Fixed error introduced in commit f2be92b94dad3c6cbdf79d99a324804094cf1617
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243
244                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
245                                                         s->version, NULL))
246                                 {
247                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
248                                 return -1;
249                                 }
250                                 
251                         /* s->version=SSL3_VERSION; */
252                         s->type=SSL_ST_CONNECT;
253
254                         if (s->init_buf == NULL)
255                                 {
256                                 if ((buf=BUF_MEM_new()) == NULL)
257                                         {
258                                         ret= -1;
259                                         goto end;
260                                         }
261                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
262                                         {
263                                         ret= -1;
264                                         goto end;
265                                         }
266                                 s->init_buf=buf;
267                                 buf=NULL;
268                                 }
269
270                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
271
272                         /* setup buffing BIO */
273                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
274
275                         /* don't push the buffering BIO quite yet */
276
277                         ssl3_init_finished_mac(s);
278
279                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
280                         s->ctx->stats.sess_connect++;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CW_CLNT_HELLO_A:
285                 case SSL3_ST_CW_CLNT_HELLO_B:
286
287                         s->shutdown=0;
288                         ret=ssl3_client_hello(s);
289                         if (ret <= 0) goto end;
290                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
291                         s->init_num=0;
292
293                         /* turn on buffering for the next lot of output */
294                         if (s->bbio != s->wbio)
295                                 s->wbio=BIO_push(s->bbio,s->wbio);
296
297                         break;
298
299                 case SSL3_ST_CR_SRVR_HELLO_A:
300                 case SSL3_ST_CR_SRVR_HELLO_B:
301                         ret=ssl3_get_server_hello(s);
302                         if (ret <= 0) goto end;
303
304                         if (s->hit)
305                                 {
306                                 s->state=SSL3_ST_CR_FINISHED_A;
307 #ifndef OPENSSL_NO_TLSEXT
308                                 if (s->tlsext_ticket_expected)
309                                         {
310                                         /* receive renewed session ticket */
311                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
312                                         }
313 #endif
314                                 }
315                         else
316                                 {
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321                 case SSL3_ST_CR_CERT_A:
322                 case SSL3_ST_CR_CERT_B:
323 #ifndef OPENSSL_NO_TLSEXT
324                         ret=ssl3_check_finished(s);
325                         if (ret <= 0) goto end;
326                         if (ret == 2)
327                                 {
328                                 s->hit = 1;
329                                 if (s->tlsext_ticket_expected)
330                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
331                                 else
332                                         s->state=SSL3_ST_CR_FINISHED_A;
333                                 s->init_num=0;
334                                 break;
335                                 }
336 #endif
337                         /* Check if it is anon DH/ECDH, SRP auth */
338                         /* or PSK */
339                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
340                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
341                                 {
342                                 ret=ssl3_get_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_CR_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_CR_KEY_EXCH_A:
366                 case SSL3_ST_CR_KEY_EXCH_B:
367                         ret=ssl3_get_key_exchange(s);
368                         if (ret <= 0) goto end;
369                         s->state=SSL3_ST_CR_CERT_REQ_A;
370                         s->init_num=0;
371
372                         /* at this point we check that we have the
373                          * required stuff from the server */
374                         if (!ssl3_check_cert_and_algorithm(s))
375                                 {
376                                 ret= -1;
377                                 goto end;
378                                 }
379                         break;
380
381                 case SSL3_ST_CR_CERT_REQ_A:
382                 case SSL3_ST_CR_CERT_REQ_B:
383                         ret=ssl3_get_certificate_request(s);
384                         if (ret <= 0) goto end;
385                         s->state=SSL3_ST_CR_SRVR_DONE_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_CR_SRVR_DONE_A:
390                 case SSL3_ST_CR_SRVR_DONE_B:
391                         ret=ssl3_get_server_done(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_SRP
394                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
395                                 {
396                                 if ((ret = SRP_Calc_A_param(s))<=0)
397                                         {
398                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
399                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
400                                         goto end;
401                                         }
402                                 }
403 #endif
404                         if (s->s3->tmp.cert_req)
405                                 s->state=SSL3_ST_CW_CERT_A;
406                         else
407                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
408                         s->init_num=0;
409
410                         break;
411
412                 case SSL3_ST_CW_CERT_A:
413                 case SSL3_ST_CW_CERT_B:
414                 case SSL3_ST_CW_CERT_C:
415                 case SSL3_ST_CW_CERT_D:
416                         ret=ssl3_send_client_certificate(s);
417                         if (ret <= 0) goto end;
418                         s->state=SSL3_ST_CW_KEY_EXCH_A;
419                         s->init_num=0;
420                         break;
421
422                 case SSL3_ST_CW_KEY_EXCH_A:
423                 case SSL3_ST_CW_KEY_EXCH_B:
424                         ret=ssl3_send_client_key_exchange(s);
425                         if (ret <= 0) goto end;
426                         /* EAY EAY EAY need to check for DH fix cert
427                          * sent back */
428                         /* For TLS, cert_req is set to 2, so a cert chain
429                          * of nothing is sent, but no verify packet is sent */
430                         /* XXX: For now, we do not support client 
431                          * authentication in ECDH cipher suites with
432                          * ECDH (rather than ECDSA) certificates.
433                          * We need to skip the certificate verify 
434                          * message when client's ECDH public key is sent 
435                          * inside the client certificate.
436                          */
437                         if (s->s3->tmp.cert_req == 1)
438                                 {
439                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
440                                 }
441                         else
442                                 {
443                                 s->state=SSL3_ST_CW_CHANGE_A;
444                                 s->s3->change_cipher_spec=0;
445                                 }
446                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
447                                 {
448                                 s->state=SSL3_ST_CW_CHANGE_A;
449                                 s->s3->change_cipher_spec=0;
450                                 }
451
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_CW_CERT_VRFY_A:
456                 case SSL3_ST_CW_CERT_VRFY_B:
457                         ret=ssl3_send_client_verify(s);
458                         if (ret <= 0) goto end;
459                         s->state=SSL3_ST_CW_CHANGE_A;
460                         s->init_num=0;
461                         s->s3->change_cipher_spec=0;
462                         break;
463
464                 case SSL3_ST_CW_CHANGE_A:
465                 case SSL3_ST_CW_CHANGE_B:
466                         ret=ssl3_send_change_cipher_spec(s,
467                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
468                         if (ret <= 0) goto end;
469
470 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
471                         s->state=SSL3_ST_CW_FINISHED_A;
472 #else
473                         if (s->s3->next_proto_neg_seen)
474                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
475                         else
476                                 s->state=SSL3_ST_CW_FINISHED_A;
477 #endif
478                         s->init_num=0;
479
480                         s->session->cipher=s->s3->tmp.new_cipher;
481 #ifdef OPENSSL_NO_COMP
482                         s->session->compress_meth=0;
483 #else
484                         if (s->s3->tmp.new_compression == NULL)
485                                 s->session->compress_meth=0;
486                         else
487                                 s->session->compress_meth=
488                                         s->s3->tmp.new_compression->id;
489 #endif
490                         if (!s->method->ssl3_enc->setup_key_block(s))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         if (!s->method->ssl3_enc->change_cipher_state(s,
497                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
498                                 {
499                                 ret= -1;
500                                 goto end;
501                                 }
502
503                         break;
504
505 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
506                 case SSL3_ST_CW_NEXT_PROTO_A:
507                 case SSL3_ST_CW_NEXT_PROTO_B:
508                         ret=ssl3_send_next_proto(s);
509                         if (ret <= 0) goto end;
510                         s->state=SSL3_ST_CW_FINISHED_A;
511                         break;
512 #endif
513
514                 case SSL3_ST_CW_FINISHED_A:
515                 case SSL3_ST_CW_FINISHED_B:
516                         ret=ssl3_send_finished(s,
517                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
518                                 s->method->ssl3_enc->client_finished_label,
519                                 s->method->ssl3_enc->client_finished_label_len);
520                         if (ret <= 0) goto end;
521                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
522                         s->state=SSL3_ST_CW_FLUSH;
523
524                         /* clear flags */
525                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
526                         if (s->hit)
527                                 {
528                                 s->s3->tmp.next_state=SSL_ST_OK;
529                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
530                                         {
531                                         s->state=SSL_ST_OK;
532                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
533                                         s->s3->delay_buf_pop_ret=0;
534                                         }
535                                 }
536                         else
537                                 {
538 #ifndef OPENSSL_NO_TLSEXT
539                                 /* Allow NewSessionTicket if ticket expected */
540                                 if (s->tlsext_ticket_expected)
541                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
542                                 else
543 #endif
544                                 
545                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
546                                 }
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_CR_SESSION_TICKET_A:
552                 case SSL3_ST_CR_SESSION_TICKET_B:
553                         ret=ssl3_get_new_session_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_FINISHED_A;
556                         s->init_num=0;
557                 break;
558
559                 case SSL3_ST_CR_CERT_STATUS_A:
560                 case SSL3_ST_CR_CERT_STATUS_B:
561                         ret=ssl3_get_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_KEY_EXCH_A;
564                         s->init_num=0;
565                 break;
566 #endif
567
568                 case SSL3_ST_CR_FINISHED_A:
569                 case SSL3_ST_CR_FINISHED_B:
570
571                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
572                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
573                                 SSL3_ST_CR_FINISHED_B);
574                         if (ret <= 0) goto end;
575
576                         if (s->hit)
577                                 s->state=SSL3_ST_CW_CHANGE_A;
578                         else
579                                 s->state=SSL_ST_OK;
580                         s->init_num=0;
581                         break;
582
583                 case SSL3_ST_CW_FLUSH:
584                         s->rwstate=SSL_WRITING;
585                         if (BIO_flush(s->wbio) <= 0)
586                                 {
587                                 ret= -1;
588                                 goto end;
589                                 }
590                         s->rwstate=SSL_NOTHING;
591                         s->state=s->s3->tmp.next_state;
592                         break;
593
594                 case SSL_ST_OK:
595                         /* clean a few things up */
596                         ssl3_cleanup_key_block(s);
597
598                         if (s->init_buf != NULL)
599                                 {
600                                 BUF_MEM_free(s->init_buf);
601                                 s->init_buf=NULL;
602                                 }
603
604                         /* If we are not 'joining' the last two packets,
605                          * remove the buffering now */
606                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
607                                 ssl_free_wbio_buffer(s);
608                         /* else do it later in ssl3_write */
609
610                         s->init_num=0;
611                         s->renegotiate=0;
612                         s->new_session=0;
613
614                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
615                         if (s->hit) s->ctx->stats.sess_hit++;
616
617                         ret=1;
618                         /* s->server=0; */
619                         s->handshake_func=ssl3_connect;
620                         s->ctx->stats.sess_connect_good++;
621
622                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
623
624                         goto end;
625                         /* break; */
626                         
627                 default:
628                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
629                         ret= -1;
630                         goto end;
631                         /* break; */
632                         }
633
634                 /* did we do anything */
635                 if (!s->s3->tmp.reuse_message && !skip)
636                         {
637                         if (s->debug)
638                                 {
639                                 if ((ret=BIO_flush(s->wbio)) <= 0)
640                                         goto end;
641                                 }
642
643                         if ((cb != NULL) && (s->state != state))
644                                 {
645                                 new_state=s->state;
646                                 s->state=state;
647                                 cb(s,SSL_CB_CONNECT_LOOP,1);
648                                 s->state=new_state;
649                                 }
650                         }
651                 skip=0;
652                 }
653 end:
654         s->in_handshake--;
655         if (buf != NULL)
656                 BUF_MEM_free(buf);
657         if (cb != NULL)
658                 cb(s,SSL_CB_CONNECT_EXIT,ret);
659         return(ret);
660         }
661
662
663 int ssl3_client_hello(SSL *s)
664         {
665         unsigned char *buf;
666         unsigned char *p,*d;
667         int i;
668         unsigned long l;
669         int al = 0;
670 #ifndef OPENSSL_NO_COMP
671         int j;
672         SSL_COMP *comp;
673 #endif
674
675         buf=(unsigned char *)s->init_buf->data;
676         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
677                 {
678                 SSL_SESSION *sess = s->session;
679                 if ((sess == NULL) ||
680                         (sess->ssl_version != s->version) ||
681 #ifdef OPENSSL_NO_TLSEXT
682                         !sess->session_id_length ||
683 #else
684                         (!sess->session_id_length && !sess->tlsext_tick) ||
685 #endif
686                         (sess->not_resumable))
687                         {
688                         if (!ssl_get_new_session(s,0))
689                                 goto err;
690                         }
691                 if (s->method->version == DTLS_ANY_VERSION)
692                         {
693                         /* Determine which DTLS version to use */
694                         int options = s->options;
695                         /* If DTLS 1.2 disabled correct the version number */
696                         if (options & SSL_OP_NO_DTLSv1_2)
697                                 {
698                                 if (tls1_suiteb(s))
699                                         {
700                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
701                                         goto err;
702                                         }
703                                 /* Disabling all versions is silly: return an
704                                  * error.
