Add callbacks supporting generation and retrieval of supplemental data entries, facil...
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         ssl_fill_hello_random(s, 0, p,
772                                               sizeof(s->s3->client_random));
773
774                 /* Do the message type and length last */
775                 d=p= ssl_handshake_start(s);
776
777                 /* version indicates the negotiated version: for example from
778                  * an SSLv2/v3 compatible client hello). The client_version
779                  * field is the maximum version we permit and it is also
780                  * used in RSA encrypted premaster secrets. Some servers can
781                  * choke if we initially report a higher version then
782                  * renegotiate to a lower one in the premaster secret. This
783                  * didn't happen with TLS 1.0 as most servers supported it
784                  * but it can with TLS 1.1 or later if the server only supports
785                  * 1.0.
786                  *
787                  * Possible scenario with previous logic:
788                  *      1. Client hello indicates TLS 1.2
789                  *      2. Server hello says TLS 1.0
790                  *      3. RSA encrypted premaster secret uses 1.2.
791                  *      4. Handhaked proceeds using TLS 1.0.
792                  *      5. Server sends hello request to renegotiate.
793                  *      6. Client hello indicates TLS v1.0 as we now
794                  *         know that is maximum server supports.
795                  *      7. Server chokes on RSA encrypted premaster secret
796                  *         containing version 1.0.
797                  *
798                  * For interoperability it should be OK to always use the
799                  * maximum version we support in client hello and then rely
800                  * on the checking of version to ensure the servers isn't
801                  * being inconsistent: for example initially negotiating with
802                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
803                  * client_version in client hello and not resetting it to
804                  * the negotiated version.
805                  */
806 #if 0
807                 *(p++)=s->version>>8;
808                 *(p++)=s->version&0xff;
809                 s->client_version=s->version;
810 #else
811                 *(p++)=s->client_version>>8;
812                 *(p++)=s->client_version&0xff;
813 #endif
814
815                 /* Random stuff */
816                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
817                 p+=SSL3_RANDOM_SIZE;
818
819                 /* Session ID */
820                 if (s->new_session)
821                         i=0;
822                 else
823                         i=s->session->session_id_length;
824                 *(p++)=i;
825                 if (i != 0)
826                         {
827                         if (i > (int)sizeof(s->session->session_id))
828                                 {
829                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
830                                 goto err;
831                                 }
832                         memcpy(p,s->session->session_id,i);
833                         p+=i;
834                         }
835                 
836                 /* cookie stuff for DTLS */
837                 if (SSL_IS_DTLS(s))
838                         {
839                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
840                                 {
841                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
842                                 goto err;
843                                 }
844                         *(p++) = s->d1->cookie_len;
845                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
846                         p += s->d1->cookie_len;
847                         }
848                 
849                 /* Ciphers supported */
850                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
851                 if (i == 0)
852                         {
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
854                         goto err;
855                         }
856 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
857                         /* Some servers hang if client hello > 256 bytes
858                          * as hack workaround chop number of supported ciphers
859                          * to keep it well below this if we use TLS v1.2
860                          */
861                         if (TLS1_get_version(s) >= TLS1_2_VERSION
862                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
863                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
864 #endif
865                 s2n(i,p);
866                 p+=i;
867
868                 /* COMPRESSION */
869 #ifdef OPENSSL_NO_COMP
870                 *(p++)=1;
871 #else
872
873                 if ((s->options & SSL_OP_NO_COMPRESSION)
874                                         || !s->ctx->comp_methods)
875                         j=0;
876                 else
877                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
878                 *(p++)=1+j;
879                 for (i=0; i<j; i++)
880                         {
881                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
882                         *(p++)=comp->id;
883                         }
884 #endif
885                 *(p++)=0; /* Add the NULL method */
886
887 #ifndef OPENSSL_NO_TLSEXT
888                 /* TLS extensions*/
889                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
890                         {
891                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
892                         goto err;
893                         }
894                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
895                         {
896                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
897                         goto err;
898                         }
899 #endif
900                 
901                 l= p-d;
902                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
903                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
904                 }
905
906         /* SSL3_ST_CW_CLNT_HELLO_B */
907         return ssl_do_write(s);
908 err:
909         return(-1);
910         }
911
912 int ssl3_get_server_hello(SSL *s)
913         {
914         STACK_OF(SSL_CIPHER) *sk;
915         const SSL_CIPHER *c;
916         CERT *ct = s->cert;
917         unsigned char *p,*d;
918         int i,al=SSL_AD_INTERNAL_ERROR,ok;
919         unsigned int j;
920         long n;
921 #ifndef OPENSSL_NO_COMP
922         SSL_COMP *comp;
923 #endif
924         /* Hello verify request and/or server hello version may not
925          * match so set first packet if we're negotiating version.
926          */
927         if (SSL_IS_DTLS(s))
928                 s->first_packet = 1;
929
930         n=s->method->ssl_get_message(s,
931                 SSL3_ST_CR_SRVR_HELLO_A,
932                 SSL3_ST_CR_SRVR_HELLO_B,
933                 -1,
934                 20000, /* ?? */
935                 &ok);
936
937         if (!ok) return((int)n);
938
939         if (SSL_IS_DTLS(s))
940                 {
941                 s->first_packet = 0;
942                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
943                         {
944                         if ( s->d1->send_cookie == 0)
945                                 {
946                                 s->s3->tmp.reuse_message = 1;
947                                 return 1;
948                                 }
949                         else /* already sent a cookie */
950                                 {
951                                 al=SSL_AD_UNEXPECTED_MESSAGE;
952                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
953                                 goto f_err;
954                                 }
955                         }
956                 }
957         
958         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
959                 {
960                 al=SSL_AD_UNEXPECTED_MESSAGE;
961                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
962                 goto f_err;
963                 }
964
965         d=p=(unsigned char *)s->init_msg;
966         if (s->method->version == DTLS_ANY_VERSION)
967                 {
968                 /* Work out correct protocol version to use */
969                 int hversion = (p[0] << 8)|p[1];
970                 int options = s->options;
971                 if (hversion == DTLS1_2_VERSION
972                         && !(options & SSL_OP_NO_DTLSv1_2))
973                         s->method = DTLSv1_2_client_method();
974                 else if (tls1_suiteb(s))
975                         {
976                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
977                         s->version = hversion;
978                         al = SSL_AD_PROTOCOL_VERSION;
979                         goto f_err;
980                         }
981                 else if (hversion == DTLS1_VERSION
982                         && !(options & SSL_OP_NO_DTLSv1))
983                         s->method = DTLSv1_client_method();
984                 else
985                         {
986                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
987                         s->version = hversion;
988                         al = SSL_AD_PROTOCOL_VERSION;
989                         goto f_err;
990                         }
991                 s->version = s->client_version = s->method->version;
992                 }
993
994         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
995                 {
996                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
997                 s->version=(s->version&0xff00)|p[1];
998                 al=SSL_AD_PROTOCOL_VERSION;
999                 goto f_err;
1000                 }
1001         p+=2;
1002
1003         /* load the server hello data */
1004         /* load the server random */
1005         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1006         p+=SSL3_RANDOM_SIZE;
1007
1008         /* get the session-id */
1009         j= *(p++);
1010
1011         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1012                 {
1013                 al=SSL_AD_ILLEGAL_PARAMETER;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1015                 goto f_err;
1016                 }
1017
1018 #ifndef OPENSSL_NO_TLSEXT
1019         /* check if we want to resume the session based on external pre-shared secret */
1020         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1021                 {
1022                 SSL_CIPHER *pref_cipher=NULL;
1023                 s->session->master_key_length=sizeof(s->session->master_key);
1024                 if (s->tls_session_secret_cb(s, s->session->master_key,
1025                                              &s->session->master_key_length,
1026                                              NULL, &pref_cipher,
1027                                              s->tls_session_secret_cb_arg))
1028                         {
1029                         s->session->cipher = pref_cipher ?
1030                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1031                         }
1032                 }
1033 #endif /* OPENSSL_NO_TLSEXT */
1034
1035         if (j != 0 && j == s->session->session_id_length
1036             && memcmp(p,s->session->session_id,j) == 0)
1037             {
1038             if(s->sid_ctx_length != s->session->sid_ctx_length
1039                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1040                 {
1041                 /* actually a client application bug */
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1044                 goto f_err;
1045                 }
1046             s->hit=1;
1047             }
1048         else    /* a miss or crap from the other end */
1049                 {
1050                 /* If we were trying for session-id reuse, make a new
1051                  * SSL_SESSION so we don't stuff up other people */
1052                 s->hit=0;
1053                 if (s->session->session_id_length > 0)
1054                         {
1055                         if (!ssl_get_new_session(s,0))
1056                                 {
1057                                 goto f_err;
1058                                 }
1059                         }
1060                 s->session->session_id_length=j;
1061                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1062                 }
1063         p+=j;
1064         c=ssl_get_cipher_by_char(s,p);
1065         if (c == NULL)
1066                 {
1067                 /* unknown cipher */
1068                 al=SSL_AD_ILLEGAL_PARAMETER;
1069                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1070                 goto f_err;
1071                 }
1072         /* If it is a disabled cipher we didn't send it in client hello,
1073          * so return an error.
1074          */
1075         if (c->algorithm_ssl & ct->mask_ssl ||
1076                 c->algorithm_mkey & ct->mask_k ||
1077                 c->algorithm_auth & ct->mask_a)
1078                 {
1079                 al=SSL_AD_ILLEGAL_PARAMETER;
1080                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1081                 goto f_err;
1082                 }
1083         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1084
1085         sk=ssl_get_ciphers_by_id(s);
1086         i=sk_SSL_CIPHER_find(sk,c);
1087         if (i < 0)
1088                 {
1089                 /* we did not say we would use this cipher */
1090                 al=SSL_AD_ILLEGAL_PARAMETER;
1091                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1092                 goto f_err;
1093                 }
1094
1095         /* Depending on the session caching (internal/external), the cipher
1096            and/or cipher_id values may not be set. Make sure that
1097            cipher_id is set and use it for comparison. */
1098         if (s->session->cipher)
1099                 s->session->cipher_id = s->session->cipher->id;
1100         if (s->hit && (s->session->cipher_id != c->id))
1101                 {
1102 /* Workaround is now obsolete */
1103 #if 0
1104                 if (!(s->options &
1105                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1106 #endif
1107                         {
1108                         al=SSL_AD_ILLEGAL_PARAMETER;
1109                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1110                         goto f_err;
1111                         }
1112                 }
1113         s->s3->tmp.new_cipher=c;
1114         /* Don't digest cached records if no sigalgs: we may need them for
1115          * client authentication.
1116          */
1117         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1118                 goto f_err;
1119         /* lets get the compression algorithm */
1120         /* COMPRESSION */
1121 #ifdef OPENSSL_NO_COMP
1122         if (*(p++) != 0)
1123                 {
1124                 al=SSL_AD_ILLEGAL_PARAMETER;
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1126                 goto f_err;
1127                 }
1128         /* If compression is disabled we'd better not try to resume a session
1129          * using compression.
