CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182
183 int ssl3_connect(SSL *s)
184         {
185         BUF_MEM *buf=NULL;
186         unsigned long Time=(unsigned long)time(NULL);
187         void (*cb)(const SSL *ssl,int type,int val)=NULL;
188         int ret= -1;
189         int new_state,state,skip=0;
190
191         RAND_add(&Time,sizeof(Time),0);
192         ERR_clear_error();
193         clear_sys_error();
194
195         if (s->info_callback != NULL)
196                 cb=s->info_callback;
197         else if (s->ctx->info_callback != NULL)
198                 cb=s->ctx->info_callback;
199         
200         s->in_handshake++;
201         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
202
203         for (;;)
204                 {
205                 state=s->state;
206
207                 switch(s->state)
208                         {
209                 case SSL_ST_RENEGOTIATE:
210                         s->renegotiate=1;
211                         s->state=SSL_ST_CONNECT;
212                         s->ctx->stats.sess_connect_renegotiate++;
213                         /* break */
214                 case SSL_ST_BEFORE:
215                 case SSL_ST_CONNECT:
216                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
217                 case SSL_ST_OK|SSL_ST_CONNECT:
218
219                         s->server=0;
220                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
221
222                         if ((s->version & 0xff00 ) != 0x0300)
223                                 {
224                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
225                                 ret = -1;
226                                 goto end;
227                                 }
228                                 
229                         /* s->version=SSL3_VERSION; */
230                         s->type=SSL_ST_CONNECT;
231
232                         if (s->init_buf == NULL)
233                                 {
234                                 if ((buf=BUF_MEM_new()) == NULL)
235                                         {
236                                         ret= -1;
237                                         goto end;
238                                         }
239                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
240                                         {
241                                         ret= -1;
242                                         goto end;
243                                         }
244                                 s->init_buf=buf;
245                                 buf=NULL;
246                                 }
247
248                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
249
250                         /* setup buffing BIO */
251                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
252
253                         /* don't push the buffering BIO quite yet */
254
255                         ssl3_init_finished_mac(s);
256
257                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
258                         s->ctx->stats.sess_connect++;
259                         s->init_num=0;
260                         break;
261
262                 case SSL3_ST_CW_CLNT_HELLO_A:
263                 case SSL3_ST_CW_CLNT_HELLO_B:
264
265                         s->shutdown=0;
266                         ret=ssl3_client_hello(s);
267                         if (ret <= 0) goto end;
268                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
269                         s->init_num=0;
270
271                         /* turn on buffering for the next lot of output */
272                         if (s->bbio != s->wbio)
273                                 s->wbio=BIO_push(s->bbio,s->wbio);
274
275                         break;
276
277                 case SSL3_ST_CR_SRVR_HELLO_A:
278                 case SSL3_ST_CR_SRVR_HELLO_B:
279                         ret=ssl3_get_server_hello(s);
280                         if (ret <= 0) goto end;
281
282                         if (s->hit)
283                                 s->state=SSL3_ST_CR_FINISHED_A;
284                         else
285                                 s->state=SSL3_ST_CR_CERT_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_CR_CERT_A:
290                 case SSL3_ST_CR_CERT_B:
291 #ifndef OPENSSL_NO_TLSEXT
292                         ret=ssl3_check_finished(s);
293                         if (ret <= 0) goto end;
294                         if (ret == 2)
295                                 {
296                                 s->hit = 1;
297                                 if (s->tlsext_ticket_expected)
298                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
299                                 else
300                                         s->state=SSL3_ST_CR_FINISHED_A;
301                                 s->init_num=0;
302                                 break;
303                                 }
304 #endif
305                         /* Check if it is anon DH/ECDH */
306                         /* or PSK */
307                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
308                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
309                                 {
310                                 ret=ssl3_get_server_certificate(s);
311                                 if (ret <= 0) goto end;
312 #ifndef OPENSSL_NO_TLSEXT
313                                 if (s->tlsext_status_expected)
314                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
315                                 else
316                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
317                                 }
318                         else
319                                 {
320                                 skip = 1;
321                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
322                                 }
323 #else
324                                 }
325                         else
326                                 skip=1;
327
328                         s->state=SSL3_ST_CR_KEY_EXCH_A;
329 #endif
330                         s->init_num=0;
331                         break;
332
333                 case SSL3_ST_CR_KEY_EXCH_A:
334                 case SSL3_ST_CR_KEY_EXCH_B:
335                         ret=ssl3_get_key_exchange(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CR_CERT_REQ_A;
338                         s->init_num=0;
339
340                         /* at this point we check that we have the
341                          * required stuff from the server */
342                         if (!ssl3_check_cert_and_algorithm(s))
343                                 {
344                                 ret= -1;
345                                 goto end;
346                                 }
347                         break;
348
349                 case SSL3_ST_CR_CERT_REQ_A:
350                 case SSL3_ST_CR_CERT_REQ_B:
351                         ret=ssl3_get_certificate_request(s);
352                         if (ret <= 0) goto end;
353                         s->state=SSL3_ST_CR_SRVR_DONE_A;
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_SRVR_DONE_A:
358                 case SSL3_ST_CR_SRVR_DONE_B:
359                         ret=ssl3_get_server_done(s);
360                         if (ret <= 0) goto end;
361                         if (s->s3->tmp.cert_req)
362                                 s->state=SSL3_ST_CW_CERT_A;
363                         else
364                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
365                         s->init_num=0;
366
367                         break;
368
369                 case SSL3_ST_CW_CERT_A:
370                 case SSL3_ST_CW_CERT_B:
371                 case SSL3_ST_CW_CERT_C:
372                 case SSL3_ST_CW_CERT_D:
373                         ret=ssl3_send_client_certificate(s);
374                         if (ret <= 0) goto end;
375                         s->state=SSL3_ST_CW_KEY_EXCH_A;
376                         s->init_num=0;
377                         break;
378
379                 case SSL3_ST_CW_KEY_EXCH_A:
380                 case SSL3_ST_CW_KEY_EXCH_B:
381                         ret=ssl3_send_client_key_exchange(s);
382                         if (ret <= 0) goto end;
383                         /* EAY EAY EAY need to check for DH fix cert
384                          * sent back */
385                         /* For TLS, cert_req is set to 2, so a cert chain
386                          * of nothing is sent, but no verify packet is sent */
387                         /* XXX: For now, we do not support client 
388                          * authentication in ECDH cipher suites with
389                          * ECDH (rather than ECDSA) certificates.
390                          * We need to skip the certificate verify 
391                          * message when client's ECDH public key is sent 
392                          * inside the client certificate.
393                          */
394                         if (s->s3->tmp.cert_req == 1)
395                                 {
396                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
397                                 }
398                         else
399                                 {
400                                 s->state=SSL3_ST_CW_CHANGE_A;
401                                 s->s3->change_cipher_spec=0;
402                                 }
403                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
404                                 {
405                                 s->state=SSL3_ST_CW_CHANGE_A;
406                                 s->s3->change_cipher_spec=0;
407                                 }
408
409                         s->init_num=0;
410                         break;
411
412                 case SSL3_ST_CW_CERT_VRFY_A:
413                 case SSL3_ST_CW_CERT_VRFY_B:
414                         ret=ssl3_send_client_verify(s);
415                         if (ret <= 0) goto end;
416                         s->state=SSL3_ST_CW_CHANGE_A;
417                         s->init_num=0;
418                         s->s3->change_cipher_spec=0;
419                         break;
420
421                 case SSL3_ST_CW_CHANGE_A:
422                 case SSL3_ST_CW_CHANGE_B:
423                         ret=ssl3_send_change_cipher_spec(s,
424                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
425                         if (ret <= 0) goto end;
426                         s->state=SSL3_ST_CW_FINISHED_A;
427                         s->init_num=0;
428
429                         s->session->cipher=s->s3->tmp.new_cipher;
430 #ifdef OPENSSL_NO_COMP
431                         s->session->compress_meth=0;
432 #else
433                         if (s->s3->tmp.new_compression == NULL)
434                                 s->session->compress_meth=0;
435                         else
436                                 s->session->compress_meth=
437                                         s->s3->tmp.new_compression->id;
438 #endif
439                         if (!s->method->ssl3_enc->setup_key_block(s))
440                                 {
441                                 ret= -1;
442                                 goto end;
443                                 }
444
445                         if (!s->method->ssl3_enc->change_cipher_state(s,
446                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
447                                 {
448                                 ret= -1;
449                                 goto end;
450                                 }
451
452                         break;
453
454                 case SSL3_ST_CW_FINISHED_A:
455                 case SSL3_ST_CW_FINISHED_B:
456                         ret=ssl3_send_finished(s,
457                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
458                                 s->method->ssl3_enc->client_finished_label,
459                                 s->method->ssl3_enc->client_finished_label_len);
460                         if (ret <= 0) goto end;
461                         s->state=SSL3_ST_CW_FLUSH;
462
463                         /* clear flags */
464                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
465                         if (s->hit)
466                                 {
467                                 s->s3->tmp.next_state=SSL_ST_OK;
468                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
469                                         {
470                                         s->state=SSL_ST_OK;
471                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
472                                         s->s3->delay_buf_pop_ret=0;
473                                         }
474                                 }
475                         else
476                                 {
477 #ifndef OPENSSL_NO_TLSEXT
478                                 /* Allow NewSessionTicket if ticket expected */
479                                 if (s->tlsext_ticket_expected)
480                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
481                                 else
482 #endif
483                                 
484                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
485                                 }
486                         s->init_num=0;
487                         break;
488
489 #ifndef OPENSSL_NO_TLSEXT
490                 case SSL3_ST_CR_SESSION_TICKET_A:
491                 case SSL3_ST_CR_SESSION_TICKET_B:
492                         ret=ssl3_get_new_session_ticket(s);
493                         if (ret <= 0) goto end;
494                         s->state=SSL3_ST_CR_FINISHED_A;
495                         s->init_num=0;
496                 break;
497
498                 case SSL3_ST_CR_CERT_STATUS_A:
499                 case SSL3_ST_CR_CERT_STATUS_B:
500                         ret=ssl3_get_cert_status(s);
501                         if (ret <= 0) goto end;
502                         s->state=SSL3_ST_CR_KEY_EXCH_A;
503                         s->init_num=0;
504                 break;
505 #endif
506
507                 case SSL3_ST_CR_FINISHED_A:
508                 case SSL3_ST_CR_FINISHED_B:
509
510                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
511                                 SSL3_ST_CR_FINISHED_B);
512                         if (ret <= 0) goto end;
513
514                         if (s->hit)
515                                 s->state=SSL3_ST_CW_CHANGE_A;
516                         else
517                                 s->state=SSL_ST_OK;