705                                  */
706                                 if (options & SSL_OP_NO_DTLSv1)
707                                         {
708                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
709                                         goto err;
710                                         }
711                                 /* Update method so we don't use any DTLS 1.2
712                                  * features.
713                                  */
714                                 s->method = DTLSv1_client_method();
715                                 s->version = DTLS1_VERSION;
716                                 }
717                         else
718                                 {
719                                 /* We only support one version: update method */
720                                 if (options & SSL_OP_NO_DTLSv1)
721                                         s->method = DTLSv1_2_client_method();
722                                 s->version = DTLS1_2_VERSION;
723                                 }
724                         s->client_version = s->version;
725                         }
726                 /* else use the pre-loaded session */
727
728                 p=s->s3->client_random;
729
730                 /* for DTLS if client_random is initialized, reuse it, we are
731                  * required to use same upon reply to HelloVerify */
732                 if (SSL_IS_DTLS(s))
733                         {
734                         size_t idx;
735                         i = 1;
736                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
737                                 {
738                                 if (p[idx])
739                                         {
740                                         i = 0;
741                                         break;
742                                         }
743                                 }
744                         }
745                 else 
746                         i = 1;
747
748                 if (i)
749                         ssl_fill_hello_random(s, 0, p,
750                                               sizeof(s->s3->client_random));
751
752                 /* Do the message type and length last */
753                 d=p= ssl_handshake_start(s);
754
755                 /* version indicates the negotiated version: for example from
756                  * an SSLv2/v3 compatible client hello). The client_version
757                  * field is the maximum version we permit and it is also
758                  * used in RSA encrypted premaster secrets. Some servers can
759                  * choke if we initially report a higher version then
760                  * renegotiate to a lower one in the premaster secret. This
761                  * didn't happen with TLS 1.0 as most servers supported it
762                  * but it can with TLS 1.1 or later if the server only supports
763                  * 1.0.
764                  *
765                  * Possible scenario with previous logic:
766                  *      1. Client hello indicates TLS 1.2
767                  *      2. Server hello says TLS 1.0
768                  *      3. RSA encrypted premaster secret uses 1.2.
769                  *      4. Handhaked proceeds using TLS 1.0.
770                  *      5. Server sends hello request to renegotiate.
771                  *      6. Client hello indicates TLS v1.0 as we now
772                  *         know that is maximum server supports.
773                  *      7. Server chokes on RSA encrypted premaster secret
774                  *         containing version 1.0.
775                  *
776                  * For interoperability it should be OK to always use the
777                  * maximum version we support in client hello and then rely
778                  * on the checking of version to ensure the servers isn't
779                  * being inconsistent: for example initially negotiating with
780                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
781                  * client_version in client hello and not resetting it to
782                  * the negotiated version.
783                  */
784 #if 0
785                 *(p++)=s->version>>8;
786                 *(p++)=s->version&0xff;
787                 s->client_version=s->version;
788 #else
789                 *(p++)=s->client_version>>8;
790                 *(p++)=s->client_version&0xff;
791 #endif
792
793                 /* Random stuff */
794                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
795                 p+=SSL3_RANDOM_SIZE;
796
797                 /* Session ID */
798                 if (s->new_session)
799                         i=0;
800                 else
801                         i=s->session->session_id_length;
802                 *(p++)=i;
803                 if (i != 0)
804                         {
805                         if (i > (int)sizeof(s->session->session_id))
806                                 {
807                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
808                                 goto err;
809                                 }
810                         memcpy(p,s->session->session_id,i);
811                         p+=i;
812                         }
813                 
814                 /* cookie stuff for DTLS */
815                 if (SSL_IS_DTLS(s))
816                         {
817                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
818                                 {
819                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
820                                 goto err;
821                                 }
822                         *(p++) = s->d1->cookie_len;
823                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
824                         p += s->d1->cookie_len;
825                         }
826                 
827                 /* Ciphers supported */
828                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
829                 if (i == 0)
830                         {
831                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
832                         goto err;
833                         }
834 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
835                         /* Some servers hang if client hello > 256 bytes
836                          * as hack workaround chop number of supported ciphers
837                          * to keep it well below this if we use TLS v1.2
838                          */
839                         if (TLS1_get_version(s) >= TLS1_2_VERSION
840                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
841                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
842 #endif
843                 s2n(i,p);
844                 p+=i;
845
846                 /* COMPRESSION */
847 #ifdef OPENSSL_NO_COMP
848                 *(p++)=1;
849 #else
850
851                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
852                         j=0;
853                 else
854                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
855                 *(p++)=1+j;
856                 for (i=0; i<j; i++)
857                         {
858                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
859                         *(p++)=comp->id;
860                         }
861 #endif
862                 *(p++)=0; /* Add the NULL method */
863
864 #ifndef OPENSSL_NO_TLSEXT
865                 /* TLS extensions*/
866                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
867                         {
868                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
869                         goto err;
870                         }
871                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
872                         {
873                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
874                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
875                         goto err;
876                         }
877 #endif
878                 
879                 l= p-d;
880                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
881                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
882                 }
883
884         /* SSL3_ST_CW_CLNT_HELLO_B */
885         return ssl_do_write(s);
886 err:
887         return(-1);
888         }
889
890 int ssl3_get_server_hello(SSL *s)
891         {
892         STACK_OF(SSL_CIPHER) *sk;
893         const SSL_CIPHER *c;
894         CERT *ct = s->cert;
895         unsigned char *p,*d;
896         int i,al=SSL_AD_INTERNAL_ERROR,ok;
897         unsigned int j;
898         long n;
899 #ifndef OPENSSL_NO_COMP
900         SSL_COMP *comp;
901 #endif
902         /* Hello verify request and/or server hello version may not
903          * match so set first packet if we're negotiating version.
904          */
905         if (SSL_IS_DTLS(s))
906                 s->first_packet = 1;
907
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_CR_SRVR_HELLO_A,
910                 SSL3_ST_CR_SRVR_HELLO_B,
911                 -1,
912                 20000, /* ?? */
913                 &ok);
914
915         if (!ok) return((int)n);
916
917         if (SSL_IS_DTLS(s))
918                 {
919                 s->first_packet = 0;
920                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
921                         {
922                         if ( s->d1->send_cookie == 0)
923                                 {
924                                 s->s3->tmp.reuse_message = 1;
925                                 return 1;
926                                 }
927                         else /* already sent a cookie */
928                                 {
929                                 al=SSL_AD_UNEXPECTED_MESSAGE;
930                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
931                                 goto f_err;
932                                 }
933                         }
934                 }
935         
936         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
937                 {
938                 al=SSL_AD_UNEXPECTED_MESSAGE;
939                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
940                 goto f_err;
941                 }
942
943         d=p=(unsigned char *)s->init_msg;
944         if (s->method->version == DTLS_ANY_VERSION)
945                 {
946                 /* Work out correct protocol version to use */
947                 int hversion = (p[0] << 8)|p[1];
948                 int options = s->options;
949                 if (hversion == DTLS1_2_VERSION
950                         && !(options & SSL_OP_NO_DTLSv1_2))
951                         s->method = DTLSv1_2_client_method();
952                 else if (tls1_suiteb(s))
953                         {
954                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
955                         s->version = hversion;
956                         al = SSL_AD_PROTOCOL_VERSION;
957                         goto f_err;
958                         }
959                 else if (hversion == DTLS1_VERSION
960                         && !(options & SSL_OP_NO_DTLSv1))
961                         s->method = DTLSv1_client_method();
962                 else
963                         {
964                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
965                         s->version = hversion;
966                         al = SSL_AD_PROTOCOL_VERSION;
967                         goto f_err;
968                         }
969                 s->version = s->client_version = s->method->version;
970                 }
971
972         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
973                 {
974                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
975                 s->version=(s->version&0xff00)|p[1];
976                 al=SSL_AD_PROTOCOL_VERSION;
977                 goto f_err;
978                 }
979         p+=2;
980
981         /* load the server hello data */
982         /* load the server random */
983         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
984         p+=SSL3_RANDOM_SIZE;
985
986         /* get the session-id */
987         j= *(p++);
988
989         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
990                 {
991                 al=SSL_AD_ILLEGAL_PARAMETER;
992                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
993                 goto f_err;
994                 }
995
996 #ifndef OPENSSL_NO_TLSEXT
997         /* check if we want to resume the session based on external pre-shared secret */
998         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
999                 {
1000                 SSL_CIPHER *pref_cipher=NULL;
1001                 s->session->master_key_length=sizeof(s->session->master_key);
1002                 if (s->tls_session_secret_cb(s, s->session->master_key,
1003                                              &s->session->master_key_length,
1004                                              NULL, &pref_cipher,
1005                                              s->tls_session_secret_cb_arg))
1006                         {
1007                         s->session->cipher = pref_cipher ?
1008                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1009                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1010                         }
1011                 }
1012 #endif /* OPENSSL_NO_TLSEXT */
1013
1014         if (j != 0 && j == s->session->session_id_length
1015             && memcmp(p,s->session->session_id,j) == 0)
1016             {
1017             if(s->sid_ctx_length != s->session->sid_ctx_length
1018                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1019                 {
1020                 /* actually a client application bug */
1021                 al=SSL_AD_ILLEGAL_PARAMETER;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1023                 goto f_err;
1024                 }
1025             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1026             s->hit=1;
1027             }
1028         else    /* a miss or crap from the other end */
1029                 {
1030                 /* If we were trying for session-id reuse, make a new
1031                  * SSL_SESSION so we don't stuff up other people */
1032                 s->hit=0;
1033                 if (s->session->session_id_length > 0)
1034                         {
1035                         if (!ssl_get_new_session(s,0))
1036                                 {
1037                                 goto f_err;
1038                                 }
1039                         }
1040                 s->session->session_id_length=j;
1041                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1042                 }
1043         p+=j;
1044         c=ssl_get_cipher_by_char(s,p);
1045         if (c == NULL)
1046                 {
1047                 /* unknown cipher */
1048                 al=SSL_AD_ILLEGAL_PARAMETER;
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1050                 goto f_err;
1051                 }
1052         /* Set version disabled mask now we know version */
1053         if (!SSL_USE_TLS1_2_CIPHERS(s))
1054                 ct->mask_ssl = SSL_TLSV1_2;
1055         else
1056                 ct->mask_ssl = 0;
1057         /* If it is a disabled cipher we didn't send it in client hello,
1058          * so return an error.