1130          */
1131         if (s->session->compress_meth != 0)
1132                 {
1133                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1134                 goto f_err;
1135                 }
1136 #else
1137         j= *(p++);
1138         if (s->hit && j != s->session->compress_meth)
1139                 {
1140                 al=SSL_AD_ILLEGAL_PARAMETER;
1141                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1142                 goto f_err;
1143                 }
1144         if (j == 0)
1145                 comp=NULL;
1146         else if (s->options & SSL_OP_NO_COMPRESSION)
1147                 {
1148                 al=SSL_AD_ILLEGAL_PARAMETER;
1149                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1150                 goto f_err;
1151                 }
1152         else
1153                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1154         
1155         if ((j != 0) && (comp == NULL))
1156                 {
1157                 al=SSL_AD_ILLEGAL_PARAMETER;
1158                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1159                 goto f_err;
1160                 }
1161         else
1162                 {
1163                 s->s3->tmp.new_compression=comp;
1164                 }
1165 #endif
1166
1167 #ifndef OPENSSL_NO_TLSEXT
1168         /* TLS extensions*/
1169         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1170                 {
1171                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1172                 goto err; 
1173                 }
1174 #endif
1175
1176         if (p != (d+n))
1177                 {
1178                 /* wrong packet length */
1179                 al=SSL_AD_DECODE_ERROR;
1180                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1181                 goto f_err;
1182                 }
1183
1184         return(1);
1185 f_err:
1186         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1187 err:
1188         return(-1);
1189         }
1190
1191 int ssl3_get_server_certificate(SSL *s)
1192         {
1193         int al,i,ok,ret= -1;
1194         unsigned long n,nc,llen,l;
1195         X509 *x=NULL;
1196         const unsigned char *q,*p;
1197         unsigned char *d;
1198         STACK_OF(X509) *sk=NULL;
1199         SESS_CERT *sc;
1200         EVP_PKEY *pkey=NULL;
1201         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1202
1203         n=s->method->ssl_get_message(s,
1204                 SSL3_ST_CR_CERT_A,
1205                 SSL3_ST_CR_CERT_B,
1206                 -1,
1207                 s->max_cert_list,
1208                 &ok);
1209
1210         if (!ok) return((int)n);
1211
1212         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1213                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1214                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1215                 {
1216                 s->s3->tmp.reuse_message=1;
1217                 return(1);
1218                 }
1219
1220         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1221                 {
1222                 al=SSL_AD_UNEXPECTED_MESSAGE;
1223                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1224                 goto f_err;
1225                 }
1226         p=d=(unsigned char *)s->init_msg;
1227
1228         if ((sk=sk_X509_new_null()) == NULL)
1229                 {
1230                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1231                 goto err;
1232                 }
1233
1234         n2l3(p,llen);
1235         if (llen+3 != n)
1236                 {
1237                 al=SSL_AD_DECODE_ERROR;
1238                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1239                 goto f_err;
1240                 }
1241         for (nc=0; nc<llen; )
1242                 {
1243                 n2l3(p,l);
1244                 if ((l+nc+3) > llen)
1245                         {
1246                         al=SSL_AD_DECODE_ERROR;
1247                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1248                         goto f_err;
1249                         }
1250
1251                 q=p;
1252                 x=d2i_X509(NULL,&q,l);
1253                 if (x == NULL)
1254                         {
1255                         al=SSL_AD_BAD_CERTIFICATE;
1256                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1257                         goto f_err;
1258                         }
1259                 if (q != (p+l))
1260                         {
1261                         al=SSL_AD_DECODE_ERROR;
1262                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1263                         goto f_err;
1264                         }
1265                 if (!sk_X509_push(sk,x))
1266                         {
1267                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1268                         goto err;
1269                         }
1270                 x=NULL;
1271                 nc+=l+3;
1272                 p=q;
1273                 }
1274
1275         i=ssl_verify_cert_chain(s,sk);
1276         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1277 #ifndef OPENSSL_NO_KRB5
1278             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1279                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1280 #endif /* OPENSSL_NO_KRB5 */
1281                 )
1282                 {
1283                 al=ssl_verify_alarm_type(s->verify_result);
1284                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1285                 goto f_err; 
1286                 }
1287         ERR_clear_error(); /* but we keep s->verify_result */
1288
1289         sc=ssl_sess_cert_new();
1290         if (sc == NULL) goto err;
1291
1292         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1293         s->session->sess_cert=sc;
1294
1295         sc->cert_chain=sk;
1296         /* Inconsistency alert: cert_chain does include the peer's
1297          * certificate, which we don't include in s3_srvr.c */
1298         x=sk_X509_value(sk,0);
1299         sk=NULL;
1300         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1301
1302         pkey=X509_get_pubkey(x);
1303
1304         /* VRS: allow null cert if auth == KRB5 */
1305         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1306                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1307                     ? 0 : 1;
1308
1309 #ifdef KSSL_DEBUG
1310         printf("pkey,x = %p, %p\n", pkey,x);
1311         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1312         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1313                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1314 #endif    /* KSSL_DEBUG */
1315
1316         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1317                 {
1318                 x=NULL;
1319                 al=SSL3_AL_FATAL;
1320                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1321                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1322                 goto f_err;
1323                 }
1324
1325         i=ssl_cert_type(x,pkey);
1326         if (need_cert && i < 0)
1327                 {
1328                 x=NULL;
1329                 al=SSL3_AL_FATAL;
1330                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1331                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1332                 goto f_err;
1333                 }
1334
1335         if (need_cert)
1336                 {
1337                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1338                 if (exp_idx >= 0 && i != exp_idx)
1339                         {
1340                         x=NULL;
1341                         al=SSL_AD_ILLEGAL_PARAMETER;
1342                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1343                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1344                         goto f_err;
1345                         }
1346                 sc->peer_cert_type=i;
1347                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1348                 /* Why would the following ever happen?
1349                  * We just created sc a couple of lines ago. */
1350                 if (sc->peer_pkeys[i].x509 != NULL)
1351                         X509_free(sc->peer_pkeys[i].x509);
1352                 sc->peer_pkeys[i].x509=x;
1353                 sc->peer_key= &(sc->peer_pkeys[i]);
1354
1355                 if (s->session->peer != NULL)
1356                         X509_free(s->session->peer);
1357                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1358                 s->session->peer=x;
1359                 }
1360         else
1361                 {
1362                 sc->peer_cert_type=i;
1363                 sc->peer_key= NULL;
1364
1365                 if (s->session->peer != NULL)
1366                         X509_free(s->session->peer);
1367                 s->session->peer=NULL;
1368                 }
1369         s->session->verify_result = s->verify_result;
1370
1371         x=NULL;
1372         ret=1;
1373         if (0)
1374                 {
1375 f_err:
1376                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1377                 }
1378 err:
1379         EVP_PKEY_free(pkey);
1380         X509_free(x);
1381         sk_X509_pop_free(sk,X509_free);
1382         return(ret);
1383         }
1384
1385 int ssl3_get_key_exchange(SSL *s)
1386         {
1387 #ifndef OPENSSL_NO_RSA
1388         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1389 #endif
1390         EVP_MD_CTX md_ctx;
1391         unsigned char *param,*p;
1392         int al,i,j,param_len,ok;
1393         long n,alg_k,alg_a;
1394         EVP_PKEY *pkey=NULL;
1395         const EVP_MD *md = NULL;
1396 #ifndef OPENSSL_NO_RSA
1397         RSA *rsa=NULL;
1398 #endif
1399 #ifndef OPENSSL_NO_DH
1400         DH *dh=NULL;
1401 #endif
1402 #ifndef OPENSSL_NO_ECDH
1403         EC_KEY *ecdh = NULL;
1404         BN_CTX *bn_ctx = NULL;
1405         EC_POINT *srvr_ecpoint = NULL;
1406         int curve_nid = 0;
1407         int encoded_pt_len = 0;
1408 #endif
1409
1410         /* use same message size as in ssl3_get_certificate_request()
1411          * as ServerKeyExchange message may be skipped */
1412         n=s->method->ssl_get_message(s,
1413                 SSL3_ST_CR_KEY_EXCH_A,
1414                 SSL3_ST_CR_KEY_EXCH_B,
1415                 -1,
1416                 s->max_cert_list,
1417                 &ok);
1418         if (!ok) return((int)n);
1419
1420         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1421                 {
1422 #ifndef OPENSSL_NO_PSK
1423                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1424                    omitted if no identity hint is sent. Set
1425                    session->sess_cert anyway to avoid problems
1426                    later.*/
1427                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1428                         {
1429                         s->session->sess_cert=ssl_sess_cert_new();
1430                         if (s->ctx->psk_identity_hint)
1431                                 OPENSSL_free(s->ctx->psk_identity_hint);
1432                         s->ctx->psk_identity_hint = NULL;
1433                         }
1434 #endif
1435                 s->s3->tmp.reuse_message=1;
1436                 return(1);
1437                 }
1438
1439         param=p=(unsigned char *)s->init_msg;
1440         if (s->session->sess_cert != NULL)
1441                 {
1442 #ifndef OPENSSL_NO_RSA
1443                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1444                         {
1445                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1446                         s->session->sess_cert->peer_rsa_tmp=NULL;
1447                         }
1448 #endif
1449 #ifndef OPENSSL_NO_DH
1450                 if (s->session->sess_cert->peer_dh_tmp)
1451                         {
1452                         DH_free(s->session->sess_cert->peer_dh_tmp);
1453                         s->session->sess_cert->peer_dh_tmp=NULL;
1454                         }
1455 #endif
1456 #ifndef OPENSSL_NO_ECDH
1457                 if (s->session->sess_cert->peer_ecdh_tmp)
1458                         {
1459                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1460                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1461                         }
1462 #endif
1463                 }
1464         else
1465                 {
1466                 s->session->sess_cert=ssl_sess_cert_new();
1467                 }
1468
1469         param_len=0;
1470         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1471         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1472         EVP_MD_CTX_init(&md_ctx);
1473
1474 #ifndef OPENSSL_NO_PSK
1475         if (alg_k & SSL_kPSK)
1476                 {
1477                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1478
1479                 al=SSL_AD_HANDSHAKE_FAILURE;
1480                 n2s(p,i);
1481                 param_len=i+2;
1482                 /* Store PSK identity hint for later use, hint is used
1483                  * in ssl3_send_client_key_exchange.  Assume that the
1484                  * maximum length of a PSK identity hint can be as
1485                  * long as the maximum length of a PSK identity. */