518                         s->init_num=0;
519                         break;
520
521                 case SSL3_ST_CW_FLUSH:
522                         s->rwstate=SSL_WRITING;
523                         if (BIO_flush(s->wbio) <= 0)
524                                 {
525                                 ret= -1;
526                                 goto end;
527                                 }
528                         s->rwstate=SSL_NOTHING;
529                         s->state=s->s3->tmp.next_state;
530                         break;
531
532                 case SSL_ST_OK:
533                         /* clean a few things up */
534                         ssl3_cleanup_key_block(s);
535
536                         if (s->init_buf != NULL)
537                                 {
538                                 BUF_MEM_free(s->init_buf);
539                                 s->init_buf=NULL;
540                                 }
541
542                         /* If we are not 'joining' the last two packets,
543                          * remove the buffering now */
544                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
545                                 ssl_free_wbio_buffer(s);
546                         /* else do it later in ssl3_write */
547
548                         s->init_num=0;
549                         s->renegotiate=0;
550                         s->new_session=0;
551
552                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
553                         if (s->hit) s->ctx->stats.sess_hit++;
554
555                         ret=1;
556                         /* s->server=0; */
557                         s->handshake_func=ssl3_connect;
558                         s->ctx->stats.sess_connect_good++;
559
560                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
561
562                         goto end;
563                         /* break; */
564                         
565                 default:
566                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
567                         ret= -1;
568                         goto end;
569                         /* break; */
570                         }
571
572                 /* did we do anything */
573                 if (!s->s3->tmp.reuse_message && !skip)
574                         {
575                         if (s->debug)
576                                 {
577                                 if ((ret=BIO_flush(s->wbio)) <= 0)
578                                         goto end;
579                                 }
580
581                         if ((cb != NULL) && (s->state != state))
582                                 {
583                                 new_state=s->state;
584                                 s->state=state;
585                                 cb(s,SSL_CB_CONNECT_LOOP,1);
586                                 s->state=new_state;
587                                 }
588                         }
589                 skip=0;
590                 }
591 end:
592         s->in_handshake--;
593         if (buf != NULL)
594                 BUF_MEM_free(buf);
595         if (cb != NULL)
596                 cb(s,SSL_CB_CONNECT_EXIT,ret);
597         return(ret);
598         }
599
600
601 int ssl3_client_hello(SSL *s)
602         {
603         unsigned char *buf;
604         unsigned char *p,*d;
605         int i;
606         unsigned long Time,l;
607 #ifndef OPENSSL_NO_COMP
608         int j;
609         SSL_COMP *comp;
610 #endif
611
612         buf=(unsigned char *)s->init_buf->data;
613         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
614                 {
615                 SSL_SESSION *sess = s->session;
616                 if ((sess == NULL) ||
617                         (sess->ssl_version != s->version) ||
618 #ifdef OPENSSL_NO_TLSEXT
619                         !sess->session_id_length ||
620 #else
621                         (!sess->session_id_length && !sess->tlsext_tick) ||
622 #endif
623                         (sess->not_resumable))
624                         {
625                         if (!ssl_get_new_session(s,0))
626                                 goto err;
627                         }
628                 /* else use the pre-loaded session */
629
630                 p=s->s3->client_random;
631                 Time=(unsigned long)time(NULL);                 /* Time */
632                 l2n(Time,p);
633                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
634                         goto err;
635
636                 /* Do the message type and length last */
637                 d=p= &(buf[4]);
638
639                 *(p++)=s->version>>8;
640                 *(p++)=s->version&0xff;
641                 s->client_version=s->version;
642
643                 /* Random stuff */
644                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
645                 p+=SSL3_RANDOM_SIZE;
646
647                 /* Session ID */
648                 if (s->new_session)
649                         i=0;
650                 else
651                         i=s->session->session_id_length;
652                 *(p++)=i;
653                 if (i != 0)
654                         {
655                         if (i > (int)sizeof(s->session->session_id))
656                                 {
657                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
658                                 goto err;
659                                 }
660                         memcpy(p,s->session->session_id,i);
661                         p+=i;
662                         }
663                 
664                 /* Ciphers supported */
665                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
666                 if (i == 0)
667                         {
668                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
669                         goto err;
670                         }
671                 s2n(i,p);
672                 p+=i;
673
674                 /* COMPRESSION */
675 #ifdef OPENSSL_NO_COMP
676                 *(p++)=1;
677 #else
678
679                 if ((s->options & SSL_OP_NO_COMPRESSION)
680                                         || !s->ctx->comp_methods)
681                         j=0;
682                 else
683                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
684                 *(p++)=1+j;
685                 for (i=0; i<j; i++)
686                         {
687                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
688                         *(p++)=comp->id;
689                         }
690 #endif
691                 *(p++)=0; /* Add the NULL method */
692
693 #ifndef OPENSSL_NO_TLSEXT
694                 /* TLS extensions*/
695                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
696                         {
697                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
698                         goto err;
699                         }
700                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
701                         {
702                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
703                         goto err;
704                         }
705 #endif
706                 
707                 l=(p-d);
708                 d=buf;
709                 *(d++)=SSL3_MT_CLIENT_HELLO;
710                 l2n3(l,d);
711
712                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
713                 /* number of bytes to write */
714                 s->init_num=p-buf;
715                 s->init_off=0;
716                 }
717
718         /* SSL3_ST_CW_CLNT_HELLO_B */
719         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
720 err:
721         return(-1);
722         }
723
724 int ssl3_get_server_hello(SSL *s)
725         {
726         STACK_OF(SSL_CIPHER) *sk;
727         const SSL_CIPHER *c;
728         unsigned char *p,*d;
729         int i,al,ok;
730         unsigned int j;
731         long n;
732 #ifndef OPENSSL_NO_COMP
733         SSL_COMP *comp;
734 #endif
735
736         n=s->method->ssl_get_message(s,
737                 SSL3_ST_CR_SRVR_HELLO_A,
738                 SSL3_ST_CR_SRVR_HELLO_B,
739                 -1,
740                 20000, /* ?? */
741                 &ok);
742
743         if (!ok) return((int)n);
744
745         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
746                 {
747                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
748                         {
749                         if ( s->d1->send_cookie == 0)
750                                 {
751                                 s->s3->tmp.reuse_message = 1;
752                                 return 1;
753                                 }
754                         else /* already sent a cookie */
755                                 {
756                                 al=SSL_AD_UNEXPECTED_MESSAGE;
757                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
758                                 goto f_err;
759                                 }
760                         }
761                 }
762         
763         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
764                 {
765                 al=SSL_AD_UNEXPECTED_MESSAGE;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
767                 goto f_err;
768                 }
769
770         d=p=(unsigned char *)s->init_msg;
771
772         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
773                 {
774                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
775                 s->version=(s->version&0xff00)|p[1];
776                 al=SSL_AD_PROTOCOL_VERSION;
777                 goto f_err;
778                 }
779         p+=2;
780
781         /* load the server hello data */
782         /* load the server random */
783         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
784         p+=SSL3_RANDOM_SIZE;
785
786         /* get the session-id */
787         j= *(p++);
788
789         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
790                 {
791                 al=SSL_AD_ILLEGAL_PARAMETER;
792                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
793                 goto f_err;
794                 }
795
796 #ifndef OPENSSL_NO_TLSEXT
797         /* check if we want to resume the session based on external pre-shared secret */
798         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
799                 {
800                 SSL_CIPHER *pref_cipher=NULL;
801                 s->session->master_key_length=sizeof(s->session->master_key);
802                 if (s->tls_session_secret_cb(s, s->session->master_key,
803                                              &s->session->master_key_length,
804                                              NULL, &pref_cipher,
805                                              s->tls_session_secret_cb_arg))
806                         {
807                         s->session->cipher = pref_cipher ?
808                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
809                         }
810                 }
811 #endif /* OPENSSL_NO_TLSEXT */
812
813         if (j != 0 && j == s->session->session_id_length
814             && memcmp(p,s->session->session_id,j) == 0)
815             {
816             if(s->sid_ctx_length != s->session->sid_ctx_length
817                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
818                 {
819                 /* actually a client application bug */
820                 al=SSL_AD_ILLEGAL_PARAMETER;
821                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
822                 goto f_err;
823                 }
824             s->hit=1;
825             }
826         else    /* a miss or crap from the other end */
827                 {
828                 /* If we were trying for session-id reuse, make a new
829                  * SSL_SESSION so we don't stuff up other people */
830                 s->hit=0;
831                 if (s->session->session_id_length > 0)
832                         {
833                         if (!ssl_get_new_session(s,0))
834                                 {
835                                 al=SSL_AD_INTERNAL_ERROR;
836                                 goto f_err;
837                                 }
838                         }
839                 s->session->session_id_length=j;
840                 memcpy(s->session->session_id,p,j); /* j could be 0 */
841                 }
842         p+=j;
843         c=ssl_get_cipher_by_char(s,p);
844         if (c == NULL)
845                 {
846                 /* unknown cipher */
847                 al=SSL_AD_ILLEGAL_PARAMETER;
848                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
849                 goto f_err;
850                 }
851         p+=ssl_put_cipher_by_char(s,NULL,NULL);
852
853         sk=ssl_get_ciphers_by_id(s);
854         i=sk_SSL_CIPHER_find(sk,c);
855         if (i < 0)
856                 {
857                 /* we did not say we would use this cipher */
858                 al=SSL_AD_ILLEGAL_PARAMETER;
859                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
860                 goto f_err;
861                 }
862
863         /* Depending on the session caching (internal/external), the cipher
864            and/or cipher_id values may not be set. Make sure that
865            cipher_id is set and use it for comparison. */
866         if (s->session->cipher)
867                 s->session->cipher_id = s->session->cipher->id;
868         if (s->hit && (s->session->cipher_id != c->id))
869                 {
870 /* Workaround is now obsolete */
871 #if 0
872                 if (!(s->options &
873                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
874 #endif
875                         {
876                         al=SSL_AD_ILLEGAL_PARAMETER;
877                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
878                         goto f_err;
879                         }
880                 }
881         s->s3->tmp.new_cipher=c;
882         if (!ssl3_digest_cached_records(s))
883                 goto f_err;
884
885         /* lets get the compression algorithm */
886         /* COMPRESSION */
887 #ifdef OPENSSL_NO_COMP
888         if (*(p++) != 0)
889                 {
890                 al=SSL_AD_ILLEGAL_PARAMETER;
891                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
892                 goto f_err;
893                 }
894         /* If compression is disabled we'd better not try to resume a session
895          * using compression.