1059          */
1060         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1061                 {
1062                 al=SSL_AD_ILLEGAL_PARAMETER;
1063                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1064                 goto f_err;
1065                 }
1066         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1067
1068         sk=ssl_get_ciphers_by_id(s);
1069         i=sk_SSL_CIPHER_find(sk,c);
1070         if (i < 0)
1071                 {
1072                 /* we did not say we would use this cipher */
1073                 al=SSL_AD_ILLEGAL_PARAMETER;
1074                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1075                 goto f_err;
1076                 }
1077
1078         /* Depending on the session caching (internal/external), the cipher
1079            and/or cipher_id values may not be set. Make sure that
1080            cipher_id is set and use it for comparison. */
1081         if (s->session->cipher)
1082                 s->session->cipher_id = s->session->cipher->id;
1083         if (s->hit && (s->session->cipher_id != c->id))
1084                 {
1085 /* Workaround is now obsolete */
1086 #if 0
1087                 if (!(s->options &
1088                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1089 #endif
1090                         {
1091                         al=SSL_AD_ILLEGAL_PARAMETER;
1092                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1093                         goto f_err;
1094                         }
1095                 }
1096         s->s3->tmp.new_cipher=c;
1097         /* Don't digest cached records if no sigalgs: we may need them for
1098          * client authentication.
1099          */
1100         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1101                 goto f_err;
1102         /* lets get the compression algorithm */
1103         /* COMPRESSION */
1104 #ifdef OPENSSL_NO_COMP
1105         if (*(p++) != 0)
1106                 {
1107                 al=SSL_AD_ILLEGAL_PARAMETER;
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1109                 goto f_err;
1110                 }
1111         /* If compression is disabled we'd better not try to resume a session
1112          * using compression.
1113          */
1114         if (s->session->compress_meth != 0)
1115                 {
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1117                 goto f_err;
1118                 }
1119 #else
1120         j= *(p++);
1121         if (s->hit && j != s->session->compress_meth)
1122                 {
1123                 al=SSL_AD_ILLEGAL_PARAMETER;
1124                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1125                 goto f_err;
1126                 }
1127         if (j == 0)
1128                 comp=NULL;
1129         else if (!ssl_allow_compression(s))
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1133                 goto f_err;
1134                 }
1135         else
1136                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1137         
1138         if ((j != 0) && (comp == NULL))
1139                 {
1140                 al=SSL_AD_ILLEGAL_PARAMETER;
1141                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1142                 goto f_err;
1143                 }
1144         else
1145                 {
1146                 s->s3->tmp.new_compression=comp;
1147                 }
1148 #endif
1149
1150 #ifndef OPENSSL_NO_TLSEXT
1151         /* TLS extensions*/
1152         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1153                 {
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1155                 goto err; 
1156                 }
1157 #endif
1158
1159         if (p != (d+n))
1160                 {
1161                 /* wrong packet length */
1162                 al=SSL_AD_DECODE_ERROR;
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1164                 goto f_err;
1165                 }
1166
1167         return(1);
1168 f_err:
1169         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1170 err:
1171         return(-1);
1172         }
1173
1174 int ssl3_get_server_certificate(SSL *s)
1175         {
1176         int al,i,ok,ret= -1;
1177         unsigned long n,nc,llen,l;
1178         X509 *x=NULL;
1179         const unsigned char *q,*p;
1180         unsigned char *d;
1181         STACK_OF(X509) *sk=NULL;
1182         SESS_CERT *sc;
1183         EVP_PKEY *pkey=NULL;
1184         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1185
1186         n=s->method->ssl_get_message(s,
1187                 SSL3_ST_CR_CERT_A,
1188                 SSL3_ST_CR_CERT_B,
1189                 -1,
1190                 s->max_cert_list,
1191                 &ok);
1192
1193         if (!ok) return((int)n);
1194
1195         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1196                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1197                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1198                 {
1199                 s->s3->tmp.reuse_message=1;
1200                 return(1);
1201                 }
1202
1203         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1204                 {
1205                 al=SSL_AD_UNEXPECTED_MESSAGE;
1206                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1207                 goto f_err;
1208                 }
1209         p=d=(unsigned char *)s->init_msg;
1210
1211         if ((sk=sk_X509_new_null()) == NULL)
1212                 {
1213                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1214                 goto err;
1215                 }
1216
1217         n2l3(p,llen);
1218         if (llen+3 != n)
1219                 {
1220                 al=SSL_AD_DECODE_ERROR;
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1222                 goto f_err;
1223                 }
1224         for (nc=0; nc<llen; )
1225                 {
1226                 n2l3(p,l);
1227                 if ((l+nc+3) > llen)
1228                         {
1229                         al=SSL_AD_DECODE_ERROR;
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1231                         goto f_err;
1232                         }
1233
1234                 q=p;
1235                 x=d2i_X509(NULL,&q,l);
1236                 if (x == NULL)
1237                         {
1238                         al=SSL_AD_BAD_CERTIFICATE;
1239                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1240                         goto f_err;
1241                         }
1242                 if (q != (p+l))
1243                         {
1244                         al=SSL_AD_DECODE_ERROR;
1245                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1246                         goto f_err;
1247                         }
1248                 if (!sk_X509_push(sk,x))
1249                         {
1250                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1251                         goto err;
1252                         }
1253                 x=NULL;
1254                 nc+=l+3;
1255                 p=q;
1256                 }
1257
1258         i=ssl_verify_cert_chain(s,sk);
1259         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1260 #ifndef OPENSSL_NO_KRB5
1261             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1262                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1263 #endif /* OPENSSL_NO_KRB5 */
1264                 )
1265                 {
1266                 al=ssl_verify_alarm_type(s->verify_result);
1267                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1268                 goto f_err; 
1269                 }
1270         ERR_clear_error(); /* but we keep s->verify_result */
1271         if (i > 1)
1272                 {
1273                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1274                 al = SSL_AD_HANDSHAKE_FAILURE;
1275                 goto f_err;
1276                 }
1277
1278         sc=ssl_sess_cert_new();
1279         if (sc == NULL) goto err;
1280
1281         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1282         s->session->sess_cert=sc;
1283
1284         sc->cert_chain=sk;
1285         /* Inconsistency alert: cert_chain does include the peer's
1286          * certificate, which we don't include in s3_srvr.c */
1287         x=sk_X509_value(sk,0);
1288         sk=NULL;
1289         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1290
1291         pkey=X509_get_pubkey(x);
1292
1293         /* VRS: allow null cert if auth == KRB5 */
1294         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1295                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1296                     ? 0 : 1;
1297
1298 #ifdef KSSL_DEBUG
1299         printf("pkey,x = %p, %p\n", pkey,x);
1300         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1301         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1302                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1303 #endif    /* KSSL_DEBUG */
1304
1305         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1306                 {
1307                 x=NULL;
1308                 al=SSL3_AL_FATAL;
1309                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1310                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1311                 goto f_err;
1312                 }
1313
1314         i=ssl_cert_type(x,pkey);
1315         if (need_cert && i < 0)
1316                 {
1317                 x=NULL;
1318                 al=SSL3_AL_FATAL;
1319                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1320                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1321                 goto f_err;
1322                 }
1323
1324         if (need_cert)
1325                 {
1326                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1327                 if (exp_idx >= 0 && i != exp_idx)
1328                         {
1329                         x=NULL;
1330                         al=SSL_AD_ILLEGAL_PARAMETER;
1331                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1332                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1333                         goto f_err;
1334                         }
1335                 sc->peer_cert_type=i;
1336                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1337                 /* Why would the following ever happen?
