3093                                 goto err;
3094                                 }
3095                         }
3096 #endif
3097 #ifndef OPENSSL_NO_PSK
3098                 else if (alg_k & SSL_kPSK)
3099                         {
3100                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3101                          * to return a \0-terminated identity. The last byte
3102                          * is for us for simulating strnlen. */
3103                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3104                         size_t identity_len;
3105                         unsigned char *t = NULL;
3106                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3107                         unsigned int pre_ms_len = 0, psk_len = 0;
3108                         int psk_err = 1;
3109
3110                         n = 0;
3111                         if (s->psk_client_callback == NULL)
3112                                 {
3113                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3114                                         SSL_R_PSK_NO_CLIENT_CB);
3115                                 goto err;
3116                                 }
3117
3118                         memset(identity, 0, sizeof(identity));
3119                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3120                                 identity, sizeof(identity) - 1,
3121                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3122                         if (psk_len > PSK_MAX_PSK_LEN)
3123                                 {
3124                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3125                                         ERR_R_INTERNAL_ERROR);
3126                                 goto psk_err;
3127                                 }
3128                         else if (psk_len == 0)
3129                                 {
3130                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3131                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3132                                 goto psk_err;
3133                                 }
3134                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3135                         identity_len = strlen(identity);
3136                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3137                                 {
3138                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3139                                         ERR_R_INTERNAL_ERROR);
3140                                 goto psk_err;
3141                                 }
3142                         /* create PSK pre_master_secret */
3143                         pre_ms_len = 2+psk_len+2+psk_len;
3144                         t = psk_or_pre_ms;
3145                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3146                         s2n(psk_len, t);
3147                         memset(t, 0, psk_len);
3148                         t+=psk_len;
3149                         s2n(psk_len, t);
3150
3151                         if (s->session->psk_identity_hint != NULL)
3152                                 OPENSSL_free(s->session->psk_identity_hint);
3153                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3154                         if (s->ctx->psk_identity_hint != NULL &&
3155                                 s->session->psk_identity_hint == NULL)
3156                                 {
3157                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3158                                         ERR_R_MALLOC_FAILURE);
3159                                 goto psk_err;
3160                                 }
3161
3162                         if (s->session->psk_identity != NULL)
3163                                 OPENSSL_free(s->session->psk_identity);
3164                         s->session->psk_identity = BUF_strdup(identity);
3165                         if (s->session->psk_identity == NULL)
3166                                 {
3167                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3168                                         ERR_R_MALLOC_FAILURE);
3169                                 goto psk_err;
3170                                 }
3171
3172                         s->session->master_key_length =
3173                                 s->method->ssl3_enc->generate_master_secret(s,
3174                                         s->session->master_key,
3175                                         psk_or_pre_ms, pre_ms_len);
3176                         s2n(identity_len, p);
3177                         memcpy(p, identity, identity_len);
3178                         n = 2 + identity_len;
3179                         psk_err = 0;
3180                 psk_err:
3181                         OPENSSL_cleanse(identity, sizeof(identity));
3182                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3183                         if (psk_err != 0)
3184                                 {
3185                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3186                                 goto err;
3187                                 }
3188                         }
3189 #endif
3190                 else
3191                         {
3192                         ssl3_send_alert(s, SSL3_AL_FATAL,
3193                             SSL_AD_HANDSHAKE_FAILURE);
3194                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3195                             ERR_R_INTERNAL_ERROR);
3196                         goto err;
3197                         }
3198
3199                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3200                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3201                 }
3202
3203         /* SSL3_ST_CW_KEY_EXCH_B */
3204         return ssl_do_write(s);
3205 err:
3206 #ifndef OPENSSL_NO_ECDH
3207         BN_CTX_free(bn_ctx);
3208         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3209         if (clnt_ecdh != NULL) 
3210                 EC_KEY_free(clnt_ecdh);
3211         EVP_PKEY_free(srvr_pub_pkey);
3212 #endif
3213         return(-1);
3214         }
3215
3216 int ssl3_send_client_verify(SSL *s)
3217         {
3218         unsigned char *p;
3219         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3220         EVP_PKEY *pkey;
3221         EVP_PKEY_CTX *pctx=NULL;
3222         EVP_MD_CTX mctx;
3223         unsigned u=0;
3224         unsigned long n;
3225         int j;
3226
3227         EVP_MD_CTX_init(&mctx);
3228
3229         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3230                 {
3231                 p= ssl_handshake_start(s);
3232                 pkey=s->cert->key->privatekey;
3233 /* Create context from key and test if sha1 is allowed as digest */
3234                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3235                 EVP_PKEY_sign_init(pctx);
3236                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3237                         {
3238                         if (!SSL_USE_SIGALGS(s))
3239                                 s->method->ssl3_enc->cert_verify_mac(s,
3240                                                 NID_sha1,
3241                                                 &(data[MD5_DIGEST_LENGTH]));
3242                         }
3243                 else
3244                         {
3245                         ERR_clear_error();
3246                         }
3247                 /* For TLS v1.2 send signature algorithm and signature
3248                  * using agreed digest and cached handshake records.