896          */
897         if (s->session->compress_meth != 0)
898                 {
899                 al=SSL_AD_INTERNAL_ERROR;
900                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
901                 goto f_err;
902                 }
903 #else
904         j= *(p++);
905         if (s->hit && j != s->session->compress_meth)
906                 {
907                 al=SSL_AD_ILLEGAL_PARAMETER;
908                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
909                 goto f_err;
910                 }
911         if (j == 0)
912                 comp=NULL;
913         else if (s->options & SSL_OP_NO_COMPRESSION)
914                 {
915                 al=SSL_AD_ILLEGAL_PARAMETER;
916                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
917                 goto f_err;
918                 }
919         else
920                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
921         
922         if ((j != 0) && (comp == NULL))
923                 {
924                 al=SSL_AD_ILLEGAL_PARAMETER;
925                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
926                 goto f_err;
927                 }
928         else
929                 {
930                 s->s3->tmp.new_compression=comp;
931                 }
932 #endif
933
934 #ifndef OPENSSL_NO_TLSEXT
935         /* TLS extensions*/
936         if (s->version >= SSL3_VERSION)
937                 {
938                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
939                         {
940                         /* 'al' set by ssl_parse_serverhello_tlsext */
941                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
942                         goto f_err; 
943                         }
944                 if (ssl_check_serverhello_tlsext(s) <= 0)
945                         {
946                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
947                                 goto err;
948                         }
949                 }
950 #endif
951
952         if (p != (d+n))
953                 {
954                 /* wrong packet length */
955                 al=SSL_AD_DECODE_ERROR;
956                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
957                 goto err;
958                 }
959
960         return(1);
961 f_err:
962         ssl3_send_alert(s,SSL3_AL_FATAL,al);
963 err:
964         return(-1);
965         }
966
967 int ssl3_get_server_certificate(SSL *s)
968         {
969         int al,i,ok,ret= -1;
970         unsigned long n,nc,llen,l;
971         X509 *x=NULL;
972         const unsigned char *q,*p;
973         unsigned char *d;
974         STACK_OF(X509) *sk=NULL;
975         SESS_CERT *sc;
976         EVP_PKEY *pkey=NULL;
977         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
978
979         n=s->method->ssl_get_message(s,
980                 SSL3_ST_CR_CERT_A,
981                 SSL3_ST_CR_CERT_B,
982                 -1,
983                 s->max_cert_list,
984                 &ok);
985
986         if (!ok) return((int)n);
987
988         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
989                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
990                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
991                 {
992                 s->s3->tmp.reuse_message=1;
993                 return(1);
994                 }
995
996         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
997                 {
998                 al=SSL_AD_UNEXPECTED_MESSAGE;
999                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1000                 goto f_err;
1001                 }
1002         p=d=(unsigned char *)s->init_msg;
1003
1004         if ((sk=sk_X509_new_null()) == NULL)
1005                 {
1006                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1007                 goto err;
1008                 }
1009
1010         n2l3(p,llen);
1011         if (llen+3 != n)
1012                 {
1013                 al=SSL_AD_DECODE_ERROR;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1015                 goto f_err;
1016                 }
1017         for (nc=0; nc<llen; )
1018                 {
1019                 n2l3(p,l);
1020                 if ((l+nc+3) > llen)
1021                         {
1022                         al=SSL_AD_DECODE_ERROR;
1023                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1024                         goto f_err;
1025                         }
1026
1027                 q=p;
1028                 x=d2i_X509(NULL,&q,l);
1029                 if (x == NULL)
1030                         {
1031                         al=SSL_AD_BAD_CERTIFICATE;
1032                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1033                         goto f_err;
1034                         }
1035                 if (q != (p+l))
1036                         {
1037                         al=SSL_AD_DECODE_ERROR;
1038                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1039                         goto f_err;
1040                         }
1041                 if (!sk_X509_push(sk,x))
1042                         {
1043                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1044                         goto err;
1045                         }
1046                 x=NULL;
1047                 nc+=l+3;
1048                 p=q;
1049                 }
1050
1051         i=ssl_verify_cert_chain(s,sk);
1052         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1053 #ifndef OPENSSL_NO_KRB5
1054             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1055                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1056 #endif /* OPENSSL_NO_KRB5 */
1057                 )
1058                 {
1059                 al=ssl_verify_alarm_type(s->verify_result);
1060                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1061                 goto f_err; 
1062                 }
1063         ERR_clear_error(); /* but we keep s->verify_result */
1064
1065         sc=ssl_sess_cert_new();
1066         if (sc == NULL) goto err;
1067
1068         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1069         s->session->sess_cert=sc;
1070
1071         sc->cert_chain=sk;
1072         /* Inconsistency alert: cert_chain does include the peer's
1073          * certificate, which we don't include in s3_srvr.c */
1074         x=sk_X509_value(sk,0);
1075         sk=NULL;
1076         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1077
1078         pkey=X509_get_pubkey(x);
1079
1080         /* VRS: allow null cert if auth == KRB5 */
1081         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1082                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1083                     ? 0 : 1;
1084
1085 #ifdef KSSL_DEBUG
1086         printf("pkey,x = %p, %p\n", pkey,x);
1087         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1088         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1089                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1090 #endif    /* KSSL_DEBUG */
1091
1092         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1093                 {
1094                 x=NULL;
1095                 al=SSL3_AL_FATAL;
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1097                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1098                 goto f_err;
1099                 }
1100
1101         i=ssl_cert_type(x,pkey);
1102         if (need_cert && i < 0)
1103                 {
1104                 x=NULL;
1105                 al=SSL3_AL_FATAL;
1106                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1107                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1108                 goto f_err;
1109                 }
1110
1111         if (need_cert)
1112                 {
1113                 sc->peer_cert_type=i;
1114                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1115                 /* Why would the following ever happen?
1116                  * We just created sc a couple of lines ago. */
1117                 if (sc->peer_pkeys[i].x509 != NULL)
1118                         X509_free(sc->peer_pkeys[i].x509);
1119                 sc->peer_pkeys[i].x509=x;
1120                 sc->peer_key= &(sc->peer_pkeys[i]);
1121
1122                 if (s->session->peer != NULL)
1123                         X509_free(s->session->peer);
1124                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1125                 s->session->peer=x;
1126                 }
1127         else
1128                 {
1129                 sc->peer_cert_type=i;
1130                 sc->peer_key= NULL;
1131
1132                 if (s->session->peer != NULL)
1133                         X509_free(s->session->peer);
1134                 s->session->peer=NULL;
1135                 }
1136         s->session->verify_result = s->verify_result;
1137
1138         x=NULL;
1139         ret=1;
1140
1141         if (0)
1142                 {
1143 f_err:
1144                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1145                 }
1146 err:
1147         EVP_PKEY_free(pkey);
1148         X509_free(x);
1149         sk_X509_pop_free(sk,X509_free);
1150         return(ret);
1151         }
1152
1153 int ssl3_get_key_exchange(SSL *s)
1154         {
1155 #ifndef OPENSSL_NO_RSA
1156         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1157 #endif
1158         EVP_MD_CTX md_ctx;
1159         unsigned char *param,*p;
1160         int al,i,j,param_len,ok;
1161         long n,alg_k,alg_a;
1162         EVP_PKEY *pkey=NULL;
1163 #ifndef OPENSSL_NO_RSA
1164         RSA *rsa=NULL;
1165 #endif
1166 #ifndef OPENSSL_NO_DH
1167         DH *dh=NULL;
1168 #endif
1169 #ifndef OPENSSL_NO_ECDH
1170         EC_KEY *ecdh = NULL;
1171         BN_CTX *bn_ctx = NULL;
1172         EC_POINT *srvr_ecpoint = NULL;
1173         int curve_nid = 0;
1174         int encoded_pt_len = 0;
1175 #endif
1176
1177         /* use same message size as in ssl3_get_certificate_request()
1178          * as ServerKeyExchange message may be skipped */
1179         n=s->method->ssl_get_message(s,
1180                 SSL3_ST_CR_KEY_EXCH_A,
1181                 SSL3_ST_CR_KEY_EXCH_B,
1182                 -1,
1183                 s->max_cert_list,
1184                 &ok);
1185         if (!ok) return((int)n);
1186
1187         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1188                 {
1189 #ifndef OPENSSL_NO_PSK
1190                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1191                    omitted if no identity hint is sent. Set
1192                    session->sess_cert anyway to avoid problems
1193                    later.*/
1194                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1195                         {
1196                         s->session->sess_cert=ssl_sess_cert_new();
1197                         if (s->ctx->psk_identity_hint)
1198                                 OPENSSL_free(s->ctx->psk_identity_hint);
1199                         s->ctx->psk_identity_hint = NULL;
1200                         }
1201 #endif
1202                 s->s3->tmp.reuse_message=1;
1203                 return(1);
1204                 }
1205
1206         param=p=(unsigned char *)s->init_msg;
1207         if (s->session->sess_cert != NULL)
1208                 {
1209 #ifndef OPENSSL_NO_RSA
1210                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1211                         {
1212                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1213                         s->session->sess_cert->peer_rsa_tmp=NULL;
1214                         }
1215 #endif
1216 #ifndef OPENSSL_NO_DH
1217                 if (s->session->sess_cert->peer_dh_tmp)
1218                         {
1219                         DH_free(s->session->sess_cert->peer_dh_tmp);
1220                         s->session->sess_cert->peer_dh_tmp=NULL;
1221                         }
1222 #endif
1223 #ifndef OPENSSL_NO_ECDH
1224                 if (s->session->sess_cert->peer_ecdh_tmp)
1225                         {
1226                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1227                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1228                         }
1229 #endif
1230                 }
1231         else
1232                 {
1233                 s->session->sess_cert=ssl_sess_cert_new();
1234                 }
1235
1236         param_len=0;
1237         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1238         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1239         EVP_MD_CTX_init(&md_ctx);
1240
1241 #ifndef OPENSSL_NO_PSK
1242         if (alg_k & SSL_kPSK)
1243                 {
1244                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1245
1246                 al=SSL_AD_HANDSHAKE_FAILURE;
1247                 n2s(p,i);
1248                 param_len=i+2;
1249                 /* Store PSK identity hint for later use, hint is used
1250                  * in ssl3_send_client_key_exchange.  Assume that the
1251                  * maximum length of a PSK identity hint can be as
1252                  * long as the maximum length of a PSK identity. */
1253                 if (i > PSK_MAX_IDENTITY_LEN)
1254                         {
1255                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1256                                 SSL_R_DATA_LENGTH_TOO_LONG);
1257                         goto f_err;
1258                         }
1259                 if (param_len > n)
1260                         {
1261                         al=SSL_AD_DECODE_ERROR;
1262                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1263                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1264                         goto f_err;
1265                         }
1266                 /* If received PSK identity hint contains NULL
1267                  * characters, the hint is truncated from the first
1268                  * NULL. p may not be ending with NULL, so create a
1269                  * NULL-terminated string. */
1270                 memcpy(tmp_id_hint, p, i);
1271                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1272                 if (s->ctx->psk_identity_hint != NULL)
1273                         OPENSSL_free(s->ctx->psk_identity_hint);
1274                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1275                 if (s->ctx->psk_identity_hint == NULL)
1276                         {
1277                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1278                         goto f_err;
1279                         }          
1280
1281                 p+=i;
1282                 n-=param_len;
1283                 }
1284         else
1285 #endif /* !OPENSSL_NO_PSK */
1286 #ifndef OPENSSL_NO_RSA
1287         if (alg_k & SSL_kRSA)
1288                 {
1289                 if ((rsa=RSA_new()) == NULL)
1290                         {
1291                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1292                         goto err;
1293                         }