1486                 if (i > PSK_MAX_IDENTITY_LEN)
1487                         {
1488                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1489                                 SSL_R_DATA_LENGTH_TOO_LONG);
1490                         goto f_err;
1491                         }
1492                 if (param_len > n)
1493                         {
1494                         al=SSL_AD_DECODE_ERROR;
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1496                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1497                         goto f_err;
1498                         }
1499                 /* If received PSK identity hint contains NULL
1500                  * characters, the hint is truncated from the first
1501                  * NULL. p may not be ending with NULL, so create a
1502                  * NULL-terminated string. */
1503                 memcpy(tmp_id_hint, p, i);
1504                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1505                 if (s->ctx->psk_identity_hint != NULL)
1506                         OPENSSL_free(s->ctx->psk_identity_hint);
1507                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1508                 if (s->ctx->psk_identity_hint == NULL)
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1511                         goto f_err;
1512                         }          
1513
1514                 p+=i;
1515                 n-=param_len;
1516                 }
1517         else
1518 #endif /* !OPENSSL_NO_PSK */
1519 #ifndef OPENSSL_NO_SRP
1520         if (alg_k & SSL_kSRP)
1521                 {
1522                 n2s(p,i);
1523                 param_len=i+2;
1524                 if (param_len > n)
1525                         {
1526                         al=SSL_AD_DECODE_ERROR;
1527                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1528                         goto f_err;
1529                         }
1530                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1531                         {
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1533                         goto err;
1534                         }
1535                 p+=i;
1536
1537                 n2s(p,i);
1538                 param_len+=i+2;
1539                 if (param_len > n)
1540                         {
1541                         al=SSL_AD_DECODE_ERROR;
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1543                         goto f_err;
1544                         }
1545                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1546                         {
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1548                         goto err;
1549                         }
1550                 p+=i;
1551
1552                 i = (unsigned int)(p[0]);
1553                 p++;
1554                 param_len+=i+1;
1555                 if (param_len > n)
1556                         {
1557                         al=SSL_AD_DECODE_ERROR;
1558                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1559                         goto f_err;
1560                         }
1561                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1562                         {
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1564                         goto err;
1565                         }
1566                 p+=i;
1567
1568                 n2s(p,i);
1569                 param_len+=i+2;
1570                 if (param_len > n)
1571                         {
1572                         al=SSL_AD_DECODE_ERROR;
1573                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1574                         goto f_err;
1575                         }
1576                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1577                         {
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1579                         goto err;
1580                         }
1581                 p+=i;
1582                 n-=param_len;
1583
1584 /* We must check if there is a certificate */
1585 #ifndef OPENSSL_NO_RSA
1586                 if (alg_a & SSL_aRSA)
1587                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1588 #else
1589                 if (0)
1590                         ;
1591 #endif
1592 #ifndef OPENSSL_NO_DSA
1593                 else if (alg_a & SSL_aDSS)
1594                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1595 #endif
1596                 }
1597         else
1598 #endif /* !OPENSSL_NO_SRP */
1599 #ifndef OPENSSL_NO_RSA
1600         if (alg_k & SSL_kRSA)
1601                 {
1602                 if ((rsa=RSA_new()) == NULL)
1603                         {
1604                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1605                         goto err;
1606                         }
1607                 n2s(p,i);
1608                 param_len=i+2;
1609                 if (param_len > n)
1610                         {
1611                         al=SSL_AD_DECODE_ERROR;
1612                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1613                         goto f_err;
1614                         }
1615                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1618                         goto err;
1619                         }
1620                 p+=i;
1621
1622                 n2s(p,i);
1623                 param_len+=i+2;
1624                 if (param_len > n)
1625                         {
1626                         al=SSL_AD_DECODE_ERROR;
1627                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1628                         goto f_err;
1629                         }
1630                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1631                         {
1632                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1633                         goto err;
1634                         }
1635                 p+=i;
1636                 n-=param_len;
1637
1638                 /* this should be because we are using an export cipher */
1639                 if (alg_a & SSL_aRSA)
1640                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1641                 else
1642                         {
1643                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1644                         goto err;
1645                         }
1646                 s->session->sess_cert->peer_rsa_tmp=rsa;
1647                 rsa=NULL;
1648                 }
1649 #else /* OPENSSL_NO_RSA */
1650         if (0)
1651                 ;
1652 #endif
1653 #ifndef OPENSSL_NO_DH
1654         else if (alg_k & SSL_kEDH)
1655                 {
1656                 if ((dh=DH_new()) == NULL)
1657                         {
1658                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1659                         goto err;
1660                         }
1661                 n2s(p,i);
1662                 param_len=i+2;
1663                 if (param_len > n)
1664                         {
1665                         al=SSL_AD_DECODE_ERROR;
1666                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1667                         goto f_err;
1668                         }
1669                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1670                         {
1671                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1672                         goto err;
1673                         }
1674                 p+=i;
1675
1676                 n2s(p,i);
1677                 param_len+=i+2;
1678                 if (param_len > n)
1679                         {
1680                         al=SSL_AD_DECODE_ERROR;
1681                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1682                         goto f_err;
1683                         }
1684                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1685                         {
1686                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1687                         goto err;
1688                         }
1689                 p+=i;
1690
1691                 n2s(p,i);
1692                 param_len+=i+2;
1693                 if (param_len > n)
1694                         {
1695                         al=SSL_AD_DECODE_ERROR;
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1697                         goto f_err;
1698                         }
1699                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1700                         {
1701                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1702                         goto err;
1703                         }
1704                 p+=i;
1705                 n-=param_len;
1706
1707 #ifndef OPENSSL_NO_RSA
1708                 if (alg_a & SSL_aRSA)
1709                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1710 #else
1711                 if (0)
1712                         ;
1713 #endif
1714 #ifndef OPENSSL_NO_DSA
1715                 else if (alg_a & SSL_aDSS)
1716                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1717 #endif
1718                 /* else anonymous DH, so no certificate or pkey. */
1719
1720                 s->session->sess_cert->peer_dh_tmp=dh;
1721                 dh=NULL;
1722                 }
1723         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1724                 {
1725                 al=SSL_AD_ILLEGAL_PARAMETER;
1726                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1727                 goto f_err;
1728                 }
1729 #endif /* !OPENSSL_NO_DH */
1730
1731 #ifndef OPENSSL_NO_ECDH
1732         else if (alg_k & SSL_kEECDH)
1733                 {
1734                 EC_GROUP *ngroup;
1735                 const EC_GROUP *group;
1736
1737                 if ((ecdh=EC_KEY_new()) == NULL)
1738                         {
1739                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1740                         goto err;
1741                         }
1742
1743                 /* Extract elliptic curve parameters and the
1744                  * server's ephemeral ECDH public key.
1745                  * Keep accumulating lengths of various components in
1746                  * param_len and make sure it never exceeds n.
1747                  */
1748
1749                 /* XXX: For now we only support named (not generic) curves
1750                  * and the ECParameters in this case is just three bytes.
1751                  */
1752                 param_len=3;
1753                 /* Check curve is one of our prefrences, if not server has
1754                  * sent an invalid curve.
1755                  */
1756                 if (!tls1_check_curve(s, p, param_len))
1757                         {
1758                         al=SSL_AD_DECODE_ERROR;
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1760                         goto f_err;
1761                         }
1762
1763                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1764                         {
1765                         al=SSL_AD_INTERNAL_ERROR;
1766                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1767                         goto f_err;
1768                         }
1769
1770                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1771                 if (ngroup == NULL)
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1774                         goto err;
1775                         }
1776                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1777                         {
1778                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1779                         goto err;
1780                         }
1781                 EC_GROUP_free(ngroup);
1782
1783                 group = EC_KEY_get0_group(ecdh);
1784
1785                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1786                     (EC_GROUP_get_degree(group) > 163))
1787                         {
1788                         al=SSL_AD_EXPORT_RESTRICTION;
1789                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1790                         goto f_err;
1791                         }
1792
1793                 p+=3;
1794
1795                 /* Next, get the encoded ECPoint */
1796                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1797                     ((bn_ctx = BN_CTX_new()) == NULL))
1798                         {
1799                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1800                         goto err;
1801                         }
1802
1803                 encoded_pt_len = *p;  /* length of encoded point */
1804                 p+=1;
1805                 param_len += (1 + encoded_pt_len);
1806                 if ((param_len > n) ||
1807                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1808                         p, encoded_pt_len, bn_ctx) == 0))
1809                         {
1810                         al=SSL_AD_DECODE_ERROR;
1811                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1812                         goto f_err;
1813                         }
1814
1815                 n-=param_len;
1816                 p+=encoded_pt_len;
1817
1818                 /* The ECC/TLS specification does not mention
1819                  * the use of DSA to sign ECParameters in the server
1820                  * key exchange message. We do support RSA and ECDSA.