1338                  * We just created sc a couple of lines ago. */
1339                 if (sc->peer_pkeys[i].x509 != NULL)
1340                         X509_free(sc->peer_pkeys[i].x509);
1341                 sc->peer_pkeys[i].x509=x;
1342                 sc->peer_key= &(sc->peer_pkeys[i]);
1343
1344                 if (s->session->peer != NULL)
1345                         X509_free(s->session->peer);
1346                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1347                 s->session->peer=x;
1348                 }
1349         else
1350                 {
1351                 sc->peer_cert_type=i;
1352                 sc->peer_key= NULL;
1353
1354                 if (s->session->peer != NULL)
1355                         X509_free(s->session->peer);
1356                 s->session->peer=NULL;
1357                 }
1358         s->session->verify_result = s->verify_result;
1359
1360         x=NULL;
1361         ret=1;
1362         if (0)
1363                 {
1364 f_err:
1365                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1366                 }
1367 err:
1368         EVP_PKEY_free(pkey);
1369         X509_free(x);
1370         sk_X509_pop_free(sk,X509_free);
1371         return(ret);
1372         }
1373
1374 int ssl3_get_key_exchange(SSL *s)
1375         {
1376 #ifndef OPENSSL_NO_RSA
1377         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1378 #endif
1379         EVP_MD_CTX md_ctx;
1380         unsigned char *param,*p;
1381         int al,j,ok;
1382         long i,param_len,n,alg_k,alg_a;
1383         EVP_PKEY *pkey=NULL;
1384         const EVP_MD *md = NULL;
1385 #ifndef OPENSSL_NO_RSA
1386         RSA *rsa=NULL;
1387 #endif
1388 #ifndef OPENSSL_NO_DH
1389         DH *dh=NULL;
1390 #endif
1391 #ifndef OPENSSL_NO_ECDH
1392         EC_KEY *ecdh = NULL;
1393         BN_CTX *bn_ctx = NULL;
1394         EC_POINT *srvr_ecpoint = NULL;
1395         int curve_nid = 0;
1396         int encoded_pt_len = 0;
1397 #endif
1398
1399         /* use same message size as in ssl3_get_certificate_request()
1400          * as ServerKeyExchange message may be skipped */
1401         n=s->method->ssl_get_message(s,
1402                 SSL3_ST_CR_KEY_EXCH_A,
1403                 SSL3_ST_CR_KEY_EXCH_B,
1404                 -1,
1405                 s->max_cert_list,
1406                 &ok);
1407         if (!ok) return((int)n);
1408
1409         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1410                 {
1411 #ifndef OPENSSL_NO_PSK
1412                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1413                    omitted if no identity hint is sent. Set
1414                    session->sess_cert anyway to avoid problems
1415                    later.*/
1416                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1417                         {
1418                         s->session->sess_cert=ssl_sess_cert_new();
1419                         if (s->ctx->psk_identity_hint)
1420                                 OPENSSL_free(s->ctx->psk_identity_hint);
1421                         s->ctx->psk_identity_hint = NULL;
1422                         }
1423 #endif
1424                 s->s3->tmp.reuse_message=1;
1425                 return(1);
1426                 }
1427
1428         param=p=(unsigned char *)s->init_msg;
1429         if (s->session->sess_cert != NULL)
1430                 {
1431 #ifndef OPENSSL_NO_RSA
1432                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1433                         {
1434                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1435                         s->session->sess_cert->peer_rsa_tmp=NULL;
1436                         }
1437 #endif
1438 #ifndef OPENSSL_NO_DH
1439                 if (s->session->sess_cert->peer_dh_tmp)
1440                         {
1441                         DH_free(s->session->sess_cert->peer_dh_tmp);
1442                         s->session->sess_cert->peer_dh_tmp=NULL;
1443                         }
1444 #endif
1445 #ifndef OPENSSL_NO_ECDH
1446                 if (s->session->sess_cert->peer_ecdh_tmp)
1447                         {
1448                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1449                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1450                         }
1451 #endif
1452                 }
1453         else
1454                 {
1455                 s->session->sess_cert=ssl_sess_cert_new();
1456                 }
1457
1458         /* Total length of the parameters including the length prefix */
1459         param_len=0;
1460
1461         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1462         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1463         EVP_MD_CTX_init(&md_ctx);
1464
1465         al=SSL_AD_DECODE_ERROR;
1466
1467 #ifndef OPENSSL_NO_PSK
1468         if (alg_k & SSL_kPSK)
1469                 {
1470                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1471
1472                 param_len = 2;
1473                 if (param_len > n)
1474                         {
1475                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1476                                 SSL_R_LENGTH_TOO_SHORT);
1477                         goto f_err;
1478                         }
1479                 n2s(p,i);
1480
1481                 /* Store PSK identity hint for later use, hint is used
1482                  * in ssl3_send_client_key_exchange.  Assume that the
1483                  * maximum length of a PSK identity hint can be as
1484                  * long as the maximum length of a PSK identity. */
1485                 if (i > PSK_MAX_IDENTITY_LEN)
1486                         {
1487                         al=SSL_AD_HANDSHAKE_FAILURE;
1488                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1489                                 SSL_R_DATA_LENGTH_TOO_LONG);
1490                         goto f_err;
1491                         }
1492                 if (i > n - param_len)
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1495                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1496                         goto f_err;
1497                         }
1498                 param_len += i;
1499
1500                 /* If received PSK identity hint contains NULL
1501                  * characters, the hint is truncated from the first
1502                  * NULL. p may not be ending with NULL, so create a
1503                  * NULL-terminated string. */
1504                 memcpy(tmp_id_hint, p, i);
1505                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1506                 if (s->ctx->psk_identity_hint != NULL)
1507                         OPENSSL_free(s->ctx->psk_identity_hint);
1508                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1509                 if (s->ctx->psk_identity_hint == NULL)
1510                         {
1511                         al=SSL_AD_HANDSHAKE_FAILURE;
1512                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1513                         goto f_err;
1514                         }          
1515
1516                 p+=i;
1517                 n-=param_len;
1518                 }
1519         else
1520 #endif /* !OPENSSL_NO_PSK */
1521 #ifndef OPENSSL_NO_SRP
1522         if (alg_k & SSL_kSRP)
1523                 {
1524                 param_len = 2;
1525                 if (param_len > n)
1526                         {
1527                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1528                                 SSL_R_LENGTH_TOO_SHORT);
1529                         goto f_err;
1530                         }
1531                 n2s(p,i);
1532
1533                 if (i > n - param_len)
1534                         {
1535                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1536                         goto f_err;
1537                         }
1538                 param_len += i;
1539
1540                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1541                         {
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1543                         goto err;
1544                         }
1545                 p+=i;
1546
1547
1548                 if (2 > n - param_len)
1549                         {
1550                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1551                                 SSL_R_LENGTH_TOO_SHORT);
1552                         goto f_err;
1553                         }
1554                 param_len += 2;
1555
1556                 n2s(p,i);
1557
1558                 if (i > n - param_len)
1559                         {
1560                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1561                         goto f_err;
1562                         }
1563                 param_len += i;
1564
1565                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1568                         goto err;
1569                         }
1570                 p+=i;
1571
1572
1573                 if (1 > n - param_len)
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1576                                 SSL_R_LENGTH_TOO_SHORT);
1577                         goto f_err;
1578                         }
1579                 param_len += 1;
1580
1581                 i = (unsigned int)(p[0]);
1582                 p++;
1583
1584                 if (i > n - param_len)
1585                         {
1586                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1587                         goto f_err;
1588                         }
1589                 param_len += i;
1590
1591                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1592                         {
1593                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1594                         goto err;
1595                         }
1596                 p+=i;
1597
1598                 if (2 > n - param_len)
1599                         {
1600                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1601                                 SSL_R_LENGTH_TOO_SHORT);
1602                         goto f_err;
1603                         }
1604                 param_len += 2;
1605
1606                 n2s(p,i);
1607
1608                 if (i > n - param_len)
1609                         {
1610                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1611                         goto f_err;
1612                         }
1613                 param_len += i;
1614
1615                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1618                         goto err;
1619                         }
1620                 p+=i;
1621                 n-=param_len;
1622
1623                 if (!srp_verify_server_param(s, &al))
1624                         {
1625                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1626                         goto f_err;
1627                         }
1628
1629 /* We must check if there is a certificate */
1630 #ifndef OPENSSL_NO_RSA
1631                 if (alg_a & SSL_aRSA)
1632                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1633 #else
1634                 if (0)
1635                         ;
1636 #endif
1637 #ifndef OPENSSL_NO_DSA
1638                 else if (alg_a & SSL_aDSS)
1639                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1640 #endif
1641                 }
1642         else
1643 #endif /* !OPENSSL_NO_SRP */
1644 #ifndef OPENSSL_NO_RSA
1645         if (alg_k & SSL_kRSA)
1646                 {
1647                 if ((rsa=RSA_new()) == NULL)
1648                         {
1649                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1650                         goto err;
1651                         }
1652
1653                 param_len = 2;
1654                 if (param_len > n)
1655                         {
1656                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1657                                 SSL_R_LENGTH_TOO_SHORT);
1658                         goto f_err;
1659                         }
1660                 n2s(p,i);
1661
1662                 if (i > n - param_len)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1665                         goto f_err;
1666                         }
1667                 param_len += i;
1668
1669                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1670                         {
1671                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1672                         goto err;
1673                         }
1674                 p+=i;
1675
1676                 if (2 > n - param_len)
1677                         {
1678                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1679                                 SSL_R_LENGTH_TOO_SHORT);
1680                         goto f_err;
1681                         }
1682                 param_len += 2;
1683
1684                 n2s(p,i);
1685
1686                 if (i > n - param_len)
1687                         {
1688                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1689                         goto f_err;
1690                         }
1691                 param_len += i;
1692
1693                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1694                         {
1695                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1696                         goto err;
1697                         }
1698                 p+=i;
1699                 n-=param_len;
1700
1701                 /* this should be because we are using an export cipher */
1702                 if (alg_a & SSL_aRSA)
1703                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1704                 else
1705                         {
1706                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1707                         goto err;
1708                         }
1709                 s->session->sess_cert->peer_rsa_tmp=rsa;
1710                 rsa=NULL;
1711                 }
1712 #else /* OPENSSL_NO_RSA */
1713         if (0)
1714                 ;
1715 #endif
1716 #ifndef OPENSSL_NO_DH
1717         else if (alg_k & SSL_kDHE)
1718                 {
1719                 if ((dh=DH_new()) == NULL)
1720                         {
1721                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1722                         goto err;
1723                         }
1724
1725                 param_len = 2;
1726                 if (param_len > n)
1727                         {
1728                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1729                                 SSL_R_LENGTH_TOO_SHORT);
1730                         goto f_err;
1731                         }
1732                 n2s(p,i);
1733
1734                 if (i > n - param_len)
1735                         {
1736                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1737                         goto f_err;
1738                         }
1739                 param_len += i;
1740
1741                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1742                         {
1743                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1744                         goto err;
1745                         }
1746                 p+=i;
1747
1748                 if (2 > n - param_len)
1749                         {
1750                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1751                                 SSL_R_LENGTH_TOO_SHORT);
1752                         goto f_err;
1753                         }
1754                 param_len += 2;
1755
1756                 n2s(p,i);
1757
1758                 if (i > n - param_len)
1759                         {
1760                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1761                         goto f_err;
1762                         }
1763                 param_len += i;
1764
1765                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1766                         {
1767                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1768                         goto err;
1769                         }
1770                 p+=i;
1771
1772                 if (2 > n - param_len)
1773                         {
1774                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1775                                 SSL_R_LENGTH_TOO_SHORT);
1776                         goto f_err;
1777                         }
1778                 param_len += 2;
1779
1780                 n2s(p,i);
1781
1782                 if (i > n - param_len)
1783                         {
1784                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1785                         goto f_err;
1786                         }
1787                 param_len += i;
1788
1789                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1790                         {
1791                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1792                         goto err;
1793                         }
1794                 p+=i;
1795                 n-=param_len;
1796
1797                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1798                                                 DH_security_bits(dh), 0, dh))
1799                         {
1800                         al=SSL_AD_HANDSHAKE_FAILURE;
1801                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1802                         goto f_err;
1803                         }
1804
1805 #ifndef OPENSSL_NO_RSA
1806                 if (alg_a & SSL_aRSA)
1807                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1808 #else
1809                 if (0)
1810                         ;
1811 #endif
1812 #ifndef OPENSSL_NO_DSA
1813                 else if (alg_a & SSL_aDSS)
1814                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1815 #endif
1816                 /* else anonymous DH, so no certificate or pkey. */
1817
1818                 s->session->sess_cert->peer_dh_tmp=dh;
1819                 dh=NULL;
1820                 }
1821         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1822                 {
1823                 al=SSL_AD_ILLEGAL_PARAMETER;
1824                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1825                 goto f_err;
1826                 }
1827 #endif /* !OPENSSL_NO_DH */
1828
1829 #ifndef OPENSSL_NO_ECDH
1830         else if (alg_k & SSL_kECDHE)
1831                 {
1832                 EC_GROUP *ngroup;
1833                 const EC_GROUP *group;
1834
1835                 if ((ecdh=EC_KEY_new()) == NULL)
1836                         {
1837                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1838                         goto err;
1839                         }
1840
1841                 /* Extract elliptic curve parameters and the
1842                  * server's ephemeral ECDH public key.
1843                  * Keep accumulating lengths of various components in
1844                  * param_len and make sure it never exceeds n.
1845                  */
1846
1847                 /* XXX: For now we only support named (not generic) curves
1848                  * and the ECParameters in this case is just three bytes. We
1849                  * also need one byte for the length of the encoded point
1850                  */
1851                 param_len=4;
1852                 if (param_len > n)
1853                         {
1854                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1855                                 SSL_R_LENGTH_TOO_SHORT);
1856                         goto f_err;
1857                         }
1858                 /* Check curve is one of our preferences, if not server has
1859                  * sent an invalid curve. ECParameters is 3 bytes.