3249                  */
3250                 if (SSL_USE_SIGALGS(s))
3251                         {
3252                         long hdatalen = 0;
3253                         void *hdata;
3254                         const EVP_MD *md = s->cert->key->digest;
3255                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3256                                                                 &hdata);
3257                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3258                                 {
3259                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3260                                                 ERR_R_INTERNAL_ERROR);
3261                                 goto err;
3262                                 }
3263                         p += 2;
3264 #ifdef SSL_DEBUG
3265                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3266                                                         EVP_MD_name(md));
3267 #endif
3268                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3269                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3270                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3271                                 {
3272                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3273                                                 ERR_R_EVP_LIB);
3274                                 goto err;
3275                                 }
3276                         s2n(u,p);
3277                         n = u + 4;
3278                         if (!ssl3_digest_cached_records(s))
3279                                 goto err;
3280                         }
3281                 else
3282 #ifndef OPENSSL_NO_RSA
3283                 if (pkey->type == EVP_PKEY_RSA)
3284                         {
3285                         s->method->ssl3_enc->cert_verify_mac(s,
3286                                 NID_md5,
3287                                 &(data[0]));
3288                         if (RSA_sign(NID_md5_sha1, data,
3289                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3290                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3291                                 {
3292                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3293                                 goto err;
3294                                 }
3295                         s2n(u,p);
3296                         n=u+2;
3297                         }
3298                 else
3299 #endif
3300 #ifndef OPENSSL_NO_DSA
3301                         if (pkey->type == EVP_PKEY_DSA)
3302                         {
3303                         if (!DSA_sign(pkey->save_type,
3304                                 &(data[MD5_DIGEST_LENGTH]),
3305                                 SHA_DIGEST_LENGTH,&(p[2]),
3306                                 (unsigned int *)&j,pkey->pkey.dsa))
3307                                 {
3308                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3309                                 goto err;
3310                                 }
3311                         s2n(j,p);
3312                         n=j+2;
3313                         }
3314                 else
3315 #endif
3316 #ifndef OPENSSL_NO_ECDSA
3317                         if (pkey->type == EVP_PKEY_EC)
3318                         {
3319                         if (!ECDSA_sign(pkey->save_type,
3320                                 &(data[MD5_DIGEST_LENGTH]),
3321                                 SHA_DIGEST_LENGTH,&(p[2]),
3322                                 (unsigned int *)&j,pkey->pkey.ec))
3323                                 {
3324                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3325                                     ERR_R_ECDSA_LIB);
3326                                 goto err;
3327                                 }
3328                         s2n(j,p);
3329                         n=j+2;
3330                         }
3331                 else
3332 #endif
3333                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3334                 {
3335                 unsigned char signbuf[64];
3336                 int i;
3337                 size_t sigsize=64;
3338                 s->method->ssl3_enc->cert_verify_mac(s,
3339                         NID_id_GostR3411_94,
3340                         data);
3341                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3342                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3343                         ERR_R_INTERNAL_ERROR);
3344                         goto err;
3345                 }
3346                 for (i=63,j=0; i>=0; j++, i--) {
3347                         p[2+j]=signbuf[i];
3348                 }       
3349                 s2n(j,p);
3350                 n=j+2;
3351                 }
3352                 else
3353                 {
3354                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3355                         goto err;
3356                 }
3357                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3358                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3359                 }
3360         EVP_MD_CTX_cleanup(&mctx);
3361         EVP_PKEY_CTX_free(pctx);
3362         return ssl_do_write(s);
3363 err:
3364         EVP_MD_CTX_cleanup(&mctx);
3365         EVP_PKEY_CTX_free(pctx);
3366         return(-1);
3367         }
3368
3369 /* Check a certificate can be used for client authentication. Currently
3370  * check cert exists, if we have a suitable digest for TLS 1.2 if
3371  * static DH client certificates can be used and optionally checks
3372  * suitability for Suite B.