1821                  */
1822                 if (0) ;
1823 #ifndef OPENSSL_NO_RSA
1824                 else if (alg_a & SSL_aRSA)
1825                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1826 #endif
1827 #ifndef OPENSSL_NO_ECDSA
1828                 else if (alg_a & SSL_aECDSA)
1829                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1830 #endif
1831                 /* else anonymous ECDH, so no certificate or pkey. */
1832                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1833                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1834                 ecdh=NULL;
1835                 BN_CTX_free(bn_ctx);
1836                 bn_ctx = NULL;
1837                 EC_POINT_free(srvr_ecpoint);
1838                 srvr_ecpoint = NULL;
1839                 }
1840         else if (alg_k)
1841                 {
1842                 al=SSL_AD_UNEXPECTED_MESSAGE;
1843                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1844                 goto f_err;
1845                 }
1846 #endif /* !OPENSSL_NO_ECDH */
1847
1848
1849         /* p points to the next byte, there are 'n' bytes left */
1850
1851         /* if it was signed, check the signature */
1852         if (pkey != NULL)
1853                 {
1854                 if (SSL_USE_SIGALGS(s))
1855                         {
1856                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1857                         if (rv == -1)
1858                                 goto err;
1859                         else if (rv == 0)
1860                                 {
1861                                 al = SSL_AD_DECODE_ERROR;
1862                                 goto f_err;
1863                                 }
1864 #ifdef SSL_DEBUG
1865 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1866 #endif
1867                         p += 2;
1868                         n -= 2;
1869                         }
1870                 else
1871                         md = EVP_sha1();
1872                         
1873                 n2s(p,i);
1874                 n-=2;
1875                 j=EVP_PKEY_size(pkey);
1876
1877                 if ((i != n) || (n > j) || (n <= 0))
1878                         {
1879                         /* wrong packet length */
1880                         al=SSL_AD_DECODE_ERROR;
1881                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1882                         goto f_err;
1883                         }
1884
1885 #ifndef OPENSSL_NO_RSA
1886                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1887                         {
1888                         int num;
1889
1890                         j=0;
1891                         q=md_buf;
1892                         for (num=2; num > 0; num--)
1893                                 {
1894                                 EVP_MD_CTX_set_flags(&md_ctx,
1895                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1896                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1897                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1898                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1899                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1900                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1901                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1902                                 q+=i;
1903                                 j+=i;
1904                                 }
1905                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1906                                                                 pkey->pkey.rsa);
1907                         if (i < 0)
1908                                 {
1909                                 al=SSL_AD_DECRYPT_ERROR;
1910                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1911                                 goto f_err;
1912                                 }
1913                         if (i == 0)
1914                                 {
1915                                 /* bad signature */
1916                                 al=SSL_AD_DECRYPT_ERROR;
1917                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1918                                 goto f_err;
1919                                 }
1920                         }
1921                 else
1922 #endif
1923                         {
1924                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1925                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1926                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1927                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1928                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1929                                 {
1930                                 /* bad signature */
1931                                 al=SSL_AD_DECRYPT_ERROR;
1932                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1933                                 goto f_err;
1934                                 }
1935                         }
1936                 }
1937         else
1938                 {
1939                 /* aNULL or kPSK do not need public keys */
1940                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1941                         {
1942                         /* Might be wrong key type, check it */
1943                         if (ssl3_check_cert_and_algorithm(s))
1944                                 /* Otherwise this shouldn't happen */
1945                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1946                         goto err;
1947                         }
1948                 /* still data left over */
1949                 if (n != 0)
1950                         {
1951                         al=SSL_AD_DECODE_ERROR;
1952                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1953                         goto f_err;
1954                         }
1955                 }
1956         EVP_PKEY_free(pkey);
1957         EVP_MD_CTX_cleanup(&md_ctx);
1958         return(1);
1959 f_err:
1960         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1961 err:
1962         EVP_PKEY_free(pkey);
1963 #ifndef OPENSSL_NO_RSA
1964         if (rsa != NULL)
1965                 RSA_free(rsa);
1966 #endif
1967 #ifndef OPENSSL_NO_DH
1968         if (dh != NULL)
1969                 DH_free(dh);
1970 #endif
1971 #ifndef OPENSSL_NO_ECDH
1972         BN_CTX_free(bn_ctx);
1973         EC_POINT_free(srvr_ecpoint);
1974         if (ecdh != NULL)
1975                 EC_KEY_free(ecdh);
1976 #endif
1977         EVP_MD_CTX_cleanup(&md_ctx);
1978         return(-1);
1979         }
1980
1981 int ssl3_get_certificate_request(SSL *s)
1982         {
1983         int ok,ret=0;
1984         unsigned long n,nc,l;
1985         unsigned int llen, ctype_num,i;
1986         X509_NAME *xn=NULL;
1987         const unsigned char *p,*q;
1988         unsigned char *d;
1989         STACK_OF(X509_NAME) *ca_sk=NULL;
1990
1991         n=s->method->ssl_get_message(s,
1992                 SSL3_ST_CR_CERT_REQ_A,
1993                 SSL3_ST_CR_CERT_REQ_B,
1994                 -1,
1995                 s->max_cert_list,
1996                 &ok);
1997
1998         if (!ok) return((int)n);
1999
2000         s->s3->tmp.cert_req=0;
2001
2002         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2003                 {
2004                 s->s3->tmp.reuse_message=1;
2005                 /* If we get here we don't need any cached handshake records
2006                  * as we wont be doing client auth.
2007                  */
2008                 if (s->s3->handshake_buffer)
2009                         {
2010                         if (!ssl3_digest_cached_records(s))
2011                                 goto err;
2012                         }
2013                 return(1);
2014                 }
2015
2016         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2017                 {
2018                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2019                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2020                 goto err;
2021                 }
2022
2023         /* TLS does not like anon-DH with client cert */
2024         if (s->version > SSL3_VERSION)
2025                 {
2026                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2027                         {
2028                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2029                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2030                         goto err;
2031                         }
2032                 }
2033
2034         p=d=(unsigned char *)s->init_msg;
2035
2036         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2037                 {
2038                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2039                 goto err;
2040                 }
2041
2042         /* get the certificate types */
2043         ctype_num= *(p++);
2044         if (s->cert->ctypes)
2045                 {
2046                 OPENSSL_free(s->cert->ctypes);
2047                 s->cert->ctypes = NULL;
2048                 }
2049         if (ctype_num > SSL3_CT_NUMBER)
2050                 {
2051                 /* If we exceed static buffer copy all to cert structure */
2052                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2053                 memcpy(s->cert->ctypes, p, ctype_num);
2054                 s->cert->ctype_num = (size_t)ctype_num;
2055                 ctype_num=SSL3_CT_NUMBER;
2056                 }
2057         for (i=0; i<ctype_num; i++)
2058                 s->s3->tmp.ctype[i]= p[i];
2059         p+=p[-1];
2060         if (SSL_USE_SIGALGS(s))
2061                 {
2062                 n2s(p, llen);
2063                 /* Check we have enough room for signature algorithms and
2064                  * following length value.
2065                  */
2066                 if ((unsigned long)(p - d + llen + 2) > n)
2067                         {
2068                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2069                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2070                         goto err;
2071                         }
2072                 /* Clear certificate digests and validity flags */
2073                 for (i = 0; i < SSL_PKEY_NUM; i++)
2074                         {
2075                         s->cert->pkeys[i].digest = NULL;
2076                         s->cert->pkeys[i].valid_flags = 0;
2077                         }
2078                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2079                         {
2080                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2081                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2082                         goto err;
2083                         }
2084                 p += llen;
2085                 }
2086
2087         /* get the CA RDNs */
2088         n2s(p,llen);
2089 #if 0
2090 {
2091 FILE *out;
2092 out=fopen("/tmp/vsign.der","w");
2093 fwrite(p,1,llen,out);
2094 fclose(out);
2095 }
2096 #endif
2097
2098         if ((unsigned long)(p - d + llen) != n)
2099                 {
2100                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2101                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2102                 goto err;
2103                 }
2104
2105         for (nc=0; nc<llen; )
2106                 {
2107                 n2s(p,l);
2108                 if ((l+nc+2) > llen)
2109                         {
2110                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2111                                 goto cont; /* netscape bugs */
2112                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2113                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2114                         goto err;
2115                         }
2116
2117                 q=p;
2118
2119                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2120                         {
2121                         /* If netscape tolerance is on, ignore errors */
2122                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2123                                 goto cont;
2124                         else
2125                                 {
2126                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2127                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2128                                 goto err;
2129                                 }
2130                         }
2131
2132                 if (q != (p+l))
2133                         {
2134                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2135                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2136                         goto err;
2137                         }
2138                 if (!sk_X509_NAME_push(ca_sk,xn))
2139                         {
2140                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2141                         goto err;
2142                         }
2143
2144                 p+=l;
2145                 nc+=l+2;
2146                 }
2147
2148         if (0)
2149                 {
2150 cont:
2151                 ERR_clear_error();
2152                 }
2153
2154         /* we should setup a certificate to return.... */
2155         s->s3->tmp.cert_req=1;
2156         s->s3->tmp.ctype_num=ctype_num;
2157         if (s->s3->tmp.ca_names != NULL)
2158                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2159         s->s3->tmp.ca_names=ca_sk;
2160         ca_sk=NULL;
2161
2162         ret=1;
2163 err:
2164         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2165         return(ret);
2166         }
2167
2168 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2169         {
2170         return(X509_NAME_cmp(*a,*b));
2171         }
2172 #ifndef OPENSSL_NO_TLSEXT
2173 int ssl3_get_new_session_ticket(SSL *s)
2174         {
2175         int ok,al,ret=0, ticklen;
2176         long n;
2177         const unsigned char *p;
2178         unsigned char *d;
2179
2180         n=s->method->ssl_get_message(s,
2181                 SSL3_ST_CR_SESSION_TICKET_A,
2182                 SSL3_ST_CR_SESSION_TICKET_B,
2183                 -1,
2184                 16384,
2185                 &ok);
2186
2187         if (!ok)
2188                 return((int)n);
2189
2190         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2191                 {
2192                 s->s3->tmp.reuse_message=1;
2193                 return(1);
2194                 }
2195         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2196                 {
2197                 al=SSL_AD_UNEXPECTED_MESSAGE;
2198                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2199                 goto f_err;
2200                 }
2201         if (n < 6)
2202                 {
2203                 /* need at least ticket_lifetime_hint + ticket length */
2204                 al = SSL_AD_DECODE_ERROR;
2205                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2206                 goto f_err;
2207                 }
2208
2209         p=d=(unsigned char *)s->init_msg;
2210         n2l(p, s->session->tlsext_tick_lifetime_hint);
2211         n2s(p, ticklen);
2212         /* ticket_lifetime_hint + ticket_length + ticket */
2213         if (ticklen + 6 != n)
2214                 {
2215                 al = SSL_AD_DECODE_ERROR;
2216                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2217                 goto f_err;
2218                 }
2219         if (s->session->tlsext_tick)
2220                 {
2221                 OPENSSL_free(s->session->tlsext_tick);
2222                 s->session->tlsext_ticklen = 0;
2223                 }
2224         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2225         if (!s->session->tlsext_tick)
2226                 {
2227                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2228                 goto err;
2229                 }
2230         memcpy(s->session->tlsext_tick, p, ticklen);
2231         s->session->tlsext_ticklen = ticklen;
2232         /* There are two ways to detect a resumed ticket sesion.
2233          * One is to set an appropriate session ID and then the server
2234          * must return a match in ServerHello. This allows the normal
2235          * client session ID matching to work and we know much 
2236          * earlier that the ticket has been accepted.
2237          * 
2238          * The other way is to set zero length session ID when the
2239          * ticket is presented and rely on the handshake to determine
2240          * session resumption.
2241          *
2242          * We choose the former approach because this fits in with
2243          * assumptions elsewhere in OpenSSL. The session ID is set
2244          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2245          * ticket.