1294                 n2s(p,i);
1295                 param_len=i+2;
1296                 if (param_len > n)
1297                         {
1298                         al=SSL_AD_DECODE_ERROR;
1299                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1300                         goto f_err;
1301                         }
1302                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1303                         {
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1305                         goto err;
1306                         }
1307                 p+=i;
1308
1309                 n2s(p,i);
1310                 param_len+=i+2;
1311                 if (param_len > n)
1312                         {
1313                         al=SSL_AD_DECODE_ERROR;
1314                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1315                         goto f_err;
1316                         }
1317                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1318                         {
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1320                         goto err;
1321                         }
1322                 p+=i;
1323                 n-=param_len;
1324
1325                 /* this should be because we are using an export cipher */
1326                 if (alg_a & SSL_aRSA)
1327                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1328                 else
1329                         {
1330                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1331                         goto err;
1332                         }
1333                 s->session->sess_cert->peer_rsa_tmp=rsa;
1334                 rsa=NULL;
1335                 }
1336 #else /* OPENSSL_NO_RSA */
1337         if (0)
1338                 ;
1339 #endif
1340 #ifndef OPENSSL_NO_DH
1341         else if (alg_k & SSL_kEDH)
1342                 {
1343                 if ((dh=DH_new()) == NULL)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1346                         goto err;
1347                         }
1348                 n2s(p,i);
1349                 param_len=i+2;
1350                 if (param_len > n)
1351                         {
1352                         al=SSL_AD_DECODE_ERROR;
1353                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1354                         goto f_err;
1355                         }
1356                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1357                         {
1358                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1359                         goto err;
1360                         }
1361                 p+=i;
1362
1363                 n2s(p,i);
1364                 param_len+=i+2;
1365                 if (param_len > n)
1366                         {
1367                         al=SSL_AD_DECODE_ERROR;
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1369                         goto f_err;
1370                         }
1371                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1372                         {
1373                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1374                         goto err;
1375                         }
1376                 p+=i;
1377
1378                 n2s(p,i);
1379                 param_len+=i+2;
1380                 if (param_len > n)
1381                         {
1382                         al=SSL_AD_DECODE_ERROR;
1383                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1384                         goto f_err;
1385                         }
1386                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1387                         {
1388                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1389                         goto err;
1390                         }
1391                 p+=i;
1392                 n-=param_len;
1393
1394 #ifndef OPENSSL_NO_RSA
1395                 if (alg_a & SSL_aRSA)
1396                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1397 #else
1398                 if (0)
1399                         ;
1400 #endif
1401 #ifndef OPENSSL_NO_DSA
1402                 else if (alg_a & SSL_aDSS)
1403                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1404 #endif
1405                 /* else anonymous DH, so no certificate or pkey. */
1406
1407                 s->session->sess_cert->peer_dh_tmp=dh;
1408                 dh=NULL;
1409                 }
1410         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1411                 {
1412                 al=SSL_AD_ILLEGAL_PARAMETER;
1413                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1414                 goto f_err;
1415                 }
1416 #endif /* !OPENSSL_NO_DH */
1417
1418 #ifndef OPENSSL_NO_ECDH
1419         else if (alg_k & SSL_kEECDH)
1420                 {
1421                 EC_GROUP *ngroup;
1422                 const EC_GROUP *group;
1423
1424                 if ((ecdh=EC_KEY_new()) == NULL)
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1427                         goto err;
1428                         }
1429
1430                 /* Extract elliptic curve parameters and the
1431                  * server's ephemeral ECDH public key.
1432                  * Keep accumulating lengths of various components in
1433                  * param_len and make sure it never exceeds n.
1434                  */
1435
1436                 /* XXX: For now we only support named (not generic) curves
1437                  * and the ECParameters in this case is just three bytes.
1438                  */
1439                 param_len=3;
1440                 if ((param_len > n) ||
1441                     (*p != NAMED_CURVE_TYPE) || 
1442                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1443                         {
1444                         al=SSL_AD_INTERNAL_ERROR;
1445                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1446                         goto f_err;
1447                         }
1448
1449                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1450                 if (ngroup == NULL)
1451                         {
1452                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1453                         goto err;
1454                         }
1455                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1456                         {
1457                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1458                         goto err;
1459                         }
1460                 EC_GROUP_free(ngroup);
1461
1462                 group = EC_KEY_get0_group(ecdh);
1463
1464                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1465                     (EC_GROUP_get_degree(group) > 163))
1466                         {
1467                         al=SSL_AD_EXPORT_RESTRICTION;
1468                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1469                         goto f_err;
1470                         }
1471
1472                 p+=3;
1473
1474                 /* Next, get the encoded ECPoint */
1475                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1476                     ((bn_ctx = BN_CTX_new()) == NULL))
1477                         {
1478                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1479                         goto err;
1480                         }
1481
1482                 encoded_pt_len = *p;  /* length of encoded point */
1483                 p+=1;
1484                 param_len += (1 + encoded_pt_len);
1485                 if ((param_len > n) ||
1486                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1487                         p, encoded_pt_len, bn_ctx) == 0))
1488                         {
1489                         al=SSL_AD_DECODE_ERROR;
1490                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1491                         goto f_err;
1492                         }
1493
1494                 n-=param_len;
1495                 p+=encoded_pt_len;
1496
1497                 /* The ECC/TLS specification does not mention
1498                  * the use of DSA to sign ECParameters in the server
1499                  * key exchange message. We do support RSA and ECDSA.
1500                  */
1501                 if (0) ;
1502 #ifndef OPENSSL_NO_RSA
1503                 else if (alg_a & SSL_aRSA)
1504                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1505 #endif
1506 #ifndef OPENSSL_NO_ECDSA
1507                 else if (alg_a & SSL_aECDSA)
1508                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1509 #endif
1510                 /* else anonymous ECDH, so no certificate or pkey. */
1511                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1512                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1513                 ecdh=NULL;
1514                 BN_CTX_free(bn_ctx);
1515                 bn_ctx = NULL;
1516                 EC_POINT_free(srvr_ecpoint);
1517                 srvr_ecpoint = NULL;
1518                 }
1519         else if (alg_k)
1520                 {
1521                 al=SSL_AD_UNEXPECTED_MESSAGE;
1522                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1523                 goto f_err;
1524                 }
1525 #endif /* !OPENSSL_NO_ECDH */
1526
1527
1528         /* p points to the next byte, there are 'n' bytes left */
1529
1530         /* if it was signed, check the signature */
1531         if (pkey != NULL)
1532                 {
1533                 n2s(p,i);
1534                 n-=2;
1535                 j=EVP_PKEY_size(pkey);
1536
1537                 if ((i != n) || (n > j) || (n <= 0))
1538                         {
1539                         /* wrong packet length */
1540                         al=SSL_AD_DECODE_ERROR;
1541                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1542                         goto f_err;
1543                         }
1544
1545 #ifndef OPENSSL_NO_RSA
1546                 if (pkey->type == EVP_PKEY_RSA)
1547                         {
1548                         int num;
1549
1550                         j=0;
1551                         q=md_buf;
1552                         for (num=2; num > 0; num--)
1553                                 {
1554                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1555                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1556                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1557                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1558                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1559                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1560                                 q+=i;
1561                                 j+=i;
1562                                 }
1563                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1564                                                                 pkey->pkey.rsa);
1565                         if (i < 0)
1566                                 {
1567                                 al=SSL_AD_DECRYPT_ERROR;
1568                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1569                                 goto f_err;
1570                                 }
1571                         if (i == 0)
1572                                 {
1573                                 /* bad signature */
1574                                 al=SSL_AD_DECRYPT_ERROR;
1575                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1576                                 goto f_err;
1577                                 }
1578                         }
1579                 else
1580 #endif
1581 #ifndef OPENSSL_NO_DSA
1582                         if (pkey->type == EVP_PKEY_DSA)
1583                         {
1584                         /* lets do DSS */
1585                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1586                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1587                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1588                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1589                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1590                                 {
1591                                 /* bad signature */
1592                                 al=SSL_AD_DECRYPT_ERROR;
1593                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1594                                 goto f_err;
1595                                 }
1596                         }
1597                 else
1598 #endif
1599 #ifndef OPENSSL_NO_ECDSA
1600                         if (pkey->type == EVP_PKEY_EC)
1601                         {
1602                         /* let's do ECDSA */
1603                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1604                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1605                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1606                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1607                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1608                                 {
1609                                 /* bad signature */
1610                                 al=SSL_AD_DECRYPT_ERROR;
1611                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1612                                 goto f_err;
1613                                 }
1614                         }
1615                 else
1616 #endif
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1619                         goto err;
1620                         }
1621                 }
1622         else
1623                 {
1624                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1625                         /* aNULL or kPSK do not need public keys */
1626                         {
1627                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1628                         goto err;
1629                         }
1630                 /* still data left over */
1631                 if (n != 0)
1632                         {
1633                         al=SSL_AD_DECODE_ERROR;
1634                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1635                         goto f_err;
1636                         }
1637                 }
1638         EVP_PKEY_free(pkey);
1639         EVP_MD_CTX_cleanup(&md_ctx);
1640         return(1);
1641 f_err:
1642         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1643 err:
1644         EVP_PKEY_free(pkey);
1645 #ifndef OPENSSL_NO_RSA
1646         if (rsa != NULL)
1647                 RSA_free(rsa);
1648 #endif
1649 #ifndef OPENSSL_NO_DH
1650         if (dh != NULL)
1651                 DH_free(dh);
1652 #endif
1653 #ifndef OPENSSL_NO_ECDH
1654         BN_CTX_free(bn_ctx);
1655         EC_POINT_free(srvr_ecpoint);
1656         if (ecdh != NULL)
1657                 EC_KEY_free(ecdh);
1658 #endif
1659         EVP_MD_CTX_cleanup(&md_ctx);
1660         return(-1);
1661         }
1662
1663 int ssl3_get_certificate_request(SSL *s)