1860                  */
1861                 if (!tls1_check_curve(s, p, 3))
1862                         {
1863                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1864                         goto f_err;
1865                         }
1866
1867                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1868                         {
1869                         al=SSL_AD_INTERNAL_ERROR;
1870                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1871                         goto f_err;
1872                         }
1873
1874                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1875                 if (ngroup == NULL)
1876                         {
1877                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1878                         goto err;
1879                         }
1880                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1881                         {
1882                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1883                         goto err;
1884                         }
1885                 EC_GROUP_free(ngroup);
1886
1887                 group = EC_KEY_get0_group(ecdh);
1888
1889                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1890                     (EC_GROUP_get_degree(group) > 163))
1891                         {
1892                         al=SSL_AD_EXPORT_RESTRICTION;
1893                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1894                         goto f_err;
1895                         }
1896
1897                 p+=3;
1898
1899                 /* Next, get the encoded ECPoint */
1900                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1901                     ((bn_ctx = BN_CTX_new()) == NULL))
1902                         {
1903                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1904                         goto err;
1905                         }
1906
1907                 encoded_pt_len = *p;  /* length of encoded point */
1908                 p+=1;
1909
1910                 if ((encoded_pt_len > n - param_len) ||
1911                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1912                         p, encoded_pt_len, bn_ctx) == 0))
1913                         {
1914                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1915                         goto f_err;
1916                         }
1917                 param_len += encoded_pt_len;
1918
1919                 n-=param_len;
1920                 p+=encoded_pt_len;
1921
1922                 /* The ECC/TLS specification does not mention
1923                  * the use of DSA to sign ECParameters in the server
1924                  * key exchange message. We do support RSA and ECDSA.
1925                  */
1926                 if (0) ;
1927 #ifndef OPENSSL_NO_RSA
1928                 else if (alg_a & SSL_aRSA)
1929                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1930 #endif
1931 #ifndef OPENSSL_NO_ECDSA
1932                 else if (alg_a & SSL_aECDSA)
1933                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1934 #endif
1935                 /* else anonymous ECDH, so no certificate or pkey. */
1936                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1937                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1938                 ecdh=NULL;
1939                 BN_CTX_free(bn_ctx);
1940                 bn_ctx = NULL;
1941                 EC_POINT_free(srvr_ecpoint);
1942                 srvr_ecpoint = NULL;
1943                 }
1944         else if (alg_k)
1945                 {
1946                 al=SSL_AD_UNEXPECTED_MESSAGE;
1947                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1948                 goto f_err;
1949                 }
1950 #endif /* !OPENSSL_NO_ECDH */
1951
1952
1953         /* p points to the next byte, there are 'n' bytes left */
1954
1955         /* if it was signed, check the signature */
1956         if (pkey != NULL)
1957                 {
1958                 if (SSL_USE_SIGALGS(s))
1959                         {
1960                         int rv;
1961                         if (2 > n)
1962                                 {
1963                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1964                                         SSL_R_LENGTH_TOO_SHORT);
1965                                 goto f_err;
1966                                 }
1967                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1968                         if (rv == -1)
1969                                 goto err;
1970                         else if (rv == 0)
1971                                 {
1972                                 goto f_err;
1973                                 }
1974 #ifdef SSL_DEBUG
1975 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1976 #endif
1977                         p += 2;
1978                         n -= 2;
1979                         }
1980                 else
1981                         md = EVP_sha1();
1982
1983                 if (2 > n)
1984                         {
1985                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1986                                 SSL_R_LENGTH_TOO_SHORT);
1987                         goto f_err;
1988                         }
1989                 n2s(p,i);
1990                 n-=2;
1991                 j=EVP_PKEY_size(pkey);
1992
1993                 /* Check signature length. If n is 0 then signature is empty */
1994                 if ((i != n) || (n > j) || (n <= 0))
1995                         {
1996                         /* wrong packet length */
1997                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1998                         goto f_err;
1999                         }
2000
2001 #ifndef OPENSSL_NO_RSA
2002                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2003                         {
2004                         int num;
2005                         unsigned int size;
2006
2007                         j=0;
2008                         q=md_buf;
2009                         for (num=2; num > 0; num--)
2010                                 {
2011                                 EVP_MD_CTX_set_flags(&md_ctx,
2012                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2013                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2014                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2015                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2016                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2017                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2018                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2019                                 q+=size;
2020                                 j+=size;
2021                                 }
2022                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2023                                                                 pkey->pkey.rsa);
2024                         if (i < 0)
2025                                 {
2026                                 al=SSL_AD_DECRYPT_ERROR;
2027                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2028                                 goto f_err;
2029                                 }
2030                         if (i == 0)
2031                                 {
2032                                 /* bad signature */
2033                                 al=SSL_AD_DECRYPT_ERROR;
2034                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2035                                 goto f_err;
2036                                 }
2037                         }
2038                 else
2039 #endif
2040                         {
2041                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2042                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2043                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2044                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2045                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2046                                 {
2047                                 /* bad signature */
2048                                 al=SSL_AD_DECRYPT_ERROR;
2049                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2050                                 goto f_err;
2051                                 }
2052                         }
2053                 }
2054         else
2055                 {
2056                 /* aNULL, aSRP or kPSK do not need public keys */
2057                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2058                         {
2059                         /* Might be wrong key type, check it */
2060                         if (ssl3_check_cert_and_algorithm(s))
2061                                 /* Otherwise this shouldn't happen */
2062                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2063                         goto err;
2064                         }
2065                 /* still data left over */
2066                 if (n != 0)
2067                         {
2068                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2069                         goto f_err;
2070                         }
2071                 }
2072         EVP_PKEY_free(pkey);
2073         EVP_MD_CTX_cleanup(&md_ctx);
2074         return(1);
2075 f_err:
2076         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2077 err:
2078         EVP_PKEY_free(pkey);
2079 #ifndef OPENSSL_NO_RSA
2080         if (rsa != NULL)
2081                 RSA_free(rsa);
2082 #endif
2083 #ifndef OPENSSL_NO_DH
2084         if (dh != NULL)
2085                 DH_free(dh);
2086 #endif
2087 #ifndef OPENSSL_NO_ECDH
2088         BN_CTX_free(bn_ctx);
2089         EC_POINT_free(srvr_ecpoint);
2090         if (ecdh != NULL)
2091                 EC_KEY_free(ecdh);
2092 #endif
2093         EVP_MD_CTX_cleanup(&md_ctx);
2094         return(-1);
2095         }
2096
2097 int ssl3_get_certificate_request(SSL *s)
2098         {
2099         int ok,ret=0;
2100         unsigned long n,nc,l;
2101         unsigned int llen, ctype_num,i;
2102         X509_NAME *xn=NULL;
2103         const unsigned char *p,*q;
2104         unsigned char *d;
2105         STACK_OF(X509_NAME) *ca_sk=NULL;
2106
2107         n=s->method->ssl_get_message(s,
2108                 SSL3_ST_CR_CERT_REQ_A,
2109                 SSL3_ST_CR_CERT_REQ_B,
2110                 -1,
2111                 s->max_cert_list,
2112                 &ok);
2113
2114         if (!ok) return((int)n);
2115
2116         s->s3->tmp.cert_req=0;
2117
2118         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2119                 {
2120                 s->s3->tmp.reuse_message=1;
2121                 /* If we get here we don't need any cached handshake records
2122                  * as we wont be doing client auth.
2123                  */
2124                 if (s->s3->handshake_buffer)
2125                         {
2126                         if (!ssl3_digest_cached_records(s))
2127                                 goto err;
2128                         }
2129                 return(1);
2130                 }
2131
2132         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2133                 {
2134                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2135                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2136                 goto err;
2137                 }
2138
2139         /* TLS does not like anon-DH with client cert */
2140         if (s->version > SSL3_VERSION)
2141                 {
2142                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2143                         {
2144                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2145                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2146                         goto err;
2147                         }
2148                 }
2149
2150         p=d=(unsigned char *)s->init_msg;
2151
2152         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2153                 {
2154                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2155                 goto err;
2156                 }
2157
2158         /* get the certificate types */
2159         ctype_num= *(p++);
2160         if (s->cert->ctypes)
2161                 {
2162                 OPENSSL_free(s->cert->ctypes);
2163                 s->cert->ctypes = NULL;
2164                 }
2165         if (ctype_num > SSL3_CT_NUMBER)
2166                 {
2167                 /* If we exceed static buffer copy all to cert structure */
2168                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2169                 memcpy(s->cert->ctypes, p, ctype_num);
2170                 s->cert->ctype_num = (size_t)ctype_num;
2171                 ctype_num=SSL3_CT_NUMBER;
2172                 }
2173         for (i=0; i<ctype_num; i++)
2174                 s->s3->tmp.ctype[i]= p[i];
2175         p+=p[-1];
2176         if (SSL_USE_SIGALGS(s))
2177                 {
2178                 n2s(p, llen);
2179                 /* Check we have enough room for signature algorithms and
2180                  * following length value.
2181                  */
2182                 if ((unsigned long)(p - d + llen + 2) > n)
2183                         {
2184                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2185                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2186                         goto err;
2187                         }
2188                 /* Clear certificate digests and validity flags */
2189                 for (i = 0; i < SSL_PKEY_NUM; i++)
2190                         {
2191                         s->cert->pkeys[i].digest = NULL;
2192                         s->cert->pkeys[i].valid_flags = 0;
2193                         }
2194                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2195                         {
2196                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2197                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2198                         goto err;
2199                         }
2200                 p += llen;
2201                 }
2202
2203         /* get the CA RDNs */
2204         n2s(p,llen);
2205 #if 0
2206 {
2207 FILE *out;
2208 out=fopen("/tmp/vsign.der","w");
2209 fwrite(p,1,llen,out);
2210 fclose(out);
2211 }
2212 #endif
2213
2214         if ((unsigned long)(p - d + llen) != n)
2215                 {
2216                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2217                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2218                 goto err;
2219                 }
2220
2221         for (nc=0; nc<llen; )
2222                 {
2223                 n2s(p,l);
2224                 if ((l+nc+2) > llen)
2225                         {
2226                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2227                                 goto cont; /* netscape bugs */
2228                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2229                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2230                         goto err;
2231                         }
2232
2233                 q=p;
2234
2235                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2236                         {
2237                         /* If netscape tolerance is on, ignore errors */
2238                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2239                                 goto cont;
2240                         else
2241                                 {
2242                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2243                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2244                                 goto err;
2245                                 }
2246                         }
2247
2248                 if (q != (p+l))
2249                         {
2250                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2251                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2252                         goto err;
2253                         }
2254                 if (!sk_X509_NAME_push(ca_sk,xn))
2255                         {
2256                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2257                         goto err;
2258                         }
2259
2260                 p+=l;
2261                 nc+=l+2;
2262                 }
2263
2264         if (0)
2265                 {
2266 cont:
2267                 ERR_clear_error();
2268                 }
2269
2270         /* we should setup a certificate to return.... */
2271         s->s3->tmp.cert_req=1;
2272         s->s3->tmp.ctype_num=ctype_num;
2273         if (s->s3->tmp.ca_names != NULL)
2274                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2275         s->s3->tmp.ca_names=ca_sk;
2276         ca_sk=NULL;
2277
2278         ret=1;
2279 err:
2280         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2281         return(ret);
2282         }
2283
2284 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2285         {
2286         return(X509_NAME_cmp(*a,*b));
2287         }
2288 #ifndef OPENSSL_NO_TLSEXT
2289 int ssl3_get_new_session_ticket(SSL *s)
2290         {
2291         int ok,al,ret=0, ticklen;
2292         long n;
2293         const unsigned char *p;
2294         unsigned char *d;
2295
2296         n=s->method->ssl_get_message(s,
2297                 SSL3_ST_CR_SESSION_TICKET_A,
2298                 SSL3_ST_CR_SESSION_TICKET_B,
2299                 -1,
2300                 16384,
2301                 &ok);
2302
2303         if (!ok)
2304                 return((int)n);
2305
2306         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2307                 {
2308                 s->s3->tmp.reuse_message=1;
2309                 return(1);
2310                 }
2311         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2312                 {
2313                 al=SSL_AD_UNEXPECTED_MESSAGE;
2314                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2315                 goto f_err;
2316                 }
2317         if (n < 6)
2318                 {
2319                 /* need at least ticket_lifetime_hint + ticket length */
2320                 al = SSL_AD_DECODE_ERROR;
2321                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2322                 goto f_err;
2323                 }
2324
2325         p=d=(unsigned char *)s->init_msg;
2326         n2l(p, s->session->tlsext_tick_lifetime_hint);
2327         n2s(p, ticklen);
2328         /* ticket_lifetime_hint + ticket_length + ticket */
2329         if (ticklen + 6 != n)
2330                 {
2331                 al = SSL_AD_DECODE_ERROR;
2332                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2333                 goto f_err;
2334                 }
2335         if (s->session->tlsext_tick)
2336                 {
2337                 OPENSSL_free(s->session->tlsext_tick);
2338                 s->session->tlsext_ticklen = 0;
2339                 }
2340         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2341         if (!s->session->tlsext_tick)
2342                 {
2343                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2344                 goto err;
2345                 }
2346         memcpy(s->session->tlsext_tick, p, ticklen);
2347         s->session->tlsext_ticklen = ticklen;
2348         /* There are two ways to detect a resumed ticket sesion.