2246          */ 
2247         EVP_Digest(p, ticklen,
2248                         s->session->session_id, &s->session->session_id_length,
2249 #ifndef OPENSSL_NO_SHA256
2250                                                         EVP_sha256(), NULL);
2251 #else
2252                                                         EVP_sha1(), NULL);
2253 #endif
2254         ret=1;
2255         return(ret);
2256 f_err:
2257         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2258 err:
2259         return(-1);
2260         }
2261
2262 int ssl3_get_cert_status(SSL *s)
2263         {
2264         int ok, al;
2265         unsigned long resplen,n;
2266         const unsigned char *p;
2267
2268         n=s->method->ssl_get_message(s,
2269                 SSL3_ST_CR_CERT_STATUS_A,
2270                 SSL3_ST_CR_CERT_STATUS_B,
2271                 SSL3_MT_CERTIFICATE_STATUS,
2272                 16384,
2273                 &ok);
2274
2275         if (!ok) return((int)n);
2276         if (n < 4)
2277                 {
2278                 /* need at least status type + length */
2279                 al = SSL_AD_DECODE_ERROR;
2280                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2281                 goto f_err;
2282                 }
2283         p = (unsigned char *)s->init_msg;
2284         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2285                 {
2286                 al = SSL_AD_DECODE_ERROR;
2287                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2288                 goto f_err;
2289                 }
2290         n2l3(p, resplen);
2291         if (resplen + 4 != n)
2292                 {
2293                 al = SSL_AD_DECODE_ERROR;
2294                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2295                 goto f_err;
2296                 }
2297         if (s->tlsext_ocsp_resp)
2298                 OPENSSL_free(s->tlsext_ocsp_resp);
2299         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2300         if (!s->tlsext_ocsp_resp)
2301                 {
2302                 al = SSL_AD_INTERNAL_ERROR;
2303                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2304                 goto f_err;
2305                 }
2306         s->tlsext_ocsp_resplen = resplen;
2307         if (s->ctx->tlsext_status_cb)
2308                 {
2309                 int ret;
2310                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2311                 if (ret == 0)
2312                         {
2313                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2314                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2315                         goto f_err;
2316                         }
2317                 if (ret < 0)
2318                         {
2319                         al = SSL_AD_INTERNAL_ERROR;
2320                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2321                         goto f_err;
2322                         }
2323                 }
2324         return 1;
2325 f_err:
2326         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2327         return(-1);
2328         }
2329 #endif
2330
2331 int ssl3_get_server_done(SSL *s)
2332         {
2333         int ok,ret=0;
2334         long n;
2335
2336         n=s->method->ssl_get_message(s,
2337                 SSL3_ST_CR_SRVR_DONE_A,
2338                 SSL3_ST_CR_SRVR_DONE_B,
2339                 SSL3_MT_SERVER_DONE,
2340                 30, /* should be very small, like 0 :-) */
2341                 &ok);
2342
2343         if (!ok) return((int)n);
2344         if (n > 0)
2345                 {
2346                 /* should contain no data */
2347                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2348                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2349                 return -1;
2350                 }
2351         ret=1;
2352         return(ret);
2353         }
2354
2355
2356 int ssl3_send_client_key_exchange(SSL *s)
2357         {
2358         unsigned char *p;
2359         int n;
2360         unsigned long alg_k;
2361 #ifndef OPENSSL_NO_RSA
2362         unsigned char *q;
2363         EVP_PKEY *pkey=NULL;
2364 #endif
2365 #ifndef OPENSSL_NO_KRB5
2366         KSSL_ERR kssl_err;
2367 #endif /* OPENSSL_NO_KRB5 */
2368 #ifndef OPENSSL_NO_ECDH
2369         EC_KEY *clnt_ecdh = NULL;
2370         const EC_POINT *srvr_ecpoint = NULL;
2371         EVP_PKEY *srvr_pub_pkey = NULL;
2372         unsigned char *encodedPoint = NULL;
2373         int encoded_pt_len = 0;
2374         BN_CTX * bn_ctx = NULL;
2375 #endif
2376
2377         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2378                 {
2379                 p = ssl_handshake_start(s);
2380
2381                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2382
2383                 /* Fool emacs indentation */
2384                 if (0) {}
2385 #ifndef OPENSSL_NO_RSA
2386                 else if (alg_k & SSL_kRSA)
2387                         {
2388                         RSA *rsa;
2389                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2390
2391                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2392                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2393                         else
2394                                 {
2395                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2396                                 if ((pkey == NULL) ||
2397                                         (pkey->type != EVP_PKEY_RSA) ||
2398                                         (pkey->pkey.rsa == NULL))
2399                                         {
2400                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2401                                         goto err;
2402                                         }
2403                                 rsa=pkey->pkey.rsa;
2404                                 EVP_PKEY_free(pkey);
2405                                 }
2406                                 
2407                         tmp_buf[0]=s->client_version>>8;
2408                         tmp_buf[1]=s->client_version&0xff;
2409                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2410                                         goto err;
2411
2412                         s->session->master_key_length=sizeof tmp_buf;
2413
2414                         q=p;
2415                         /* Fix buf for TLS and beyond */
2416                         if (s->version > SSL3_VERSION)
2417                                 p+=2;
2418                         n=RSA_public_encrypt(sizeof tmp_buf,
2419                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2420 #ifdef PKCS1_CHECK
2421                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2422                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2423 #endif
2424                         if (n <= 0)
2425                                 {
2426                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2427                                 goto err;
2428                                 }
2429
2430                         /* Fix buf for TLS and beyond */
2431                         if (s->version > SSL3_VERSION)
2432                                 {
2433                                 s2n(n,q);
2434                                 n+=2;
2435                                 }
2436
2437                         s->session->master_key_length=
2438                                 s->method->ssl3_enc->generate_master_secret(s,
2439                                         s->session->master_key,
2440                                         tmp_buf,sizeof tmp_buf);
2441                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2442                         }
2443 #endif
2444 #ifndef OPENSSL_NO_KRB5
2445                 else if (alg_k & SSL_kKRB5)
2446                         {
2447                         krb5_error_code krb5rc;
2448                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2449                         /*  krb5_data   krb5_ap_req;  */
2450                         krb5_data       *enc_ticket;
2451                         krb5_data       authenticator, *authp = NULL;
2452                         EVP_CIPHER_CTX  ciph_ctx;
2453                         const EVP_CIPHER *enc = NULL;
2454                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2455                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2456                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2457                                                 + EVP_MAX_IV_LENGTH];
2458                         int             padl, outl = sizeof(epms);
2459
2460                         EVP_CIPHER_CTX_init(&ciph_ctx);
2461
2462 #ifdef KSSL_DEBUG
2463                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2464                                 alg_k, SSL_kKRB5);
2465 #endif  /* KSSL_DEBUG */
2466
2467                         authp = NULL;
2468 #ifdef KRB5SENDAUTH
2469                         if (KRB5SENDAUTH)  authp = &authenticator;
2470 #endif  /* KRB5SENDAUTH */
2471
2472                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2473                                 &kssl_err);
2474                         enc = kssl_map_enc(kssl_ctx->enctype);
2475                         if (enc == NULL)
2476                             goto err;
2477 #ifdef KSSL_DEBUG
2478                         {
2479                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2480                         if (krb5rc && kssl_err.text)
2481                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2482                         }
2483 #endif  /* KSSL_DEBUG */
2484
2485                         if (krb5rc)
2486                                 {
2487                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2488                                                 SSL_AD_HANDSHAKE_FAILURE);
2489                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2490                                                 kssl_err.reason);
2491                                 goto err;
2492                                 }
2493
2494                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2495                         **  in place of RFC 2712 KerberosWrapper, as in:
2496                         **
2497                         **  Send ticket (copy to *p, set n = length)
2498                         **  n = krb5_ap_req.length;
2499                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2500                         **  if (krb5_ap_req.data)  
2501                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2502                         **
2503                         **  Now using real RFC 2712 KerberosWrapper
2504                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2505                         **  Note: 2712 "opaque" types are here replaced
2506                         **  with a 2-byte length followed by the value.
2507                         **  Example:
2508                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2509                         **  Where "xx xx" = length bytes.  Shown here with
2510                         **  optional authenticator omitted.
2511                         */
2512
2513                         /*  KerberosWrapper.Ticket              */
2514                         s2n(enc_ticket->length,p);
2515                         memcpy(p, enc_ticket->data, enc_ticket->length);
2516                         p+= enc_ticket->length;
2517                         n = enc_ticket->length + 2;
2518
2519                         /*  KerberosWrapper.Authenticator       */
2520                         if (authp  &&  authp->length)  
2521                                 {
2522                                 s2n(authp->length,p);
2523                                 memcpy(p, authp->data, authp->length);
2524                                 p+= authp->length;
2525                                 n+= authp->length + 2;
2526                                 
2527                                 free(authp->data);
2528                                 authp->data = NULL;
2529                                 authp->length = 0;
2530                                 }
2531                         else
2532                                 {
2533                                 s2n(0,p);/*  null authenticator length  */
2534                                 n+=2;
2535                                 }
2536  
2537                             tmp_buf[0]=s->client_version>>8;
2538                             tmp_buf[1]=s->client_version&0xff;
2539                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2540                                 goto err;
2541
2542                         /*  20010420 VRS.  Tried it this way; failed.
2543                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2544                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2545                         **                              kssl_ctx->length);
2546                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2547                         */
2548
2549                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2550                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2551                                 kssl_ctx->key,iv);
2552                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2553                                 sizeof tmp_buf);
2554                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2555                         outl += padl;
2556                         if (outl > (int)sizeof epms)
2557                                 {
2558                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2559                                 goto err;
2560                                 }
2561                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2562
2563                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2564                         s2n(outl,p);
2565                         memcpy(p, epms, outl);
2566                         p+=outl;
2567                         n+=outl + 2;
2568
2569                         s->session->master_key_length=
2570                                 s->method->ssl3_enc->generate_master_secret(s,
2571                                         s->session->master_key,
2572                                         tmp_buf, sizeof tmp_buf);
2573
2574                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2575                         OPENSSL_cleanse(epms, outl);
2576                         }
2577 #endif
2578 #ifndef OPENSSL_NO_DH
2579                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2580                         {
2581                         DH *dh_srvr,*dh_clnt;
2582                         SESS_CERT *scert = s->session->sess_cert;
2583
2584                         if (scert == NULL) 
2585                                 {
2586                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2587                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2588                                 goto err;
2589                                 }
2590
2591                         if (scert->peer_dh_tmp != NULL)
2592                                 dh_srvr=scert->peer_dh_tmp;
2593                         else
2594                                 {
2595                                 /* we get them from the cert */
2596                                 int idx = scert->peer_cert_type;
2597                                 EVP_PKEY *spkey = NULL;
2598                                 dh_srvr = NULL;
2599                                 if (idx >= 0)
2600                                         spkey = X509_get_pubkey(
2601                                                 scert->peer_pkeys[idx].x509);
2602                                 if (spkey)
2603                                         {
2604                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2605                                         EVP_PKEY_free(spkey);
2606                                         }
2607                                 if (dh_srvr == NULL)
2608                                         {
2609                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2610                                             ERR_R_INTERNAL_ERROR);
2611                                         goto err;
2612                                         }
2613                                 }
2614                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2615                                 {
2616                                 /* Use client certificate key */
2617                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2618                                 dh_clnt = NULL;
2619                                 if (clkey)
2620                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2621                                 if (dh_clnt == NULL)
2622                                         {
2623                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2624                                             ERR_R_INTERNAL_ERROR);
2625                                         goto err;
2626                                         }
2627                                 }
2628                         else
2629                                 {
2630                                 /* generate a new random key */
2631                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2632                                         {
2633                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2634                                         goto err;
2635                                         }
2636                                 if (!DH_generate_key(dh_clnt))
2637                                         {
2638                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2639                                         DH_free(dh_clnt);
2640                                         goto err;
2641                                         }
2642                                 }
2643
2644                         /* use the 'p' output buffer for the DH key, but
2645                          * make sure to clear it out afterwards */
2646
2647                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2648                         if (scert->peer_dh_tmp == NULL)
2649                                 DH_free(dh_srvr);
2650
2651                         if (n <= 0)
2652                                 {
2653                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2654                                 DH_free(dh_clnt);
2655                                 goto err;
2656                                 }
2657
2658                         /* generate master key from the result */
2659                         s->session->master_key_length=
2660                                 s->method->ssl3_enc->generate_master_secret(s,
2661                                         s->session->master_key,p,n);
2662                         /* clean up */
2663                         memset(p,0,n);
2664
2665                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2666                                 n = 0;
2667                         else
2668                                 {
2669                                 /* send off the data */
2670                                 n=BN_num_bytes(dh_clnt->pub_key);
2671                                 s2n(n,p);
2672                                 BN_bn2bin(dh_clnt->pub_key,p);
2673                                 n+=2;
2674                                 }
2675
2676                         DH_free(dh_clnt);
2677
2678                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2679                         }
2680 #endif
2681
2682 #ifndef OPENSSL_NO_ECDH 
2683                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2684                         {
2685                         const EC_GROUP *srvr_group = NULL;
2686                         EC_KEY *tkey;
2687                         int ecdh_clnt_cert = 0;
2688                         int field_size = 0;
2689
2690                         /* Did we send out the client's
2691                          * ECDH share for use in premaster
2692                          * computation as part of client certificate?