1664         {
1665         int ok,ret=0;
1666         unsigned long n,nc,l;
1667         unsigned int llen,ctype_num,i;
1668         X509_NAME *xn=NULL;
1669         const unsigned char *p,*q;
1670         unsigned char *d;
1671         STACK_OF(X509_NAME) *ca_sk=NULL;
1672
1673         n=s->method->ssl_get_message(s,
1674                 SSL3_ST_CR_CERT_REQ_A,
1675                 SSL3_ST_CR_CERT_REQ_B,
1676                 -1,
1677                 s->max_cert_list,
1678                 &ok);
1679
1680         if (!ok) return((int)n);
1681
1682         s->s3->tmp.cert_req=0;
1683
1684         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1685                 {
1686                 s->s3->tmp.reuse_message=1;
1687                 return(1);
1688                 }
1689
1690         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1691                 {
1692                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1693                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1694                 goto err;
1695                 }
1696
1697         /* TLS does not like anon-DH with client cert */
1698         if (s->version > SSL3_VERSION)
1699                 {
1700                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1701                         {
1702                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1703                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1704                         goto err;
1705                         }
1706                 }
1707
1708         p=d=(unsigned char *)s->init_msg;
1709
1710         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1711                 {
1712                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1713                 goto err;
1714                 }
1715
1716         /* get the certificate types */
1717         ctype_num= *(p++);
1718         if (ctype_num > SSL3_CT_NUMBER)
1719                 ctype_num=SSL3_CT_NUMBER;
1720         for (i=0; i<ctype_num; i++)
1721                 s->s3->tmp.ctype[i]= p[i];
1722         p+=ctype_num;
1723
1724         /* get the CA RDNs */
1725         n2s(p,llen);
1726 #if 0
1727 {
1728 FILE *out;
1729 out=fopen("/tmp/vsign.der","w");
1730 fwrite(p,1,llen,out);
1731 fclose(out);
1732 }
1733 #endif
1734
1735         if ((llen+ctype_num+2+1) != n)
1736                 {
1737                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1738                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1739                 goto err;
1740                 }
1741
1742         for (nc=0; nc<llen; )
1743                 {
1744                 n2s(p,l);
1745                 if ((l+nc+2) > llen)
1746                         {
1747                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1748                                 goto cont; /* netscape bugs */
1749                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1750                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1751                         goto err;
1752                         }
1753
1754                 q=p;
1755
1756                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1757                         {
1758                         /* If netscape tolerance is on, ignore errors */
1759                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1760                                 goto cont;
1761                         else
1762                                 {
1763                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1764                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1765                                 goto err;
1766                                 }
1767                         }
1768
1769                 if (q != (p+l))
1770                         {
1771                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1772                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1773                         goto err;
1774                         }
1775                 if (!sk_X509_NAME_push(ca_sk,xn))
1776                         {
1777                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1778                         goto err;
1779                         }
1780
1781                 p+=l;
1782                 nc+=l+2;
1783                 }
1784
1785         if (0)
1786                 {
1787 cont:
1788                 ERR_clear_error();
1789                 }
1790
1791         /* we should setup a certificate to return.... */
1792         s->s3->tmp.cert_req=1;
1793         s->s3->tmp.ctype_num=ctype_num;
1794         if (s->s3->tmp.ca_names != NULL)
1795                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1796         s->s3->tmp.ca_names=ca_sk;
1797         ca_sk=NULL;
1798
1799         ret=1;
1800 err:
1801         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1802         return(ret);
1803         }
1804
1805 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1806         {
1807         return(X509_NAME_cmp(*a,*b));
1808         }
1809 #ifndef OPENSSL_NO_TLSEXT
1810 int ssl3_get_new_session_ticket(SSL *s)
1811         {
1812         int ok,al,ret=0, ticklen;
1813         long n;
1814         const unsigned char *p;
1815         unsigned char *d;
1816
1817         n=s->method->ssl_get_message(s,
1818                 SSL3_ST_CR_SESSION_TICKET_A,
1819                 SSL3_ST_CR_SESSION_TICKET_B,
1820                 -1,
1821                 16384,
1822                 &ok);
1823
1824         if (!ok)
1825                 return((int)n);
1826
1827         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1828                 {
1829                 s->s3->tmp.reuse_message=1;
1830                 return(1);
1831                 }
1832         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1833                 {
1834                 al=SSL_AD_UNEXPECTED_MESSAGE;
1835                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1836                 goto f_err;
1837                 }
1838         if (n < 6)
1839                 {
1840                 /* need at least ticket_lifetime_hint + ticket length */
1841                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1842                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1843                 goto f_err;
1844                 }
1845
1846         p=d=(unsigned char *)s->init_msg;
1847         n2l(p, s->session->tlsext_tick_lifetime_hint);
1848         n2s(p, ticklen);
1849         /* ticket_lifetime_hint + ticket_length + ticket */
1850         if (ticklen + 6 != n)
1851                 {
1852                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1853                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1854                 goto f_err;
1855                 }
1856         if (s->session->tlsext_tick)
1857                 {
1858                 OPENSSL_free(s->session->tlsext_tick);
1859                 s->session->tlsext_ticklen = 0;
1860                 }
1861         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1862         if (!s->session->tlsext_tick)
1863                 {
1864                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1865                 goto err;
1866                 }
1867         memcpy(s->session->tlsext_tick, p, ticklen);
1868         s->session->tlsext_ticklen = ticklen;
1869         /* There are two ways to detect a resumed ticket sesion.
1870          * One is to set an appropriate session ID and then the server
1871          * must return a match in ServerHello. This allows the normal
1872          * client session ID matching to work and we know much 
1873          * earlier that the ticket has been accepted.
1874          * 
1875          * The other way is to set zero length session ID when the
1876          * ticket is presented and rely on the handshake to determine
1877          * session resumption.
1878          *
1879          * We choose the former approach because this fits in with
1880          * assumptions elsewhere in OpenSSL. The session ID is set
1881          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1882          * ticket.
1883          */ 
1884         EVP_Digest(p, ticklen,
1885                         s->session->session_id, &s->session->session_id_length,
1886 #ifndef OPENSSL_NO_SHA256
1887                                                         EVP_sha256(), NULL);
1888 #else
1889                                                         EVP_sha1(), NULL);
1890 #endif
1891         ret=1;
1892         return(ret);
1893 f_err:
1894         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1895 err:
1896         return(-1);
1897         }
1898
1899 int ssl3_get_cert_status(SSL *s)
1900         {
1901         int ok, al;
1902         unsigned long resplen,n;
1903         const unsigned char *p;
1904
1905         n=s->method->ssl_get_message(s,
1906                 SSL3_ST_CR_CERT_STATUS_A,
1907                 SSL3_ST_CR_CERT_STATUS_B,
1908                 SSL3_MT_CERTIFICATE_STATUS,
1909                 16384,
1910                 &ok);
1911
1912         if (!ok) return((int)n);
1913         if (n < 4)
1914                 {
1915                 /* need at least status type + length */
1916                 al = SSL_AD_DECODE_ERROR;
1917                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1918                 goto f_err;
1919                 }
1920         p = (unsigned char *)s->init_msg;
1921         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1922                 {
1923                 al = SSL_AD_DECODE_ERROR;
1924                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1925                 goto f_err;
1926                 }
1927         n2l3(p, resplen);
1928         if (resplen + 4 != n)
1929                 {
1930                 al = SSL_AD_DECODE_ERROR;
1931                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1932                 goto f_err;
1933                 }
1934         if (s->tlsext_ocsp_resp)
1935                 OPENSSL_free(s->tlsext_ocsp_resp);
1936         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1937         if (!s->tlsext_ocsp_resp)
1938                 {
1939                 al = SSL_AD_INTERNAL_ERROR;
1940                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1941                 goto f_err;
1942                 }
1943         s->tlsext_ocsp_resplen = resplen;
1944         if (s->ctx->tlsext_status_cb)
1945                 {
1946                 int ret;
1947                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1948                 if (ret == 0)
1949                         {
1950                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1951                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1952                         goto f_err;
1953                         }
1954                 if (ret < 0)
1955                         {
1956                         al = SSL_AD_INTERNAL_ERROR;
1957                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1958                         goto f_err;
1959                         }
1960                 }
1961         return 1;
1962 f_err:
1963         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1964         return(-1);
1965         }
1966 #endif
1967
1968 int ssl3_get_server_done(SSL *s)
1969         {
1970         int ok,ret=0;
1971         long n;
1972
1973         n=s->method->ssl_get_message(s,
1974                 SSL3_ST_CR_SRVR_DONE_A,
1975                 SSL3_ST_CR_SRVR_DONE_B,
1976                 SSL3_MT_SERVER_DONE,
1977                 30, /* should be very small, like 0 :-) */
1978                 &ok);
1979
1980         if (!ok) return((int)n);
1981         if (n > 0)
1982                 {
1983                 /* should contain no data */
1984                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1985                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1986                 return -1;
1987                 }
1988         ret=1;
1989         return(ret);
1990         }
1991
1992
1993 int ssl3_send_client_key_exchange(SSL *s)
1994         {
1995         unsigned char *p,*d;
1996         int n;
1997         unsigned long alg_k;
1998 #ifndef OPENSSL_NO_RSA
1999         unsigned char *q;
2000         EVP_PKEY *pkey=NULL;
2001 #endif
2002 #ifndef OPENSSL_NO_KRB5
2003         KSSL_ERR kssl_err;
2004 #endif /* OPENSSL_NO_KRB5 */
2005 #ifndef OPENSSL_NO_ECDH
2006         EC_KEY *clnt_ecdh = NULL;
2007         const EC_POINT *srvr_ecpoint = NULL;
2008         EVP_PKEY *srvr_pub_pkey = NULL;
2009         unsigned char *encodedPoint = NULL;
2010         int encoded_pt_len = 0;
2011         BN_CTX * bn_ctx = NULL;
2012 #endif
2013
2014         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2015                 {
2016                 d=(unsigned char *)s->init_buf->data;
2017                 p= &(d[4]);
2018
2019                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2020
2021                 /* Fool emacs indentation */
2022                 if (0) {}
2023 #ifndef OPENSSL_NO_RSA
2024                 else if (alg_k & SSL_kRSA)
2025                         {
2026                         RSA *rsa;
2027                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2028
2029                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2030                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2031                         else
2032                                 {
2033                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2034                                 if ((pkey == NULL) ||
2035                                         (pkey->type != EVP_PKEY_RSA) ||
2036                                         (pkey->pkey.rsa == NULL))
2037                                         {
2038                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2039                                         goto err;
2040                                         }
2041                                 rsa=pkey->pkey.rsa;
2042                                 EVP_PKEY_free(pkey);
2043                                 }
2044                                 
2045                         tmp_buf[0]=s->client_version>>8;
2046                         tmp_buf[1]=s->client_version&0xff;
2047                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2048                                         goto err;
2049
2050                         s->session->master_key_length=sizeof tmp_buf;
2051
2052                         q=p;
2053                         /* Fix buf for TLS and beyond */
2054                         if (s->version > SSL3_VERSION)
2055                                 p+=2;
2056                         n=RSA_public_encrypt(sizeof tmp_buf,
2057                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2058 #ifdef PKCS1_CHECK
2059                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2060                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2061 #endif
2062                         if (n <= 0)
2063                                 {