3373  */
3374 static int ssl3_check_client_certificate(SSL *s)
3375         {
3376         unsigned long alg_k;
3377         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3378                 return 0;
3379         /* If no suitable signature algorithm can't use certificate */
3380         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3381                 return 0;
3382         /* If strict mode check suitability of chain before using it.
3383          * This also adjusts suite B digest if necessary.
3384          */
3385         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3386                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3387                 return 0;
3388         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3389         /* See if we can use client certificate for fixed DH */
3390         if (alg_k & (SSL_kDHr|SSL_kDHd))
3391                 {
3392                 SESS_CERT *scert = s->session->sess_cert;
3393                 int i = scert->peer_cert_type;
3394                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3395                 clkey = s->cert->key->privatekey;
3396                 /* If client key not DH assume it can be used */
3397                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3398                         return 1;
3399                 if (i >= 0)
3400                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3401                 if (spkey)
3402                         {
3403                         /* Compare server and client parameters */
3404                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3405                         EVP_PKEY_free(spkey);
3406                         if (i != 1)
3407                                 return 0;
3408                         }
3409                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3410                 }
3411         return 1;
3412         }
3413
3414 int ssl3_send_client_certificate(SSL *s)
3415         {
3416         X509 *x509=NULL;
3417         EVP_PKEY *pkey=NULL;
3418         int i;
3419
3420         if (s->state == SSL3_ST_CW_CERT_A)
3421                 {
3422                 /* Let cert callback update client certificates if required */
3423                 if (s->cert->cert_cb)
3424                         {
3425                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3426                         if (i < 0)
3427                                 {
3428                                 s->rwstate=SSL_X509_LOOKUP;
3429                                 return -1;
3430                                 }
3431                         if (i == 0)
3432                                 {
3433                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3434                                 return 0;
3435                                 }
3436                         s->rwstate=SSL_NOTHING;
3437                         }
3438                 if (ssl3_check_client_certificate(s))
3439                         s->state=SSL3_ST_CW_CERT_C;
3440                 else
3441                         s->state=SSL3_ST_CW_CERT_B;
3442                 }
3443
3444         /* We need to get a client cert */
3445         if (s->state == SSL3_ST_CW_CERT_B)
3446                 {
3447                 /* If we get an error, we need to
3448                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3449                  * We then get retied later */
3450                 i=0;
3451                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3452                 if (i < 0)
3453                         {
3454                         s->rwstate=SSL_X509_LOOKUP;
3455                         return(-1);
3456                         }
3457                 s->rwstate=SSL_NOTHING;
3458                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3459                         {
3460                         s->state=SSL3_ST_CW_CERT_B;
3461                         if (    !SSL_use_certificate(s,x509) ||
3462                                 !SSL_use_PrivateKey(s,pkey))
3463                                 i=0;
3464                         }
3465                 else if (i == 1)
3466                         {
3467                         i=0;
3468                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3469                         }
3470
3471                 if (x509 != NULL) X509_free(x509);
3472                 if (pkey != NULL) EVP_PKEY_free(pkey);
3473                 if (i && !ssl3_check_client_certificate(s))
3474                         i = 0;
3475                 if (i == 0)
3476                         {
3477                         if (s->version == SSL3_VERSION)
3478                                 {
3479                                 s->s3->tmp.cert_req=0;
3480                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3481                                 return(1);
3482                                 }
3483                         else
3484                                 {
3485                                 s->s3->tmp.cert_req=2;
3486                                 }
3487                         }
3488
3489                 /* Ok, we have a cert */
3490                 s->state=SSL3_ST_CW_CERT_C;
3491                 }
3492
3493         if (s->state == SSL3_ST_CW_CERT_C)
3494                 {
3495                 s->state=SSL3_ST_CW_CERT_D;
3496                 if (!ssl3_output_cert_chain(s,
3497                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3498                         {
3499                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3500                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3501                         return 0;
3502                         }
3503                 }
3504         /* SSL3_ST_CW_CERT_D */
3505         return ssl_do_write(s);
3506         }
3507
3508 #define has_bits(i,m)   (((i)&(m)) == (m))
3509
3510 int ssl3_check_cert_and_algorithm(SSL *s)
3511         {
3512         int i,idx;
3513         long alg_k,alg_a;
3514         EVP_PKEY *pkey=NULL;
3515         SESS_CERT *sc;
3516 #ifndef OPENSSL_NO_RSA
3517         RSA *rsa;
3518 #endif
3519 #ifndef OPENSSL_NO_DH
3520         DH *dh;
3521 #endif
3522
3523         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3524         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3525
3526         /* we don't have a certificate */
3527         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3528                 return(1);
3529
3530         sc=s->session->sess_cert;
3531         if (sc == NULL)
3532                 {
3533                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3534                 goto err;