2693                          * If so, set ecdh_clnt_cert to 1.
2694                          */
2695                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2696                                 {
2697                                 /* XXX: For now, we do not support client
2698                                  * authentication using ECDH certificates.
2699                                  * To add such support, one needs to add
2700                                  * code that checks for appropriate 
2701                                  * conditions and sets ecdh_clnt_cert to 1.
2702                                  * For example, the cert have an ECC
2703                                  * key on the same curve as the server's
2704                                  * and the key should be authorized for
2705                                  * key agreement.
2706                                  *
2707                                  * One also needs to add code in ssl3_connect
2708                                  * to skip sending the certificate verify
2709                                  * message.
2710                                  *
2711                                  * if ((s->cert->key->privatekey != NULL) &&
2712                                  *     (s->cert->key->privatekey->type ==
2713                                  *      EVP_PKEY_EC) && ...)
2714                                  * ecdh_clnt_cert = 1;
2715                                  */
2716                                 }
2717
2718                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2719                                 {
2720                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2721                                 }
2722                         else
2723                                 {
2724                                 /* Get the Server Public Key from Cert */
2725                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2726                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2727                                 if ((srvr_pub_pkey == NULL) ||
2728                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2729                                     (srvr_pub_pkey->pkey.ec == NULL))
2730                                         {
2731                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2732                                             ERR_R_INTERNAL_ERROR);
2733                                         goto err;
2734                                         }
2735
2736                                 tkey = srvr_pub_pkey->pkey.ec;
2737                                 }
2738
2739                         srvr_group   = EC_KEY_get0_group(tkey);
2740                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2741
2742                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2743                                 {
2744                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2745                                     ERR_R_INTERNAL_ERROR);
2746                                 goto err;
2747                                 }
2748
2749                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2752                                 goto err;
2753                                 }
2754
2755                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2758                                 goto err;
2759                                 }
2760                         if (ecdh_clnt_cert) 
2761                                 { 
2762                                 /* Reuse key info from our certificate
2763                                  * We only need our private key to perform
2764                                  * the ECDH computation.
2765                                  */
2766                                 const BIGNUM *priv_key;
2767                                 tkey = s->cert->key->privatekey->pkey.ec;
2768                                 priv_key = EC_KEY_get0_private_key(tkey);
2769                                 if (priv_key == NULL)
2770                                         {
2771                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2772                                         goto err;
2773                                         }
2774                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2775                                         {
2776                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2777                                         goto err;
2778                                         }
2779                                 }
2780                         else 
2781                                 {
2782                                 /* Generate a new ECDH key pair */
2783                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2784                                         {
2785                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2786                                         goto err;
2787                                         }
2788                                 }
2789
2790                         /* use the 'p' output buffer for the ECDH key, but
2791                          * make sure to clear it out afterwards
2792                          */
2793
2794                         field_size = EC_GROUP_get_degree(srvr_group);
2795                         if (field_size <= 0)
2796                                 {
2797                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2798                                        ERR_R_ECDH_LIB);
2799                                 goto err;
2800                                 }
2801                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2802                         if (n <= 0)
2803                                 {
2804                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2805                                        ERR_R_ECDH_LIB);
2806                                 goto err;
2807                                 }
2808
2809                         /* generate master key from the result */
2810                         s->session->master_key_length = s->method->ssl3_enc \
2811                             -> generate_master_secret(s, 
2812                                 s->session->master_key,
2813                                 p, n);
2814
2815                         memset(p, 0, n); /* clean up */
2816
2817                         if (ecdh_clnt_cert) 
2818                                 {
2819                                 /* Send empty client key exch message */
2820                                 n = 0;
2821                                 }
2822                         else 
2823                                 {
2824                                 /* First check the size of encoding and
2825                                  * allocate memory accordingly.
2826                                  */
2827                                 encoded_pt_len = 
2828                                     EC_POINT_point2oct(srvr_group, 
2829                                         EC_KEY_get0_public_key(clnt_ecdh), 
2830                                         POINT_CONVERSION_UNCOMPRESSED, 
2831                                         NULL, 0, NULL);
2832
2833                                 encodedPoint = (unsigned char *) 
2834                                     OPENSSL_malloc(encoded_pt_len * 
2835                                         sizeof(unsigned char)); 
2836                                 bn_ctx = BN_CTX_new();
2837                                 if ((encodedPoint == NULL) || 
2838                                     (bn_ctx == NULL)) 
2839                                         {
2840                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2841                                         goto err;
2842                                         }
2843
2844                                 /* Encode the public key */
2845                                 n = EC_POINT_point2oct(srvr_group, 
2846                                     EC_KEY_get0_public_key(clnt_ecdh), 
2847                                     POINT_CONVERSION_UNCOMPRESSED, 
2848                                     encodedPoint, encoded_pt_len, bn_ctx);
2849
2850                                 *p = n; /* length of encoded point */
2851                                 /* Encoded point will be copied here */
2852                                 p += 1; 
2853                                 /* copy the point */
2854                                 memcpy((unsigned char *)p, encodedPoint, n);
2855                                 /* increment n to account for length field */
2856                                 n += 1; 
2857                                 }
2858
2859                         /* Free allocated memory */
2860                         BN_CTX_free(bn_ctx);
2861                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2862                         if (clnt_ecdh != NULL) 
2863                                  EC_KEY_free(clnt_ecdh);
2864                         EVP_PKEY_free(srvr_pub_pkey);
2865                         }
2866 #endif /* !OPENSSL_NO_ECDH */
2867                 else if (alg_k & SSL_kGOST) 
2868                         {
2869                         /* GOST key exchange message creation */
2870                         EVP_PKEY_CTX *pkey_ctx;
2871                         X509 *peer_cert; 
2872                         size_t msglen;
2873                         unsigned int md_len;
2874                         int keytype;
2875                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2876                         EVP_MD_CTX *ukm_hash;
2877                         EVP_PKEY *pub_key;
2878
2879                         /* Get server sertificate PKEY and create ctx from it */
2880                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2881                         if (!peer_cert) 
2882                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2883                         if (!peer_cert)         {
2884                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2885                                         goto err;
2886                                 }       
2887                                 
2888                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2889                         /* If we have send a certificate, and certificate key
2890
2891                          * parameters match those of server certificate, use
2892                          * certificate key for key exchange
2893                          */
2894
2895                          /* Otherwise, generate ephemeral key pair */
2896                                         
2897                         EVP_PKEY_encrypt_init(pkey_ctx);
2898                           /* Generate session key */    
2899                     RAND_bytes(premaster_secret,32);
2900                         /* If we have client certificate, use its secret as peer key */
2901                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2902                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2903                                         /* If there was an error - just ignore it. Ephemeral key
2904                                         * would be used
2905                                         */
2906                                         ERR_clear_error();
2907                                 }
2908                         }                       
2909                         /* Compute shared IV and store it in algorithm-specific
2910                          * context data */
2911                         ukm_hash = EVP_MD_CTX_create();
2912                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2913                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2914                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2915                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2916                         EVP_MD_CTX_destroy(ukm_hash);
2917                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2918                                 8,shared_ukm)<0) {
2919                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2920                                                 SSL_R_LIBRARY_BUG);
2921                                         goto err;
2922                                 }       
2923                         /* Make GOST keytransport blob message */
2924                         /*Encapsulate it into sequence */
2925                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2926                         msglen=255;
2927                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2928                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2929                                         SSL_R_LIBRARY_BUG);
2930                                 goto err;
2931                         }
2932                         if (msglen >= 0x80)
2933                                 {
2934                                 *(p++)=0x81;
2935                                 *(p++)= msglen & 0xff;
2936                                 n=msglen+3;
2937                                 }
2938                         else
2939                                 {
2940                                 *(p++)= msglen & 0xff;
2941                                 n=msglen+2;
2942                                 }
2943                         memcpy(p, tmp, msglen);
2944                         /* Check if pubkey from client certificate was used */
2945                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2946                                 {
2947                                 /* Set flag "skip certificate verify" */
2948                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2949                                 }
2950                         EVP_PKEY_CTX_free(pkey_ctx);
2951                         s->session->master_key_length=
2952                                 s->method->ssl3_enc->generate_master_secret(s,
2953                                         s->session->master_key,premaster_secret,32);
2954                         EVP_PKEY_free(pub_key);
2955
2956                         }
2957 #ifndef OPENSSL_NO_SRP