2064                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2065                                 goto err;
2066                                 }
2067
2068                         /* Fix buf for TLS and beyond */
2069                         if (s->version > SSL3_VERSION)
2070                                 {
2071                                 s2n(n,q);
2072                                 n+=2;
2073                                 }
2074
2075                         s->session->master_key_length=
2076                                 s->method->ssl3_enc->generate_master_secret(s,
2077                                         s->session->master_key,
2078                                         tmp_buf,sizeof tmp_buf);
2079                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2080                         }
2081 #endif
2082 #ifndef OPENSSL_NO_KRB5
2083                 else if (alg_k & SSL_kKRB5)
2084                         {
2085                         krb5_error_code krb5rc;
2086                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2087                         /*  krb5_data   krb5_ap_req;  */
2088                         krb5_data       *enc_ticket;
2089                         krb5_data       authenticator, *authp = NULL;
2090                         EVP_CIPHER_CTX  ciph_ctx;
2091                         const EVP_CIPHER *enc = NULL;
2092                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2093                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2094                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2095                                                 + EVP_MAX_IV_LENGTH];
2096                         int             padl, outl = sizeof(epms);
2097
2098                         EVP_CIPHER_CTX_init(&ciph_ctx);
2099
2100 #ifdef KSSL_DEBUG
2101                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2102                                 alg_k, SSL_kKRB5);
2103 #endif  /* KSSL_DEBUG */
2104
2105                         authp = NULL;
2106 #ifdef KRB5SENDAUTH
2107                         if (KRB5SENDAUTH)  authp = &authenticator;
2108 #endif  /* KRB5SENDAUTH */
2109
2110                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2111                                 &kssl_err);
2112                         enc = kssl_map_enc(kssl_ctx->enctype);
2113                         if (enc == NULL)
2114                             goto err;
2115 #ifdef KSSL_DEBUG
2116                         {
2117                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2118                         if (krb5rc && kssl_err.text)
2119                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2120                         }
2121 #endif  /* KSSL_DEBUG */
2122
2123                         if (krb5rc)
2124                                 {
2125                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2126                                                 SSL_AD_HANDSHAKE_FAILURE);
2127                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2128                                                 kssl_err.reason);
2129                                 goto err;
2130                                 }
2131
2132                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2133                         **  in place of RFC 2712 KerberosWrapper, as in:
2134                         **
2135                         **  Send ticket (copy to *p, set n = length)
2136                         **  n = krb5_ap_req.length;
2137                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2138                         **  if (krb5_ap_req.data)  
2139                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2140                         **
2141                         **  Now using real RFC 2712 KerberosWrapper
2142                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2143                         **  Note: 2712 "opaque" types are here replaced
2144                         **  with a 2-byte length followed by the value.
2145                         **  Example:
2146                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2147                         **  Where "xx xx" = length bytes.  Shown here with
2148                         **  optional authenticator omitted.
2149                         */
2150
2151                         /*  KerberosWrapper.Ticket              */
2152                         s2n(enc_ticket->length,p);
2153                         memcpy(p, enc_ticket->data, enc_ticket->length);
2154                         p+= enc_ticket->length;
2155                         n = enc_ticket->length + 2;
2156
2157                         /*  KerberosWrapper.Authenticator       */
2158                         if (authp  &&  authp->length)  
2159                                 {
2160                                 s2n(authp->length,p);
2161                                 memcpy(p, authp->data, authp->length);
2162                                 p+= authp->length;
2163                                 n+= authp->length + 2;
2164                                 
2165                                 free(authp->data);
2166                                 authp->data = NULL;
2167                                 authp->length = 0;
2168                                 }
2169                         else
2170                                 {
2171                                 s2n(0,p);/*  null authenticator length  */
2172                                 n+=2;
2173                                 }
2174  
2175                             tmp_buf[0]=s->client_version>>8;
2176                             tmp_buf[1]=s->client_version&0xff;
2177                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2178                                 goto err;
2179
2180                         /*  20010420 VRS.  Tried it this way; failed.
2181                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2182                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2183                         **                              kssl_ctx->length);
2184                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2185                         */
2186
2187                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2188                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2189                                 kssl_ctx->key,iv);
2190                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2191                                 sizeof tmp_buf);
2192                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2193                         outl += padl;
2194                         if (outl > (int)sizeof epms)
2195                                 {
2196                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2197                                 goto err;
2198                                 }
2199                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2200
2201                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2202                         s2n(outl,p);
2203                         memcpy(p, epms, outl);
2204                         p+=outl;
2205                         n+=outl + 2;
2206
2207                         s->session->master_key_length=
2208                                 s->method->ssl3_enc->generate_master_secret(s,
2209                                         s->session->master_key,
2210                                         tmp_buf, sizeof tmp_buf);
2211
2212                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2213                         OPENSSL_cleanse(epms, outl);
2214                         }
2215 #endif
2216 #ifndef OPENSSL_NO_DH
2217                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2218                         {
2219                         DH *dh_srvr,*dh_clnt;
2220
2221                         if (s->session->sess_cert == NULL) 
2222                                 {
2223                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2224                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2225                                 goto err;
2226                                 }
2227
2228                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2229                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2230                         else
2231                                 {
2232                                 /* we get them from the cert */
2233                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2234                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2235                                 goto err;
2236                                 }
2237                         
2238                         /* generate a new random key */
2239                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2240                                 {
2241                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2242                                 goto err;
2243                                 }
2244                         if (!DH_generate_key(dh_clnt))
2245                                 {
2246                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2247                                 goto err;
2248                                 }
2249
2250                         /* use the 'p' output buffer for the DH key, but
2251                          * make sure to clear it out afterwards */
2252
2253                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2254
2255                         if (n <= 0)
2256                                 {
2257                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2258                                 goto err;
2259                                 }
2260
2261                         /* generate master key from the result */
2262                         s->session->master_key_length=
2263                                 s->method->ssl3_enc->generate_master_secret(s,
2264                                         s->session->master_key,p,n);
2265                         /* clean up */
2266                         memset(p,0,n);
2267
2268                         /* send off the data */
2269                         n=BN_num_bytes(dh_clnt->pub_key);
2270                         s2n(n,p);
2271                         BN_bn2bin(dh_clnt->pub_key,p);
2272                         n+=2;
2273
2274                         DH_free(dh_clnt);
2275
2276                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2277                         }
2278 #endif
2279
2280 #ifndef OPENSSL_NO_ECDH 
2281                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2282                         {
2283                         const EC_GROUP *srvr_group = NULL;
2284                         EC_KEY *tkey;
2285                         int ecdh_clnt_cert = 0;
2286                         int field_size = 0;
2287
2288                         /* Did we send out the client's
2289                          * ECDH share for use in premaster
2290                          * computation as part of client certificate?
2291                          * If so, set ecdh_clnt_cert to 1.
2292                          */
2293                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2294                                 {
2295                                 /* XXX: For now, we do not support client
2296                                  * authentication using ECDH certificates.
2297                                  * To add such support, one needs to add
2298                                  * code that checks for appropriate 
2299                                  * conditions and sets ecdh_clnt_cert to 1.
2300                                  * For example, the cert have an ECC
2301                                  * key on the same curve as the server's
2302                                  * and the key should be authorized for
2303                                  * key agreement.
2304                                  *
2305                                  * One also needs to add code in ssl3_connect
2306                                  * to skip sending the certificate verify
2307                                  * message.
2308                                  *
2309                                  * if ((s->cert->key->privatekey != NULL) &&
2310                                  *     (s->cert->key->privatekey->type ==
2311                                  *      EVP_PKEY_EC) && ...)
2312                                  * ecdh_clnt_cert = 1;
2313                                  */
2314                                 }
2315
2316                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2317                                 {
2318                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2319                                 }
2320                         else
2321                                 {
2322                                 /* Get the Server Public Key from Cert */
2323                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2324                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2325                                 if ((srvr_pub_pkey == NULL) ||
2326                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2327                                     (srvr_pub_pkey->pkey.ec == NULL))
2328                                         {
2329                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2330                                             ERR_R_INTERNAL_ERROR);
2331                                         goto err;
2332                                         }
2333
2334                                 tkey = srvr_pub_pkey->pkey.ec;
2335                                 }
2336
2337                         srvr_group   = EC_KEY_get0_group(tkey);
2338                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2339
2340                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2341                                 {
2342                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2343                                     ERR_R_INTERNAL_ERROR);
2344                                 goto err;
2345                                 }
2346
2347                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2348                                 {
2349                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2350                                 goto err;
2351                                 }
2352
2353                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2354                                 {
2355                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2356                                 goto err;
2357                                 }
2358                         if (ecdh_clnt_cert) 
2359                                 { 
2360                                 /* Reuse key info from our certificate
2361                                  * We only need our private key to perform
2362                                  * the ECDH computation.