2349          * One is to set an appropriate session ID and then the server
2350          * must return a match in ServerHello. This allows the normal
2351          * client session ID matching to work and we know much 
2352          * earlier that the ticket has been accepted.
2353          * 
2354          * The other way is to set zero length session ID when the
2355          * ticket is presented and rely on the handshake to determine
2356          * session resumption.
2357          *
2358          * We choose the former approach because this fits in with
2359          * assumptions elsewhere in OpenSSL. The session ID is set
2360          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2361          * ticket.
2362          */ 
2363         EVP_Digest(p, ticklen,
2364                         s->session->session_id, &s->session->session_id_length,
2365 #ifndef OPENSSL_NO_SHA256
2366                                                         EVP_sha256(), NULL);
2367 #else
2368                                                         EVP_sha1(), NULL);
2369 #endif
2370         ret=1;
2371         return(ret);
2372 f_err:
2373         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2374 err:
2375         return(-1);
2376         }
2377
2378 int ssl3_get_cert_status(SSL *s)
2379         {
2380         int ok, al;
2381         unsigned long resplen,n;
2382         const unsigned char *p;
2383
2384         n=s->method->ssl_get_message(s,
2385                 SSL3_ST_CR_CERT_STATUS_A,
2386                 SSL3_ST_CR_CERT_STATUS_B,
2387                 SSL3_MT_CERTIFICATE_STATUS,
2388                 16384,
2389                 &ok);
2390
2391         if (!ok) return((int)n);
2392         if (n < 4)
2393                 {
2394                 /* need at least status type + length */
2395                 al = SSL_AD_DECODE_ERROR;
2396                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2397                 goto f_err;
2398                 }
2399         p = (unsigned char *)s->init_msg;
2400         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2401                 {
2402                 al = SSL_AD_DECODE_ERROR;
2403                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2404                 goto f_err;
2405                 }
2406         n2l3(p, resplen);
2407         if (resplen + 4 != n)
2408                 {
2409                 al = SSL_AD_DECODE_ERROR;
2410                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2411                 goto f_err;
2412                 }
2413         if (s->tlsext_ocsp_resp)
2414                 OPENSSL_free(s->tlsext_ocsp_resp);
2415         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2416         if (!s->tlsext_ocsp_resp)
2417                 {
2418                 al = SSL_AD_INTERNAL_ERROR;
2419                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2420                 goto f_err;
2421                 }
2422         s->tlsext_ocsp_resplen = resplen;
2423         if (s->ctx->tlsext_status_cb)
2424                 {
2425                 int ret;
2426                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2427                 if (ret == 0)
2428                         {
2429                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2430                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2431                         goto f_err;
2432                         }
2433                 if (ret < 0)
2434                         {
2435                         al = SSL_AD_INTERNAL_ERROR;
2436                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2437                         goto f_err;
2438                         }
2439                 }
2440         return 1;
2441 f_err:
2442         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2443         return(-1);
2444         }
2445 #endif
2446
2447 int ssl3_get_server_done(SSL *s)
2448         {
2449         int ok,ret=0;
2450         long n;
2451
2452         n=s->method->ssl_get_message(s,
2453                 SSL3_ST_CR_SRVR_DONE_A,
2454                 SSL3_ST_CR_SRVR_DONE_B,
2455                 SSL3_MT_SERVER_DONE,
2456                 30, /* should be very small, like 0 :-) */
2457                 &ok);
2458
2459         if (!ok) return((int)n);
2460         if (n > 0)
2461                 {
2462                 /* should contain no data */
2463                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2464                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2465                 return -1;
2466                 }
2467         ret=1;
2468         return(ret);
2469         }
2470
2471
2472 int ssl3_send_client_key_exchange(SSL *s)
2473         {
2474         unsigned char *p;
2475         int n;
2476         unsigned long alg_k;
2477 #ifndef OPENSSL_NO_RSA
2478         unsigned char *q;
2479         EVP_PKEY *pkey=NULL;
2480 #endif
2481 #ifndef OPENSSL_NO_KRB5
2482         KSSL_ERR kssl_err;
2483 #endif /* OPENSSL_NO_KRB5 */
2484 #ifndef OPENSSL_NO_ECDH
2485         EC_KEY *clnt_ecdh = NULL;
2486         const EC_POINT *srvr_ecpoint = NULL;
2487         EVP_PKEY *srvr_pub_pkey = NULL;
2488         unsigned char *encodedPoint = NULL;
2489         int encoded_pt_len = 0;
2490         BN_CTX * bn_ctx = NULL;
2491 #endif
2492
2493         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2494                 {
2495                 p = ssl_handshake_start(s);
2496
2497                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2498
2499                 /* Fool emacs indentation */
2500                 if (0) {}
2501 #ifndef OPENSSL_NO_RSA
2502                 else if (alg_k & SSL_kRSA)
2503                         {
2504                         RSA *rsa;
2505                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2506
2507                         if (s->session->sess_cert == NULL)
2508                                 {
2509                                 /* We should always have a server certificate with SSL_kRSA. */
2510                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2511                                 goto err;
2512                                 }
2513
2514                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2515                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2516                         else
2517                                 {
2518                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2519                                 if ((pkey == NULL) ||
2520                                         (pkey->type != EVP_PKEY_RSA) ||
2521                                         (pkey->pkey.rsa == NULL))
2522                                         {
2523                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2524                                         goto err;
2525                                         }
2526                                 rsa=pkey->pkey.rsa;
2527                                 EVP_PKEY_free(pkey);
2528                                 }
2529                                 
2530                         tmp_buf[0]=s->client_version>>8;
2531                         tmp_buf[1]=s->client_version&0xff;
2532                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2533                                         goto err;
2534
2535                         s->session->master_key_length=sizeof tmp_buf;
2536
2537                         q=p;
2538                         /* Fix buf for TLS and beyond */
2539                         if (s->version > SSL3_VERSION)
2540                                 p+=2;
2541                         n=RSA_public_encrypt(sizeof tmp_buf,
2542                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2543 #ifdef PKCS1_CHECK
2544                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2545                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2546 #endif
2547                         if (n <= 0)
2548                                 {
2549                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2550                                 goto err;
2551                                 }
2552
2553                         /* Fix buf for TLS and beyond */
2554                         if (s->version > SSL3_VERSION)
2555                                 {
2556                                 s2n(n,q);
2557                                 n+=2;
2558                                 }
2559
2560                         s->session->master_key_length=
2561                                 s->method->ssl3_enc->generate_master_secret(s,
2562                                         s->session->master_key,
2563                                         tmp_buf,sizeof tmp_buf);
2564                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2565                         }
2566 #endif
2567 #ifndef OPENSSL_NO_KRB5
2568                 else if (alg_k & SSL_kKRB5)
2569                         {
2570                         krb5_error_code krb5rc;
2571                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2572                         /*  krb5_data   krb5_ap_req;  */
2573                         krb5_data       *enc_ticket;
2574                         krb5_data       authenticator, *authp = NULL;
2575                         EVP_CIPHER_CTX  ciph_ctx;
2576                         const EVP_CIPHER *enc = NULL;
2577                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2578                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2579                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2580                                                 + EVP_MAX_IV_LENGTH];
2581                         int             padl, outl = sizeof(epms);
2582
2583                         EVP_CIPHER_CTX_init(&ciph_ctx);
2584
2585 #ifdef KSSL_DEBUG
2586                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2587                                 alg_k, SSL_kKRB5);
2588 #endif  /* KSSL_DEBUG */
2589
2590                         authp = NULL;
2591 #ifdef KRB5SENDAUTH
2592                         if (KRB5SENDAUTH)  authp = &authenticator;
2593 #endif  /* KRB5SENDAUTH */
2594
2595                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2596                                 &kssl_err);
2597                         enc = kssl_map_enc(kssl_ctx->enctype);
2598                         if (enc == NULL)
2599                             goto err;
2600 #ifdef KSSL_DEBUG
2601                         {
2602                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2603                         if (krb5rc && kssl_err.text)
2604                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2605                         }
2606 #endif  /* KSSL_DEBUG */
2607
2608                         if (krb5rc)
2609                                 {
2610                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2611                                                 SSL_AD_HANDSHAKE_FAILURE);
2612                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2613                                                 kssl_err.reason);
2614                                 goto err;
2615                                 }
2616
2617                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2618                         **  in place of RFC 2712 KerberosWrapper, as in:
2619                         **
2620                         **  Send ticket (copy to *p, set n = length)
2621                         **  n = krb5_ap_req.length;
2622                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2623                         **  if (krb5_ap_req.data)  
2624                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2625                         **
2626                         **  Now using real RFC 2712 KerberosWrapper
2627                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2628                         **  Note: 2712 "opaque" types are here replaced
2629                         **  with a 2-byte length followed by the value.
2630                         **  Example:
2631                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2632                         **  Where "xx xx" = length bytes.  Shown here with
2633                         **  optional authenticator omitted.
2634                         */
2635
2636                         /*  KerberosWrapper.Ticket              */
2637                         s2n(enc_ticket->length,p);
2638                         memcpy(p, enc_ticket->data, enc_ticket->length);
2639                         p+= enc_ticket->length;
2640                         n = enc_ticket->length + 2;
2641
2642                         /*  KerberosWrapper.Authenticator       */
2643                         if (authp  &&  authp->length)  
2644                                 {
2645                                 s2n(authp->length,p);
2646                                 memcpy(p, authp->data, authp->length);
2647                                 p+= authp->length;
2648                                 n+= authp->length + 2;
2649                                 
2650                                 free(authp->data);
2651                                 authp->data = NULL;
2652                                 authp->length = 0;
2653                                 }
2654                         else
2655                                 {
2656                                 s2n(0,p);/*  null authenticator length  */
2657                                 n+=2;
2658                                 }
2659  
2660                             tmp_buf[0]=s->client_version>>8;
2661                             tmp_buf[1]=s->client_version&0xff;
2662                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2663                                 goto err;
2664
2665                         /*  20010420 VRS.  Tried it this way; failed.