2958                 else if (alg_k & SSL_kSRP)
2959                         {
2960                         if (s->srp_ctx.A != NULL)
2961                                 {
2962                                 /* send off the data */
2963                                 n=BN_num_bytes(s->srp_ctx.A);
2964                                 s2n(n,p);
2965                                 BN_bn2bin(s->srp_ctx.A,p);
2966                                 n+=2;
2967                                 }
2968                         else
2969                                 {
2970                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2971                                 goto err;
2972                                 }
2973                         if (s->session->srp_username != NULL)
2974                                 OPENSSL_free(s->session->srp_username);
2975                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2976                         if (s->session->srp_username == NULL)
2977                                 {
2978                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2979                                         ERR_R_MALLOC_FAILURE);
2980                                 goto err;
2981                                 }
2982
2983                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2984                                 {
2985                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2986                                 goto err;
2987                                 }
2988                         }
2989 #endif
2990 #ifndef OPENSSL_NO_PSK
2991                 else if (alg_k & SSL_kPSK)
2992                         {
2993                         char identity[PSK_MAX_IDENTITY_LEN];
2994                         unsigned char *t = NULL;
2995                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2996                         unsigned int pre_ms_len = 0, psk_len = 0;
2997                         int psk_err = 1;
2998
2999                         n = 0;
3000                         if (s->psk_client_callback == NULL)
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3003                                         SSL_R_PSK_NO_CLIENT_CB);
3004                                 goto err;
3005                                 }
3006
3007                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3008                                 identity, PSK_MAX_IDENTITY_LEN,
3009                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3010                         if (psk_len > PSK_MAX_PSK_LEN)
3011                                 {
3012                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3013                                         ERR_R_INTERNAL_ERROR);
3014                                 goto psk_err;
3015                                 }
3016                         else if (psk_len == 0)
3017                                 {
3018                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3019                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3020                                 goto psk_err;
3021                                 }
3022
3023                         /* create PSK pre_master_secret */
3024                         pre_ms_len = 2+psk_len+2+psk_len;
3025                         t = psk_or_pre_ms;
3026                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3027                         s2n(psk_len, t);
3028                         memset(t, 0, psk_len);
3029                         t+=psk_len;
3030                         s2n(psk_len, t);
3031
3032                         if (s->session->psk_identity_hint != NULL)
3033                                 OPENSSL_free(s->session->psk_identity_hint);
3034                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3035                         if (s->ctx->psk_identity_hint != NULL &&
3036                                 s->session->psk_identity_hint == NULL)
3037                                 {
3038                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3039                                         ERR_R_MALLOC_FAILURE);
3040                                 goto psk_err;
3041                                 }
3042
3043                         if (s->session->psk_identity != NULL)
3044                                 OPENSSL_free(s->session->psk_identity);
3045                         s->session->psk_identity = BUF_strdup(identity);
3046                         if (s->session->psk_identity == NULL)
3047                                 {
3048                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3049                                         ERR_R_MALLOC_FAILURE);
3050                                 goto psk_err;
3051                                 }
3052
3053                         s->session->master_key_length =
3054                                 s->method->ssl3_enc->generate_master_secret(s,
3055                                         s->session->master_key,
3056                                         psk_or_pre_ms, pre_ms_len); 
3057                         n = strlen(identity);
3058                         s2n(n, p);
3059                         memcpy(p, identity, n);
3060                         n+=2;
3061                         psk_err = 0;
3062                 psk_err:
3063                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3064                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3065                         if (psk_err != 0)
3066                                 {
3067                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3068                                 goto err;
3069                                 }
3070                         }
3071 #endif
3072                 else
3073                         {
3074                         ssl3_send_alert(s, SSL3_AL_FATAL,
3075                             SSL_AD_HANDSHAKE_FAILURE);
3076                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3077                             ERR_R_INTERNAL_ERROR);
3078                         goto err;
3079                         }
3080
3081                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3082                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3083                 }
3084
3085         /* SSL3_ST_CW_KEY_EXCH_B */
3086         return ssl_do_write(s);
3087 err:
3088 #ifndef OPENSSL_NO_ECDH
3089         BN_CTX_free(bn_ctx);
3090         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3091         if (clnt_ecdh != NULL) 
3092                 EC_KEY_free(clnt_ecdh);
3093         EVP_PKEY_free(srvr_pub_pkey);
3094 #endif
3095         return(-1);
3096         }
3097
3098 int ssl3_send_client_verify(SSL *s)
3099         {
3100         unsigned char *p;
3101         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3102         EVP_PKEY *pkey;
3103         EVP_PKEY_CTX *pctx=NULL;
3104         EVP_MD_CTX mctx;
3105         unsigned u=0;
3106         unsigned long n;
3107         int j;
3108
3109         EVP_MD_CTX_init(&mctx);
3110
3111         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3112                 {
3113                 p= ssl_handshake_start(s);
3114                 pkey=s->cert->key->privatekey;
3115 /* Create context from key and test if sha1 is allowed as digest */
3116                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3117                 EVP_PKEY_sign_init(pctx);
3118                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3119                         {
3120                         if (!SSL_USE_SIGALGS(s))
3121                                 s->method->ssl3_enc->cert_verify_mac(s,
3122                                                 NID_sha1,
3123                                                 &(data[MD5_DIGEST_LENGTH]));
3124                         }
3125                 else
3126                         {
3127                         ERR_clear_error();
3128                         }
3129                 /* For TLS v1.2 send signature algorithm and signature
3130                  * using agreed digest and cached handshake records.
3131                  */
3132                 if (SSL_USE_SIGALGS(s))
3133                         {
3134                         long hdatalen = 0;
3135                         void *hdata;
3136                         const EVP_MD *md = s->cert->key->digest;
3137                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3138                                                                 &hdata);
3139                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3140                                 {
3141                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3142                                                 ERR_R_INTERNAL_ERROR);
3143                                 goto err;
3144                                 }
3145                         p += 2;
3146 #ifdef SSL_DEBUG
3147                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3148                                                         EVP_MD_name(md));
3149 #endif
3150                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3151                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3152                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3153                                 {
3154                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3155                                                 ERR_R_EVP_LIB);
3156                                 goto err;
3157                                 }
3158                         s2n(u,p);
3159                         n = u + 4;
3160                         if (!ssl3_digest_cached_records(s))
3161                                 goto err;
3162                         }
3163                 else
3164 #ifndef OPENSSL_NO_RSA
3165                 if (pkey->type == EVP_PKEY_RSA)
3166                         {
3167                         s->method->ssl3_enc->cert_verify_mac(s,
3168                                 NID_md5,
3169                                 &(data[0]));
3170                         if (RSA_sign(NID_md5_sha1, data,
3171                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3172                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3173                                 {
3174                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3175                                 goto err;
3176                                 }
3177                         s2n(u,p);
3178                         n=u+2;
3179                         }
3180                 else
3181 #endif
3182 #ifndef OPENSSL_NO_DSA
3183                         if (pkey->type == EVP_PKEY_DSA)
3184                         {
3185                         if (!DSA_sign(pkey->save_type,
3186                                 &(data[MD5_DIGEST_LENGTH]),
3187                                 SHA_DIGEST_LENGTH,&(p[2]),
3188                                 (unsigned int *)&j,pkey->pkey.dsa))
3189                                 {
3190                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3191                                 goto err;
3192                                 }
3193                         s2n(j,p);
3194                         n=j+2;
3195                         }
3196                 else
3197 #endif
3198 #ifndef OPENSSL_NO_ECDSA
3199                         if (pkey->type == EVP_PKEY_EC)
3200                         {
3201                         if (!ECDSA_sign(pkey->save_type,
3202                                 &(data[MD5_DIGEST_LENGTH]),
3203                                 SHA_DIGEST_LENGTH,&(p[2]),
3204                                 (unsigned int *)&j,pkey->pkey.ec))
3205                                 {
3206                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3207                                     ERR_R_ECDSA_LIB);
3208                                 goto err;
3209                                 }
3210                         s2n(j,p);
3211                         n=j+2;
3212                         }
3213                 else
3214 #endif
3215                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3216                 {
3217                 unsigned char signbuf[64];
3218                 int i;
3219                 size_t sigsize=64;
3220                 s->method->ssl3_enc->cert_verify_mac(s,
3221                         NID_id_GostR3411_94,
3222                         data);
3223                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3224                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3225                         ERR_R_INTERNAL_ERROR);
3226                         goto err;
3227                 }
3228                 for (i=63,j=0; i>=0; j++, i--) {
3229                         p[2+j]=signbuf[i];
3230                 }       
3231                 s2n(j,p);
3232                 n=j+2;
3233                 }
3234                 else
3235                 {
3236                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3237                         goto err;
3238                 }
3239                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3240                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3241                 }
3242         EVP_MD_CTX_cleanup(&mctx);
3243         EVP_PKEY_CTX_free(pctx);
3244         return ssl_do_write(s);
3245 err:
3246         EVP_MD_CTX_cleanup(&mctx);
3247         EVP_PKEY_CTX_free(pctx);
3248         return(-1);
3249         }
3250
3251 /* Check a certificate can be used for client authentication. Currently
3252  * check cert exists, if we have a suitable digest for TLS 1.2 if
3253  * static DH client certificates can be used and optionally checks
3254  * suitability for Suite B.
3255  */
3256 static int ssl3_check_client_certificate(SSL *s)
3257         {
3258         unsigned long alg_k;
3259         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3260                 return 0;
3261         /* If no suitable signature algorithm can't use certificate */
3262         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3263                 return 0;
3264         /* If strict mode check suitability of chain before using it.
3265          * This also adjusts suite B digest if necessary.