2363                                  */
2364                                 const BIGNUM *priv_key;
2365                                 tkey = s->cert->key->privatekey->pkey.ec;
2366                                 priv_key = EC_KEY_get0_private_key(tkey);
2367                                 if (priv_key == NULL)
2368                                         {
2369                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2370                                         goto err;
2371                                         }
2372                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2373                                         {
2374                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2375                                         goto err;
2376                                         }
2377                                 }
2378                         else 
2379                                 {
2380                                 /* Generate a new ECDH key pair */
2381                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2382                                         {
2383                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2384                                         goto err;
2385                                         }
2386                                 }
2387
2388                         /* use the 'p' output buffer for the ECDH key, but
2389                          * make sure to clear it out afterwards
2390                          */
2391
2392                         field_size = EC_GROUP_get_degree(srvr_group);
2393                         if (field_size <= 0)
2394                                 {
2395                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2396                                        ERR_R_ECDH_LIB);
2397                                 goto err;
2398                                 }
2399                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2400                         if (n <= 0)
2401                                 {
2402                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2403                                        ERR_R_ECDH_LIB);
2404                                 goto err;
2405                                 }
2406
2407                         /* generate master key from the result */
2408                         s->session->master_key_length = s->method->ssl3_enc \
2409                             -> generate_master_secret(s, 
2410                                 s->session->master_key,
2411                                 p, n);
2412
2413                         memset(p, 0, n); /* clean up */
2414
2415                         if (ecdh_clnt_cert) 
2416                                 {
2417                                 /* Send empty client key exch message */
2418                                 n = 0;
2419                                 }
2420                         else 
2421                                 {
2422                                 /* First check the size of encoding and
2423                                  * allocate memory accordingly.
2424                                  */
2425                                 encoded_pt_len = 
2426                                     EC_POINT_point2oct(srvr_group, 
2427                                         EC_KEY_get0_public_key(clnt_ecdh), 
2428                                         POINT_CONVERSION_UNCOMPRESSED, 
2429                                         NULL, 0, NULL);
2430
2431                                 encodedPoint = (unsigned char *) 
2432                                     OPENSSL_malloc(encoded_pt_len * 
2433                                         sizeof(unsigned char)); 
2434                                 bn_ctx = BN_CTX_new();
2435                                 if ((encodedPoint == NULL) || 
2436                                     (bn_ctx == NULL)) 
2437                                         {
2438                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2439                                         goto err;
2440                                         }
2441
2442                                 /* Encode the public key */
2443                                 n = EC_POINT_point2oct(srvr_group, 
2444                                     EC_KEY_get0_public_key(clnt_ecdh), 
2445                                     POINT_CONVERSION_UNCOMPRESSED, 
2446                                     encodedPoint, encoded_pt_len, bn_ctx);
2447
2448                                 *p = n; /* length of encoded point */
2449                                 /* Encoded point will be copied here */
2450                                 p += 1; 
2451                                 /* copy the point */
2452                                 memcpy((unsigned char *)p, encodedPoint, n);
2453                                 /* increment n to account for length field */
2454                                 n += 1; 
2455                                 }
2456
2457                         /* Free allocated memory */
2458                         BN_CTX_free(bn_ctx);
2459                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2460                         if (clnt_ecdh != NULL) 
2461                                  EC_KEY_free(clnt_ecdh);
2462                         EVP_PKEY_free(srvr_pub_pkey);
2463                         }
2464 #endif /* !OPENSSL_NO_ECDH */
2465                 else if (alg_k & SSL_kGOST) 
2466                         {
2467                         /* GOST key exchange message creation */
2468                         EVP_PKEY_CTX *pkey_ctx;
2469                         X509 *peer_cert; 
2470                         size_t msglen;
2471                         unsigned int md_len;
2472                         int keytype;
2473                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2474                         EVP_MD_CTX *ukm_hash;
2475                         EVP_PKEY *pub_key;
2476
2477                         /* Get server sertificate PKEY and create ctx from it */
2478                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2479                         if (!peer_cert) 
2480                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2481                         if (!peer_cert)         {
2482                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2483                                         goto err;
2484                                 }       
2485                                 
2486                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2487                         /* If we have send a certificate, and certificate key
2488
2489                          * parameters match those of server certificate, use
2490                          * certificate key for key exchange
2491                          */
2492
2493                          /* Otherwise, generate ephemeral key pair */
2494                                         
2495                         EVP_PKEY_encrypt_init(pkey_ctx);
2496                           /* Generate session key */    
2497                     RAND_bytes(premaster_secret,32);
2498                         /* If we have client certificate, use its secret as peer key */
2499                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2500                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2501                                         /* If there was an error - just ignore it. Ephemeral key
2502                                         * would be used
2503                                         */
2504                                         ERR_clear_error();
2505                                 }
2506                         }                       
2507                         /* Compute shared IV and store it in algorithm-specific
2508                          * context data */
2509                         ukm_hash = EVP_MD_CTX_create();
2510                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2511                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2512                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2513                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2514                         EVP_MD_CTX_destroy(ukm_hash);
2515                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2516                                 8,shared_ukm)<0) {
2517                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2518                                                 SSL_R_LIBRARY_BUG);
2519                                         goto err;
2520                                 }       
2521                         /* Make GOST keytransport blob message */
2522                         /*Encapsulate it into sequence */
2523                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2524                         msglen=255;
2525                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2526                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2527                                         SSL_R_LIBRARY_BUG);
2528                                 goto err;
2529                         }
2530                         if (msglen >= 0x80)
2531                                 {
2532                                 *(p++)=0x81;
2533                                 *(p++)= msglen & 0xff;
2534                                 n=msglen+3;
2535                                 }
2536                         else
2537                                 {
2538                                 *(p++)= msglen & 0xff;
2539                                 n=msglen+2;
2540                                 }
2541                         memcpy(p, tmp, msglen);
2542                         /* Check if pubkey from client certificate was used */
2543                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2544                                 {
2545                                 /* Set flag "skip certificate verify" */
2546                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2547                                 }
2548                         EVP_PKEY_CTX_free(pkey_ctx);
2549                         s->session->master_key_length=
2550                                 s->method->ssl3_enc->generate_master_secret(s,
2551                                         s->session->master_key,premaster_secret,32);
2552                         EVP_PKEY_free(pub_key);
2553
2554                         }
2555 #ifndef OPENSSL_NO_PSK
2556                 else if (alg_k & SSL_kPSK)
2557                         {
2558                         char identity[PSK_MAX_IDENTITY_LEN];
2559                         unsigned char *t = NULL;
2560                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2561                         unsigned int pre_ms_len = 0, psk_len = 0;
2562                         int psk_err = 1;
2563
2564                         n = 0;
2565                         if (s->psk_client_callback == NULL)
2566                                 {
2567                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2568                                         SSL_R_PSK_NO_CLIENT_CB);
2569                                 goto err;
2570                                 }
2571
2572                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2573                                 identity, PSK_MAX_IDENTITY_LEN,
2574                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2575                         if (psk_len > PSK_MAX_PSK_LEN)
2576                                 {
2577                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2578                                         ERR_R_INTERNAL_ERROR);
2579                                 goto psk_err;
2580                                 }
2581                         else if (psk_len == 0)
2582                                 {
2583                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2584                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2585                                 goto psk_err;
2586                                 }
2587
2588                         /* create PSK pre_master_secret */
2589                         pre_ms_len = 2+psk_len+2+psk_len;
2590                         t = psk_or_pre_ms;
2591                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2592                         s2n(psk_len, t);
2593                         memset(t, 0, psk_len);
2594                         t+=psk_len;
2595                         s2n(psk_len, t);
2596
2597                         if (s->session->psk_identity_hint != NULL)
2598                                 OPENSSL_free(s->session->psk_identity_hint);
2599                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2600                         if (s->ctx->psk_identity_hint != NULL &&
2601                                 s->session->psk_identity_hint == NULL)
2602                                 {
2603                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2604                                         ERR_R_MALLOC_FAILURE);
2605                                 goto psk_err;
2606                                 }
2607
2608                         if (s->session->psk_identity != NULL)
2609                                 OPENSSL_free(s->session->psk_identity);
2610                         s->session->psk_identity = BUF_strdup(identity);
2611                         if (s->session->psk_identity == NULL)
2612                                 {
2613                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2614                                         ERR_R_MALLOC_FAILURE);
2615                                 goto psk_err;
2616                                 }
2617
2618                         s->session->master_key_length =
2619                                 s->method->ssl3_enc->generate_master_secret(s,
2620                                         s->session->master_key,
2621                                         psk_or_pre_ms, pre_ms_len); 
2622                         n = strlen(identity);
2623                         s2n(n, p);
2624                         memcpy(p, identity, n);
2625                         n+=2;
2626                         psk_err = 0;
2627                 psk_err:
2628                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2629                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2630                         if (psk_err != 0)
2631                                 {
2632                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2633                                 goto err;
2634                                 }
2635                         }
2636 #endif
2637                 else
2638                         {
2639                         ssl3_send_alert(s, SSL3_AL_FATAL,
2640                             SSL_AD_HANDSHAKE_FAILURE);
2641                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2642                             ERR_R_INTERNAL_ERROR);
2643                         goto err;
2644                         }
2645                 
2646                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2647                 l2n3(n,d);
2648
2649                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2650                 /* number of bytes to write */