2666                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2667                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2668                         **                              kssl_ctx->length);
2669                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2670                         */
2671
2672                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2673                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2674                                 kssl_ctx->key,iv);
2675                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2676                                 sizeof tmp_buf);
2677                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2678                         outl += padl;
2679                         if (outl > (int)sizeof epms)
2680                                 {
2681                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2682                                 goto err;
2683                                 }
2684                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2685
2686                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2687                         s2n(outl,p);
2688                         memcpy(p, epms, outl);
2689                         p+=outl;
2690                         n+=outl + 2;
2691
2692                         s->session->master_key_length=
2693                                 s->method->ssl3_enc->generate_master_secret(s,
2694                                         s->session->master_key,
2695                                         tmp_buf, sizeof tmp_buf);
2696
2697                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2698                         OPENSSL_cleanse(epms, outl);
2699                         }
2700 #endif
2701 #ifndef OPENSSL_NO_DH
2702                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2703                         {
2704                         DH *dh_srvr,*dh_clnt;
2705                         SESS_CERT *scert = s->session->sess_cert;
2706
2707                         if (scert == NULL) 
2708                                 {
2709                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2710                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2711                                 goto err;
2712                                 }
2713
2714                         if (scert->peer_dh_tmp != NULL)
2715                                 dh_srvr=scert->peer_dh_tmp;
2716                         else
2717                                 {
2718                                 /* we get them from the cert */
2719                                 int idx = scert->peer_cert_type;
2720                                 EVP_PKEY *spkey = NULL;
2721                                 dh_srvr = NULL;
2722                                 if (idx >= 0)
2723                                         spkey = X509_get_pubkey(
2724                                                 scert->peer_pkeys[idx].x509);
2725                                 if (spkey)
2726                                         {
2727                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2728                                         EVP_PKEY_free(spkey);
2729                                         }
2730                                 if (dh_srvr == NULL)
2731                                         {
2732                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2733                                             ERR_R_INTERNAL_ERROR);
2734                                         goto err;
2735                                         }
2736                                 }
2737                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2738                                 {
2739                                 /* Use client certificate key */
2740                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2741                                 dh_clnt = NULL;
2742                                 if (clkey)
2743                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2744                                 if (dh_clnt == NULL)
2745                                         {
2746                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2747                                             ERR_R_INTERNAL_ERROR);
2748                                         goto err;
2749                                         }
2750                                 }
2751                         else
2752                                 {
2753                                 /* generate a new random key */
2754                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2755                                         {
2756                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2757                                         goto err;
2758                                         }
2759                                 if (!DH_generate_key(dh_clnt))
2760                                         {
2761                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2762                                         DH_free(dh_clnt);
2763                                         goto err;
2764                                         }
2765                                 }
2766
2767                         /* use the 'p' output buffer for the DH key, but
2768                          * make sure to clear it out afterwards */
2769
2770                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2771                         if (scert->peer_dh_tmp == NULL)
2772                                 DH_free(dh_srvr);
2773
2774                         if (n <= 0)
2775                                 {
2776                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2777                                 DH_free(dh_clnt);
2778                                 goto err;
2779                                 }
2780
2781                         /* generate master key from the result */
2782                         s->session->master_key_length=
2783                                 s->method->ssl3_enc->generate_master_secret(s,
2784                                         s->session->master_key,p,n);
2785                         /* clean up */
2786                         memset(p,0,n);
2787
2788                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2789                                 n = 0;
2790                         else
2791                                 {
2792                                 /* send off the data */
2793                                 n=BN_num_bytes(dh_clnt->pub_key);
2794                                 s2n(n,p);
2795                                 BN_bn2bin(dh_clnt->pub_key,p);
2796                                 n+=2;
2797                                 }
2798
2799                         DH_free(dh_clnt);
2800
2801                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2802                         }
2803 #endif
2804
2805 #ifndef OPENSSL_NO_ECDH 
2806                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2807                         {
2808                         const EC_GROUP *srvr_group = NULL;
2809                         EC_KEY *tkey;
2810                         int ecdh_clnt_cert = 0;
2811                         int field_size = 0;
2812
2813                         if (s->session->sess_cert == NULL) 
2814                                 {
2815                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2816                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2817                                 goto err;
2818                                 }
2819
2820                         /* Did we send out the client's
2821                          * ECDH share for use in premaster
2822                          * computation as part of client certificate?
2823                          * If so, set ecdh_clnt_cert to 1.
2824                          */
2825                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2826                                 {
2827                                 /* XXX: For now, we do not support client
2828                                  * authentication using ECDH certificates.
2829                                  * To add such support, one needs to add
2830                                  * code that checks for appropriate 
2831                                  * conditions and sets ecdh_clnt_cert to 1.
2832                                  * For example, the cert have an ECC
2833                                  * key on the same curve as the server's
2834                                  * and the key should be authorized for
2835                                  * key agreement.
2836                                  *
2837                                  * One also needs to add code in ssl3_connect
2838                                  * to skip sending the certificate verify
2839                                  * message.
2840                                  *
2841                                  * if ((s->cert->key->privatekey != NULL) &&
2842                                  *     (s->cert->key->privatekey->type ==
2843                                  *      EVP_PKEY_EC) && ...)
2844                                  * ecdh_clnt_cert = 1;
2845                                  */
2846                                 }
2847
2848                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2849                                 {
2850                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2851                                 }
2852                         else
2853                                 {
2854                                 /* Get the Server Public Key from Cert */
2855                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2856                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2857                                 if ((srvr_pub_pkey == NULL) ||
2858                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2859                                     (srvr_pub_pkey->pkey.ec == NULL))
2860                                         {
2861                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2862                                             ERR_R_INTERNAL_ERROR);
2863                                         goto err;
2864                                         }
2865
2866                                 tkey = srvr_pub_pkey->pkey.ec;
2867                                 }
2868
2869                         srvr_group   = EC_KEY_get0_group(tkey);
2870                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2871
2872                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2873                                 {
2874                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2875                                     ERR_R_INTERNAL_ERROR);
2876                                 goto err;
2877                                 }
2878
2879                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2880                                 {
2881                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2882                                 goto err;
2883                                 }
2884
2885                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2888                                 goto err;
2889                                 }
2890                         if (ecdh_clnt_cert) 
2891                                 { 
2892                                 /* Reuse key info from our certificate
2893                                  * We only need our private key to perform
2894                                  * the ECDH computation.
2895                                  */
2896                                 const BIGNUM *priv_key;
2897                                 tkey = s->cert->key->privatekey->pkey.ec;
2898                                 priv_key = EC_KEY_get0_private_key(tkey);
2899                                 if (priv_key == NULL)
2900                                         {
2901                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2902                                         goto err;
2903                                         }
2904                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2905                                         {
2906                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2907                                         goto err;
2908                                         }
2909                                 }
2910                         else 
2911                                 {
2912                                 /* Generate a new ECDH key pair */
2913                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2914                                         {
2915                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2916                                         goto err;
2917                                         }
2918                                 }
2919
2920                         /* use the 'p' output buffer for the ECDH key, but
2921                          * make sure to clear it out afterwards
2922                          */
2923
2924                         field_size = EC_GROUP_get_degree(srvr_group);
2925                         if (field_size <= 0)
2926                                 {
2927                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2928                                        ERR_R_ECDH_LIB);
2929                                 goto err;
2930                                 }
2931                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2932                         if (n <= 0)
2933                                 {
2934                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2935                                        ERR_R_ECDH_LIB);
2936                                 goto err;
2937                                 }
2938
2939                         /* generate master key from the result */
2940                         s->session->master_key_length = s->method->ssl3_enc \
2941                             -> generate_master_secret(s, 
2942                                 s->session->master_key,
2943                                 p, n);
2944
2945                         memset(p, 0, n); /* clean up */
2946
2947                         if (ecdh_clnt_cert) 
2948                                 {
2949                                 /* Send empty client key exch message */
2950                                 n = 0;
2951                                 }
2952                         else 
2953                                 {
2954                                 /* First check the size of encoding and
2955                                  * allocate memory accordingly.