3266          */
3267         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3268                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3269                 return 0;
3270         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3271         /* See if we can use client certificate for fixed DH */
3272         if (alg_k & (SSL_kDHr|SSL_kDHd))
3273                 {
3274                 SESS_CERT *scert = s->session->sess_cert;
3275                 int i = scert->peer_cert_type;
3276                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3277                 clkey = s->cert->key->privatekey;
3278                 /* If client key not DH assume it can be used */
3279                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3280                         return 1;
3281                 if (i >= 0)
3282                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3283                 if (spkey)
3284                         {
3285                         /* Compare server and client parameters */
3286                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3287                         EVP_PKEY_free(spkey);
3288                         if (i != 1)
3289                                 return 0;
3290                         }
3291                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3292                 }
3293         return 1;
3294         }
3295
3296 int ssl3_send_client_certificate(SSL *s)
3297         {
3298         X509 *x509=NULL;
3299         EVP_PKEY *pkey=NULL;
3300         int i;
3301
3302         if (s->state == SSL3_ST_CW_CERT_A)
3303                 {
3304                 /* Let cert callback update client certificates if required */
3305                 if (s->cert->cert_cb)
3306                         {
3307                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3308                         if (i < 0)
3309                                 {
3310                                 s->rwstate=SSL_X509_LOOKUP;
3311                                 return -1;
3312                                 }
3313                         if (i == 0)
3314                                 {
3315                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3316                                 return 0;
3317                                 }
3318                         s->rwstate=SSL_NOTHING;
3319                         }
3320                 if (ssl3_check_client_certificate(s))
3321                         s->state=SSL3_ST_CW_CERT_C;
3322                 else
3323                         s->state=SSL3_ST_CW_CERT_B;
3324                 }
3325
3326         /* We need to get a client cert */
3327         if (s->state == SSL3_ST_CW_CERT_B)
3328                 {
3329                 /* If we get an error, we need to
3330                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3331                  * We then get retied later */
3332                 i=0;
3333                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3334                 if (i < 0)
3335                         {
3336                         s->rwstate=SSL_X509_LOOKUP;
3337                         return(-1);
3338                         }
3339                 s->rwstate=SSL_NOTHING;
3340                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3341                         {
3342                         s->state=SSL3_ST_CW_CERT_B;
3343                         if (    !SSL_use_certificate(s,x509) ||
3344                                 !SSL_use_PrivateKey(s,pkey))
3345                                 i=0;
3346                         }
3347                 else if (i == 1)
3348                         {
3349                         i=0;
3350                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3351                         }
3352
3353                 if (x509 != NULL) X509_free(x509);
3354                 if (pkey != NULL) EVP_PKEY_free(pkey);
3355                 if (i && !ssl3_check_client_certificate(s))
3356                         i = 0;
3357                 if (i == 0)
3358                         {
3359                         if (s->version == SSL3_VERSION)
3360                                 {
3361                                 s->s3->tmp.cert_req=0;
3362                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3363                                 return(1);
3364                                 }
3365                         else
3366                                 {
3367                                 s->s3->tmp.cert_req=2;
3368                                 }
3369                         }
3370
3371                 /* Ok, we have a cert */
3372                 s->state=SSL3_ST_CW_CERT_C;
3373                 }
3374
3375         if (s->state == SSL3_ST_CW_CERT_C)
3376                 {
3377                 s->state=SSL3_ST_CW_CERT_D;
3378                 ssl3_output_cert_chain(s,
3379                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3380                 }
3381         /* SSL3_ST_CW_CERT_D */
3382         return ssl_do_write(s);
3383         }
3384
3385 #define has_bits(i,m)   (((i)&(m)) == (m))
3386
3387 int ssl3_check_cert_and_algorithm(SSL *s)
3388         {
3389         int i,idx;
3390         long alg_k,alg_a;
3391         EVP_PKEY *pkey=NULL;
3392         SESS_CERT *sc;
3393 #ifndef OPENSSL_NO_RSA
3394         RSA *rsa;
3395 #endif
3396 #ifndef OPENSSL_NO_DH
3397         DH *dh;
3398 #endif
3399
3400         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3401         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3402
3403         /* we don't have a certificate */
3404         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3405                 return(1);
3406
3407         sc=s->session->sess_cert;
3408         if (sc == NULL)
3409                 {
3410                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3411                 goto err;
3412                 }
3413
3414 #ifndef OPENSSL_NO_RSA
3415         rsa=s->session->sess_cert->peer_rsa_tmp;
3416 #endif
3417 #ifndef OPENSSL_NO_DH
3418         dh=s->session->sess_cert->peer_dh_tmp;
3419 #endif
3420
3421         /* This is the passed certificate */
3422
3423         idx=sc->peer_cert_type;
3424 #ifndef OPENSSL_NO_ECDH
3425         if (idx == SSL_PKEY_ECC)
3426                 {
3427                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3428                                                                 s) == 0) 
3429                         { /* check failed */
3430                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3431                         goto f_err;
3432                         }
3433                 else 
3434                         {
3435                         return 1;
3436                         }
3437                 }
3438         else if (alg_a & SSL_aECDSA)
3439                 {
3440                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3441                 goto f_err;
3442                 }
3443         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3444                 {
3445                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3446                 goto f_err;
3447                 }
3448 #endif
3449         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3450         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3451         EVP_PKEY_free(pkey);
3452
3453         
3454         /* Check that we have a certificate if we require one */
3455         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3456                 {
3457                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3458                 goto f_err;
3459                 }
3460 #ifndef OPENSSL_NO_DSA
3461         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3462                 {
3463                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3464                 goto f_err;
3465                 }
3466 #endif
3467 #ifndef OPENSSL_NO_RSA
3468         if ((alg_k & SSL_kRSA) &&
3469                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3470                 {
3471                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3472                 goto f_err;
3473                 }
3474 #endif
3475 #ifndef OPENSSL_NO_DH
3476         if ((alg_k & SSL_kEDH) && 
3477                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3478                 {
3479                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3480                 goto f_err;
3481                 }
3482         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3483                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3484                 {
3485                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3486                 goto f_err;
3487                 }
3488 #ifndef OPENSSL_NO_DSA
3489         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3490                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3491                 {
3492                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3493                 goto f_err;
3494                 }
3495 #endif
3496 #endif
3497
3498         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3499                 {
3500 #ifndef OPENSSL_NO_RSA
3501                 if (alg_k & SSL_kRSA)
3502                         {
3503                         if (rsa == NULL
3504                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3505                                 {
3506                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3507                                 goto f_err;
3508                                 }
3509                         }
3510                 else
3511 #endif
3512 #ifndef OPENSSL_NO_DH
3513                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3514                             {
3515                             if (dh == NULL
3516                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3517                                 {
3518                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3519                                 goto f_err;
3520                                 }
3521                         }
3522                 else
3523 #endif
3524                         {
3525                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3526                         goto f_err;
3527                         }
3528                 }
3529         return(1);
3530 f_err:
3531         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3532 err:
3533         return(0);
3534         }
3535
3536 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3537 int ssl3_send_next_proto(SSL *s)
3538         {
3539         unsigned int len, padding_len;
3540         unsigned char *d;
3541
3542         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3543                 {
3544                 len = s->next_proto_negotiated_len;
3545                 padding_len = 32 - ((len + 2) % 32);
3546                 d = (unsigned char *)s->init_buf->data;
3547                 d[4] = len;
3548                 memcpy(d + 5, s->next_proto_negotiated, len);
3549                 d[5 + len] = padding_len;
3550                 memset(d + 6 + len, 0, padding_len);
3551                 *(d++)=SSL3_MT_NEXT_PROTO;
3552                 l2n3(2 + len + padding_len, d);
3553                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3554                 s->init_num = 4 + 2 + len + padding_len;
3555                 s->init_off = 0;
3556                 }
3557
3558         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3559 }
3560 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3561
3562 /* Check to see if handshake is full or resumed. Usually this is just a
3563  * case of checking to see if a cache hit has occurred. In the case of
3564  * session tickets we have to check the next message to be sure.
3565  */
3566
3567 #ifndef OPENSSL_NO_TLSEXT
3568 int ssl3_check_finished(SSL *s)
3569         {
3570         int ok;
3571         long n;
3572 /*      Read the message to see if it is supplemental data, regardless if there is a session ticket
3573         this function is called when we really expect a Certificate
3574         message, so permit appropriate message length */
3575         n=s->method->ssl_get_message(s,
3576                 SSL3_ST_CR_CERT_A,
3577                 SSL3_ST_CR_CERT_B,
3578                 -1,
3579                 s->max_cert_list,
3580                 &ok);
3581         if (!ok) return((int)n);
3582         s->s3->tmp.reuse_message = 1;
3583
3584         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3585                 {
3586                 return 3;
3587                 }
3588         /* If we have no ticket it cannot be a resumed session. */
3589         if (!s->session->tlsext_tick)
3590                 return 1;
3591         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3592                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3593                 return 2;
3594
3595         return 1;
3596         }
3597 #endif
3598
3599 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3600         {
3601         int i = 0;
3602 #ifndef OPENSSL_NO_ENGINE
3603         if (s->ctx->client_cert_engine)
3604                 {
3605                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3606                                                 SSL_get_client_CA_list(s),
3607                                                 px509, ppkey, NULL, NULL, NULL);
3608                 if (i != 0)
3609                         return i;
3610                 }
3611 #endif
3612         if (s->ctx->client_cert_cb)
3613                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3614         return i;
3615         }
3616
3617 #ifndef OPENSSL_NO_TLSEXT
3618 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3619         {
3620         if (s->ctx->cli_supp_data_records_count)
3621                 {
3622                 unsigned char *p = NULL;
3623                 unsigned char *size_loc = NULL;
3624                 cli_supp_data_record *record = NULL;
3625                 size_t length = 0;
3626                 size_t i = 0;
3627
3628                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3629                         {
3630                         const unsigned char *out = NULL;
3631                         unsigned short outlen = 0;
3632                         int cb_retval = 0;
3633                         record = &s->ctx->cli_supp_data_records[i];
3634
3635                         /* NULL callback or -1 omits supp data entry*/
3636                         if (!record->fn2)
3637                                 continue;
3638                         cb_retval = record->fn2(s, record->supp_data_type,
3639                                 &out, &outlen,
3640                                 record->arg);
3641                         if (cb_retval == -1)
3642                                 continue; /* skip this supp data entry */
3643                         if (cb_retval == 0)
3644                                 {
3645                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3646                                 return 0;
3647                                 }
3648                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3649                                 {
3650                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3651                                 return 0;
3652                                 }
3653                         //if first entry, write handshake message type
3654                         if (length == 0)
3655                                 {
3656                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3657                                         {
3658                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3659                                         return 0;
3660                                         }
3661                                 p = (unsigned char *)s->init_buf->data;
3662                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3663                                 //update message length when all callbacks complete
3664                                 size_loc = p;
3665                                 //skip over handshake length field (3 bytes) and supp_data length field (3 bytes)
3666                                 p += 3 + 3;
3667                                 length += 1 +3 +3;
3668                                 }
3669                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3670                                 {
3671                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3672                                 return 0;
3673                                 }
3674                         s2n(record->supp_data_type, p);
3675                         s2n(outlen, p);
3676                         memcpy(p, out, outlen);
3677                         length += (outlen + 4);
3678                         p += outlen;
3679                         }
3680                 if (length > 0)
3681                         {
3682                         //write handshake length
3683                         l2n3(length - 4, size_loc);
3684                         //supp_data length
3685                         l2n3(length - 7, size_loc);
3686                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3687                         s->init_num = length;
3688                         s->init_off = 0;
3689                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3690                         }
3691                 }
3692
3693         //no supp data message sent
3694         *skip = 1;
3695         s->init_num = 0;
3696         s->init_off = 0;
3697         return 1;
3698         }
3699
3700 int tls1_get_server_supplemental_data(SSL *s)
3701         {
3702         int al = 0;
3703         int ok;
3704         long n;
3705         const unsigned char *p, *d;
3706         unsigned short supp_data_entry_type = 0;
3707         unsigned long supp_data_entry_len = 0;
3708         unsigned long supp_data_len = 0;
3709         size_t i;
3710         int cb_retval = 0;
3711
3712         n=s->method->ssl_get_message(s,
3713                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3714                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3715                 SSL3_MT_SUPPLEMENTAL_DATA,
3716                 /* use default limit */
3717                 TLSEXT_MAXLEN_supplemental_data,
3718                 &ok);
3719
3720         if (!ok) return((int)n);
3721
3722         p = (unsigned char *)s->init_msg;
3723         d = p;
3724         /* The message cannot be empty */
3725         if (n < 3)
3726                 {
3727                 al = SSL_AD_DECODE_ERROR;
3728                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3729                 goto f_err;
3730                 }
3731         n2l3(p, supp_data_len);
3732         while (p<d+supp_data_len)
3733                 {
3734                 n2s(p, supp_data_entry_type);
3735                 n2s(p, supp_data_entry_len);
3736                 //if there is a callback for this supp data type, send it
3737                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3738                         {
3739                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3740                                 {
3741                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3742                                 if (cb_retval == 0)
3743                                         {
3744                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3745                                         goto f_err;
3746                                         }
3747                                 }
3748                         }
3749                 p+=supp_data_entry_len;
3750                 }
3751         return 1;
3752 f_err:
3753         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3754         return -1;
3755         }
3756 #endif