3535                 }
3536
3537 #ifndef OPENSSL_NO_RSA
3538         rsa=s->session->sess_cert->peer_rsa_tmp;
3539 #endif
3540 #ifndef OPENSSL_NO_DH
3541         dh=s->session->sess_cert->peer_dh_tmp;
3542 #endif
3543
3544         /* This is the passed certificate */
3545
3546         idx=sc->peer_cert_type;
3547 #ifndef OPENSSL_NO_ECDH
3548         if (idx == SSL_PKEY_ECC)
3549                 {
3550                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3551                                                                 s) == 0) 
3552                         { /* check failed */
3553                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3554                         goto f_err;
3555                         }
3556                 else 
3557                         {
3558                         return 1;
3559                         }
3560                 }
3561         else if (alg_a & SSL_aECDSA)
3562                 {
3563                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3564                 goto f_err;
3565                 }
3566         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3567                 {
3568                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3569                 goto f_err;
3570                 }
3571 #endif
3572         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3573         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3574         EVP_PKEY_free(pkey);
3575
3576         
3577         /* Check that we have a certificate if we require one */
3578         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3579                 {
3580                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3581                 goto f_err;
3582                 }
3583 #ifndef OPENSSL_NO_DSA
3584         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3585                 {
3586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3587                 goto f_err;
3588                 }
3589 #endif
3590 #ifndef OPENSSL_NO_RSA
3591         if ((alg_k & SSL_kRSA) &&
3592                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3593                 {
3594                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3595                 goto f_err;
3596                 }
3597 #endif
3598 #ifndef OPENSSL_NO_DH
3599         if ((alg_k & SSL_kDHE) && 
3600                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3601                 {
3602                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3603                 goto f_err;
3604                 }
3605         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3606                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3607                 {
3608                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3609                 goto f_err;
3610                 }
3611 #ifndef OPENSSL_NO_DSA
3612         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3613                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3614                 {
3615                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3616                 goto f_err;
3617                 }
3618 #endif
3619 #endif
3620
3621         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3622                 {
3623 #ifndef OPENSSL_NO_RSA
3624                 if (alg_k & SSL_kRSA)
3625                         {
3626                         if (rsa == NULL
3627                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3628                                 {
3629                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3630                                 goto f_err;
3631                                 }
3632                         }
3633                 else
3634 #endif
3635 #ifndef OPENSSL_NO_DH
3636                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3637                             {
3638                             if (dh == NULL
3639                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3640                                 {
3641                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3642                                 goto f_err;
3643                                 }
3644                         }
3645                 else
3646 #endif
3647                         {
3648                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3649                         goto f_err;
3650                         }
3651                 }
3652         return(1);
3653 f_err:
3654         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3655 err:
3656         return(0);
3657         }
3658
3659 /* Check to see if handshake is full or resumed. Usually this is just a
3660  * case of checking to see if a cache hit has occurred. In the case of
3661  * session tickets we have to check the next message to be sure.
3662  */
3663
3664 #ifndef OPENSSL_NO_TLSEXT
3665 # ifndef OPENSSL_NO_NEXTPROTONEG
3666 int ssl3_send_next_proto(SSL *s)
3667         {
3668         unsigned int len, padding_len;
3669         unsigned char *d;
3670
3671         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3672                 {
3673                 len = s->next_proto_negotiated_len;
3674                 padding_len = 32 - ((len + 2) % 32);
3675                 d = (unsigned char *)s->init_buf->data;
3676                 d[4] = len;
3677                 memcpy(d + 5, s->next_proto_negotiated, len);
3678                 d[5 + len] = padding_len;
3679                 memset(d + 6 + len, 0, padding_len);
3680                 *(d++)=SSL3_MT_NEXT_PROTO;
3681                 l2n3(2 + len + padding_len, d);
3682                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3683                 s->init_num = 4 + 2 + len + padding_len;
3684                 s->init_off = 0;
3685                 }
3686
3687         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3688         }
3689 # endif
3690 #endif
3691
3692 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3693         {
3694         int i = 0;
3695 #ifndef OPENSSL_NO_ENGINE
3696         if (s->ctx->client_cert_engine)
3697                 {
3698                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3699                                                 SSL_get_client_CA_list(s),
3700                                                 px509, ppkey, NULL, NULL, NULL);
3701                 if (i != 0)
3702                         return i;
3703                 }
3704 #endif
3705         if (s->ctx->client_cert_cb)
3706                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3707         return i;
3708         }