2651                 s->init_num=n+4;
2652                 s->init_off=0;
2653                 }
2654
2655         /* SSL3_ST_CW_KEY_EXCH_B */
2656         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2657 err:
2658 #ifndef OPENSSL_NO_ECDH
2659         BN_CTX_free(bn_ctx);
2660         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2661         if (clnt_ecdh != NULL) 
2662                 EC_KEY_free(clnt_ecdh);
2663         EVP_PKEY_free(srvr_pub_pkey);
2664 #endif
2665         return(-1);
2666         }
2667
2668 int ssl3_send_client_verify(SSL *s)
2669         {
2670         unsigned char *p,*d;
2671         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2672         EVP_PKEY *pkey;
2673         EVP_PKEY_CTX *pctx=NULL;
2674 #ifndef OPENSSL_NO_RSA
2675         unsigned u=0;
2676 #endif
2677         unsigned long n;
2678         int j;
2679
2680         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2681                 {
2682                 d=(unsigned char *)s->init_buf->data;
2683                 p= &(d[4]);
2684                 pkey=s->cert->key->privatekey;
2685 /* Create context from key and test if sha1 is allowed as digest */
2686                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2687                 EVP_PKEY_sign_init(pctx);
2688                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2689                         {
2690                         s->method->ssl3_enc->cert_verify_mac(s,
2691                                                 NID_sha1,
2692                                                 &(data[MD5_DIGEST_LENGTH]));
2693                         }
2694                 else
2695                         {
2696                         ERR_clear_error();
2697                         }
2698 #ifndef OPENSSL_NO_RSA
2699                 if (pkey->type == EVP_PKEY_RSA)
2700                         {
2701                         s->method->ssl3_enc->cert_verify_mac(s,
2702                                 NID_md5,
2703                                 &(data[0]));
2704                         if (RSA_sign(NID_md5_sha1, data,
2705                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2706                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2707                                 {
2708                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2709                                 goto err;
2710                                 }
2711                         s2n(u,p);
2712                         n=u+2;
2713                         }
2714                 else
2715 #endif
2716 #ifndef OPENSSL_NO_DSA
2717                         if (pkey->type == EVP_PKEY_DSA)
2718                         {
2719                         if (!DSA_sign(pkey->save_type,
2720                                 &(data[MD5_DIGEST_LENGTH]),
2721                                 SHA_DIGEST_LENGTH,&(p[2]),
2722                                 (unsigned int *)&j,pkey->pkey.dsa))
2723                                 {
2724                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2725                                 goto err;
2726                                 }
2727                         s2n(j,p);
2728                         n=j+2;
2729                         }
2730                 else
2731 #endif
2732 #ifndef OPENSSL_NO_ECDSA
2733                         if (pkey->type == EVP_PKEY_EC)
2734                         {
2735                         if (!ECDSA_sign(pkey->save_type,
2736                                 &(data[MD5_DIGEST_LENGTH]),
2737                                 SHA_DIGEST_LENGTH,&(p[2]),
2738                                 (unsigned int *)&j,pkey->pkey.ec))
2739                                 {
2740                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2741                                     ERR_R_ECDSA_LIB);
2742                                 goto err;
2743                                 }
2744                         s2n(j,p);
2745                         n=j+2;
2746                         }
2747                 else
2748 #endif
2749                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2750                 {
2751                 unsigned char signbuf[64];
2752                 int i;
2753                 size_t sigsize=64;
2754                 s->method->ssl3_enc->cert_verify_mac(s,
2755                         NID_id_GostR3411_94,
2756                         data);
2757                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2758                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2759                         ERR_R_INTERNAL_ERROR);
2760                         goto err;
2761                 }
2762                 for (i=63,j=0; i>=0; j++, i--) {
2763                         p[2+j]=signbuf[i];
2764                 }       
2765                 s2n(j,p);
2766                 n=j+2;
2767                 }
2768                 else
2769                 {
2770                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2771                         goto err;
2772                 }
2773                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2774                 l2n3(n,d);
2775
2776                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2777                 s->init_num=(int)n+4;
2778                 s->init_off=0;
2779                 }
2780         EVP_PKEY_CTX_free(pctx);
2781         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2782 err:
2783         EVP_PKEY_CTX_free(pctx);
2784         return(-1);
2785         }
2786
2787 int ssl3_send_client_certificate(SSL *s)
2788         {
2789         X509 *x509=NULL;
2790         EVP_PKEY *pkey=NULL;
2791         int i;
2792         unsigned long l;
2793
2794         if (s->state == SSL3_ST_CW_CERT_A)
2795                 {
2796                 if ((s->cert == NULL) ||
2797                         (s->cert->key->x509 == NULL) ||
2798                         (s->cert->key->privatekey == NULL))
2799                         s->state=SSL3_ST_CW_CERT_B;
2800                 else
2801                         s->state=SSL3_ST_CW_CERT_C;
2802                 }
2803
2804         /* We need to get a client cert */
2805         if (s->state == SSL3_ST_CW_CERT_B)
2806                 {
2807                 /* If we get an error, we need to
2808                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2809                  * We then get retied later */
2810                 i=0;
2811                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2812                 if (i < 0)
2813                         {
2814                         s->rwstate=SSL_X509_LOOKUP;
2815                         return(-1);
2816                         }
2817                 s->rwstate=SSL_NOTHING;
2818                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2819                         {
2820                         s->state=SSL3_ST_CW_CERT_B;
2821                         if (    !SSL_use_certificate(s,x509) ||
2822                                 !SSL_use_PrivateKey(s,pkey))
2823                                 i=0;
2824                         }
2825                 else if (i == 1)
2826                         {
2827                         i=0;
2828                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2829                         }
2830
2831                 if (x509 != NULL) X509_free(x509);
2832                 if (pkey != NULL) EVP_PKEY_free(pkey);
2833                 if (i == 0)
2834                         {
2835                         if (s->version == SSL3_VERSION)
2836                                 {
2837                                 s->s3->tmp.cert_req=0;
2838                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2839                                 return(1);
2840                                 }
2841                         else
2842                                 {
2843                                 s->s3->tmp.cert_req=2;
2844                                 }
2845                         }
2846
2847                 /* Ok, we have a cert */
2848                 s->state=SSL3_ST_CW_CERT_C;
2849                 }
2850
2851         if (s->state == SSL3_ST_CW_CERT_C)
2852                 {
2853                 s->state=SSL3_ST_CW_CERT_D;
2854                 l=ssl3_output_cert_chain(s,
2855                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2856                 s->init_num=(int)l;
2857                 s->init_off=0;
2858                 }
2859         /* SSL3_ST_CW_CERT_D */
2860         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2861         }
2862
2863 #define has_bits(i,m)   (((i)&(m)) == (m))
2864
2865 int ssl3_check_cert_and_algorithm(SSL *s)
2866         {
2867         int i,idx;
2868         long alg_k,alg_a;
2869         EVP_PKEY *pkey=NULL;
2870         SESS_CERT *sc;
2871 #ifndef OPENSSL_NO_RSA
2872         RSA *rsa;
2873 #endif
2874 #ifndef OPENSSL_NO_DH
2875         DH *dh;
2876 #endif
2877
2878         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2879         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2880
2881         /* we don't have a certificate */
2882         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2883                 return(1);
2884
2885         sc=s->session->sess_cert;
2886         if (sc == NULL)
2887                 {
2888                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2889                 goto err;
2890                 }
2891
2892 #ifndef OPENSSL_NO_RSA
2893         rsa=s->session->sess_cert->peer_rsa_tmp;
2894 #endif
2895 #ifndef OPENSSL_NO_DH
2896         dh=s->session->sess_cert->peer_dh_tmp;
2897 #endif
2898
2899         /* This is the passed certificate */
2900
2901         idx=sc->peer_cert_type;
2902 #ifndef OPENSSL_NO_ECDH
2903         if (idx == SSL_PKEY_ECC)
2904                 {
2905                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2906                     s->s3->tmp.new_cipher) == 0) 
2907                         { /* check failed */
2908                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2909                         goto f_err;
2910                         }
2911                 else 
2912                         {
2913                         return 1;
2914                         }
2915                 }
2916 #endif
2917         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2918         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2919         EVP_PKEY_free(pkey);
2920
2921         
2922         /* Check that we have a certificate if we require one */
2923         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2924                 {
2925                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2926                 goto f_err;
2927                 }
2928 #ifndef OPENSSL_NO_DSA
2929         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2930                 {
2931                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2932                 goto f_err;
2933                 }
2934 #endif
2935 #ifndef OPENSSL_NO_RSA
2936         if ((alg_k & SSL_kRSA) &&
2937                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2938                 {
2939                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2940                 goto f_err;
2941                 }
2942 #endif
2943 #ifndef OPENSSL_NO_DH
2944         if ((alg_k & SSL_kEDH) &&
2945                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2946                 {
2947                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2948                 goto f_err;
2949                 }
2950         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2951                 {
2952                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2953                 goto f_err;
2954                 }
2955 #ifndef OPENSSL_NO_DSA
2956         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2957                 {
2958                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2959                 goto f_err;
2960                 }
2961 #endif
2962 #endif
2963
2964         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2965                 {
2966 #ifndef OPENSSL_NO_RSA
2967                 if (alg_k & SSL_kRSA)
2968                         {
2969                         if (rsa == NULL
2970                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2971                                 {
2972                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2973                                 goto f_err;
2974                                 }
2975                         }
2976                 else
2977 #endif
2978 #ifndef OPENSSL_NO_DH
2979                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2980                             {
2981                             if (dh == NULL
2982                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2983                                 {
2984                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2985                                 goto f_err;
2986                                 }
2987                         }
2988                 else
2989 #endif
2990                         {
2991                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2992                         goto f_err;
2993                         }
2994                 }
2995         return(1);
2996 f_err:
2997         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2998 err:
2999         return(0);
3000         }
3001
3002 /* Check to see if handshake is full or resumed. Usually this is just a
3003  * case of checking to see if a cache hit has occurred. In the case of
3004  * session tickets we have to check the next message to be sure.
3005  */
3006
3007 #ifndef OPENSSL_NO_TLSEXT
3008 int ssl3_check_finished(SSL *s)
3009         {
3010         int ok;
3011         long n;
3012         /* If we have no ticket it cannot be a resumed session. */
3013         if (!s->session->tlsext_tick)
3014                 return 1;
3015         /* this function is called when we really expect a Certificate
3016          * message, so permit appropriate message length */
3017         n=s->method->ssl_get_message(s,
3018                 SSL3_ST_CR_CERT_A,
3019                 SSL3_ST_CR_CERT_B,
3020                 -1,
3021                 s->max_cert_list,
3022                 &ok);
3023         if (!ok) return((int)n);
3024         s->s3->tmp.reuse_message = 1;
3025         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3026                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3027                 return 2;
3028
3029         return 1;
3030         }
3031 #endif
3032
3033 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3034         {
3035         int i = 0;
3036 #ifndef OPENSSL_NO_ENGINE
3037         if (s->ctx->client_cert_engine)
3038                 {
3039                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3040                                                 SSL_get_client_CA_list(s),
3041                                                 px509, ppkey, NULL, NULL, NULL);
3042                 if (i != 0)
3043                         return i;
3044                 }
3045 #endif
3046         if (s->ctx->client_cert_cb)
3047                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3048         return i;
3049         }