2956                                  */
2957                                 encoded_pt_len = 
2958                                     EC_POINT_point2oct(srvr_group, 
2959                                         EC_KEY_get0_public_key(clnt_ecdh), 
2960                                         POINT_CONVERSION_UNCOMPRESSED, 
2961                                         NULL, 0, NULL);
2962
2963                                 encodedPoint = (unsigned char *) 
2964                                     OPENSSL_malloc(encoded_pt_len * 
2965                                         sizeof(unsigned char)); 
2966                                 bn_ctx = BN_CTX_new();
2967                                 if ((encodedPoint == NULL) || 
2968                                     (bn_ctx == NULL)) 
2969                                         {
2970                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2971                                         goto err;
2972                                         }
2973
2974                                 /* Encode the public key */
2975                                 n = EC_POINT_point2oct(srvr_group, 
2976                                     EC_KEY_get0_public_key(clnt_ecdh), 
2977                                     POINT_CONVERSION_UNCOMPRESSED, 
2978                                     encodedPoint, encoded_pt_len, bn_ctx);
2979
2980                                 *p = n; /* length of encoded point */
2981                                 /* Encoded point will be copied here */
2982                                 p += 1; 
2983                                 /* copy the point */
2984                                 memcpy((unsigned char *)p, encodedPoint, n);
2985                                 /* increment n to account for length field */
2986                                 n += 1; 
2987                                 }
2988
2989                         /* Free allocated memory */
2990                         BN_CTX_free(bn_ctx);
2991                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2992                         if (clnt_ecdh != NULL) 
2993                                  EC_KEY_free(clnt_ecdh);
2994                         EVP_PKEY_free(srvr_pub_pkey);
2995                         }
2996 #endif /* !OPENSSL_NO_ECDH */
2997                 else if (alg_k & SSL_kGOST) 
2998                         {
2999                         /* GOST key exchange message creation */
3000                         EVP_PKEY_CTX *pkey_ctx;
3001                         X509 *peer_cert; 
3002                         size_t msglen;
3003                         unsigned int md_len;
3004                         int keytype;
3005                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3006                         EVP_MD_CTX *ukm_hash;
3007                         EVP_PKEY *pub_key;
3008
3009                         /* Get server sertificate PKEY and create ctx from it */
3010                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3011                         if (!peer_cert) 
3012                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3013                         if (!peer_cert)         {
3014                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3015                                         goto err;
3016                                 }       
3017                                 
3018                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3019                         /* If we have send a certificate, and certificate key
3020
3021                          * parameters match those of server certificate, use
3022                          * certificate key for key exchange
3023                          */
3024
3025                          /* Otherwise, generate ephemeral key pair */
3026                                         
3027                         EVP_PKEY_encrypt_init(pkey_ctx);
3028                           /* Generate session key */    
3029                     RAND_bytes(premaster_secret,32);
3030                         /* If we have client certificate, use its secret as peer key */
3031                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3032                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3033                                         /* If there was an error - just ignore it. Ephemeral key
3034                                         * would be used
3035                                         */
3036                                         ERR_clear_error();
3037                                 }
3038                         }                       
3039                         /* Compute shared IV and store it in algorithm-specific
3040                          * context data */
3041                         ukm_hash = EVP_MD_CTX_create();
3042                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3043                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3044                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3045                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3046                         EVP_MD_CTX_destroy(ukm_hash);
3047                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3048                                 8,shared_ukm)<0) {
3049                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3050                                                 SSL_R_LIBRARY_BUG);
3051                                         goto err;
3052                                 }       
3053                         /* Make GOST keytransport blob message */
3054                         /*Encapsulate it into sequence */
3055                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3056                         msglen=255;
3057                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3058                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3059                                         SSL_R_LIBRARY_BUG);
3060                                 goto err;
3061                         }
3062                         if (msglen >= 0x80)
3063                                 {
3064                                 *(p++)=0x81;
3065                                 *(p++)= msglen & 0xff;
3066                                 n=msglen+3;
3067                                 }
3068                         else
3069                                 {
3070                                 *(p++)= msglen & 0xff;
3071                                 n=msglen+2;
3072                                 }
3073                         memcpy(p, tmp, msglen);
3074                         /* Check if pubkey from client certificate was used */
3075                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3076                                 {
3077                                 /* Set flag "skip certificate verify" */
3078                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3079                                 }
3080                         EVP_PKEY_CTX_free(pkey_ctx);
3081                         s->session->master_key_length=
3082                                 s->method->ssl3_enc->generate_master_secret(s,
3083                                         s->session->master_key,premaster_secret,32);
3084                         EVP_PKEY_free(pub_key);
3085
3086                         }
3087 #ifndef OPENSSL_NO_SRP
3088                 else if (alg_k & SSL_kSRP)
3089                         {
3090                         if (s->srp_ctx.A != NULL)
3091                                 {
3092                                 /* send off the data */
3093                                 n=BN_num_bytes(s->srp_ctx.A);
3094                                 s2n(n,p);
3095                                 BN_bn2bin(s->srp_ctx.A,p);
3096                                 n+=2;
3097                                 }
3098                         else
3099                                 {
3100                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3101                                 goto err;
3102                                 }
3103                         if (s->session->srp_username != NULL)
3104                                 OPENSSL_free(s->session->srp_username);
3105                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3106                         if (s->session->srp_username == NULL)
3107                                 {
3108                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3109                                         ERR_R_MALLOC_FAILURE);
3110                                 goto err;
3111                                 }
3112
3113                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3114                                 {
3115                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3116                                 goto err;
3117                                 }
3118                         }
3119 #endif
3120 #ifndef OPENSSL_NO_PSK
3121                 else if (alg_k & SSL_kPSK)
3122                         {
3123                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3124                          * to return a \0-terminated identity. The last byte
3125                          * is for us for simulating strnlen. */
3126                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3127                         size_t identity_len;
3128                         unsigned char *t = NULL;
3129                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3130                         unsigned int pre_ms_len = 0, psk_len = 0;
3131                         int psk_err = 1;
3132
3133                         n = 0;
3134                         if (s->psk_client_callback == NULL)
3135                                 {
3136                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3137                                         SSL_R_PSK_NO_CLIENT_CB);
3138                                 goto err;
3139                                 }
3140
3141                         memset(identity, 0, sizeof(identity));
3142                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3143                                 identity, sizeof(identity) - 1,
3144                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3145                         if (psk_len > PSK_MAX_PSK_LEN)
3146                                 {
3147                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3148                                         ERR_R_INTERNAL_ERROR);
3149                                 goto psk_err;
3150                                 }
3151                         else if (psk_len == 0)
3152                                 {
3153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3154                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3155                                 goto psk_err;
3156                                 }
3157                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3158                         identity_len = strlen(identity);
3159                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3160                                 {
3161                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3162                                         ERR_R_INTERNAL_ERROR);
3163                                 goto psk_err;
3164                                 }
3165                         /* create PSK pre_master_secret */
3166                         pre_ms_len = 2+psk_len+2+psk_len;
3167                         t = psk_or_pre_ms;
3168                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3169                         s2n(psk_len, t);
3170                         memset(t, 0, psk_len);
3171                         t+=psk_len;
3172                         s2n(psk_len, t);
3173
3174                         if (s->session->psk_identity_hint != NULL)
3175                                 OPENSSL_free(s->session->psk_identity_hint);
3176                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3177                         if (s->ctx->psk_identity_hint != NULL &&
3178                                 s->session->psk_identity_hint == NULL)
3179                                 {
3180                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3181                                         ERR_R_MALLOC_FAILURE);
3182                                 goto psk_err;
3183                                 }
3184
3185                         if (s->session->psk_identity != NULL)
3186                                 OPENSSL_free(s->session->psk_identity);
3187                         s->session->psk_identity = BUF_strdup(identity);
3188                         if (s->session->psk_identity == NULL)
3189                                 {
3190                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3191                                         ERR_R_MALLOC_FAILURE);
3192                                 goto psk_err;
3193                                 }
3194
3195                         s->session->master_key_length =
3196                                 s->method->ssl3_enc->generate_master_secret(s,
3197                                         s->session->master_key,
3198                                         psk_or_pre_ms, pre_ms_len);
3199                         s2n(identity_len, p);
3200                         memcpy(p, identity, identity_len);
3201                         n = 2 + identity_len;
3202                         psk_err = 0;
3203                 psk_err:
3204                         OPENSSL_cleanse(identity, sizeof(identity));
3205                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3206                         if (psk_err != 0)
3207                                 {
3208                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3209                                 goto err;
3210                                 }
3211                         }
3212 #endif
3213                 else
3214                         {
3215                         ssl3_send_alert(s, SSL3_AL_FATAL,
3216                             SSL_AD_HANDSHAKE_FAILURE);
3217                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3218                             ERR_R_INTERNAL_ERROR);
3219                         goto err;
3220                         }
3221
3222                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3223                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3224                 }
3225
3226         /* SSL3_ST_CW_KEY_EXCH_B */
3227         return ssl_do_write(s);
3228 err:
3229 #ifndef OPENSSL_NO_ECDH
3230         BN_CTX_free(bn_ctx);
3231         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3232         if (clnt_ecdh != NULL) 
3233                 EC_KEY_free(clnt_ecdh);
3234         EVP_PKEY_free(srvr_pub_pkey);
3235 #endif
3236         return(-1);
3237         }
3238
3239 int ssl3_send_client_verify(SSL *s)
3240         {
3241         unsigned char *p;
3242         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3243         EVP_PKEY *pkey;
3244         EVP_PKEY_CTX *pctx=NULL;
3245         EVP_MD_CTX mctx;
3246         unsigned u=0;
3247         unsigned long n;
3248         int j;
3249
3250         EVP_MD_CTX_init(&mctx);
3251
3252         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3253                 {
3254                 p= ssl_handshake_start(s);
3255                 pkey=s->cert->key->privatekey;
3256 /* Create context from key and test if sha1 is allowed as digest */
3257                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3258                 EVP_PKEY_sign_init(pctx);
3259                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3260                         {
3261                         if (!SSL_USE_SIGALGS(s))
3262                                 s->method->ssl3_enc->cert_verify_mac(s,
3263                                                 NID_sha1,
3264                                                 &(data[MD5_DIGEST_LENGTH]));
3265                         }
3266                 else
3267                         {
3268                         ERR_clear_error();
3269                         }
3270                 /* For TLS v1.2 send signature algorithm and signature
3271                  * using agreed digest and cached handshake records.
3272                  */
3273                 if (SSL_USE_SIGALGS(s))
3274                         {
3275                         long hdatalen = 0;
3276                         void *hdata;
3277                         const EVP_MD *md = s->cert->key->digest;
3278                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3279                                                                 &hdata);
3280                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3281                                 {
3282                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3283                                                 ERR_R_INTERNAL_ERROR);
3284                                 goto err;
3285                                 }
3286                         p += 2;
3287 #ifdef SSL_DEBUG
3288                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3289                                                         EVP_MD_name(md));
3290 #endif
3291                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3292                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3293                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3294                                 {
3295                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3296                                                 ERR_R_EVP_LIB);
3297                                 goto err;
3298                                 }
3299                         s2n(u,p);
3300                         n = u + 4;
3301                         if (!ssl3_digest_cached_records(s))
3302                                 goto err;
3303                         }
3304                 else
3305 #ifndef OPENSSL_NO_RSA
3306                 if (pkey->type == EVP_PKEY_RSA)
3307                         {
3308                         s->method->ssl3_enc->cert_verify_mac(s,
3309                                 NID_md5,
3310                                 &(data[0]));
3311                         if (RSA_sign(NID_md5_sha1, data,
3312                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3313                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3314                                 {
3315                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3316                                 goto err;
3317                                 }
3318                         s2n(u,p);
3319                         n=u+2;
3320                         }
3321                 else
3322 #endif
3323 #ifndef OPENSSL_NO_DSA
3324                         if (pkey->type == EVP_PKEY_DSA)
3325                         {
3326                         if (!DSA_sign(pkey->save_type,
3327                                 &(data[MD5_DIGEST_LENGTH]),
3328                                 SHA_DIGEST_LENGTH,&(p[2]),
3329                                 (unsigned int *)&j,pkey->pkey.dsa))
3330                                 {
3331                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3332                                 goto err;
3333                                 }
3334                         s2n(j,p);
3335                         n=j+2;
3336                         }
3337                 else
3338 #endif
3339 #ifndef OPENSSL_NO_ECDSA
3340                         if (pkey->type == EVP_PKEY_EC)
3341                         {
3342                         if (!ECDSA_sign(pkey->save_type,
3343                                 &(data[MD5_DIGEST_LENGTH]),
3344                                 SHA_DIGEST_LENGTH,&(p[2]),
3345                                 (unsigned int *)&j,pkey->pkey.ec))
3346                                 {
3347                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3348                                     ERR_R_ECDSA_LIB);
3349                                 goto err;
3350                                 }
3351                         s2n(j,p);
3352                         n=j+2;
3353                         }
3354                 else
3355 #endif
3356                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3357                 {
3358                 unsigned char signbuf[64];
3359                 int i;
3360                 size_t sigsize=64;
3361                 s->method->ssl3_enc->cert_verify_mac(s,
3362                         NID_id_GostR3411_94,
3363                         data);
3364                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3365                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3366                         ERR_R_INTERNAL_ERROR);
3367                         goto err;
3368                 }
3369                 for (i=63,j=0; i>=0; j++, i--) {
3370                         p[2+j]=signbuf[i];
3371                 }       
3372                 s2n(j,p);
3373                 n=j+2;
3374                 }
3375                 else
3376                 {
3377                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3378                         goto err;
3379                 }
3380                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3381                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3382                 }
3383         EVP_MD_CTX_cleanup(&mctx);
3384         EVP_PKEY_CTX_free(pctx);
3385         return ssl_do_write(s);
3386 err:
3387         EVP_MD_CTX_cleanup(&mctx);
3388         EVP_PKEY_CTX_free(pctx);
3389         return(-1);
3390         }
3391
3392 /* Check a certificate can be used for client authentication. Currently
3393  * check cert exists, if we have a suitable digest for TLS 1.2 if
3394  * static DH client certificates can be used and optionally checks
3395  * suitability for Suite B.
3396  */
3397 static int ssl3_check_client_certificate(SSL *s)
3398         {
3399         unsigned long alg_k;
3400         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3401                 return 0;
3402         /* If no suitable signature algorithm can't use certificate */
3403         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3404                 return 0;
3405         /* If strict mode check suitability of chain before using it.
3406          * This also adjusts suite B digest if necessary.
3407          */
3408         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3409                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3410                 return 0;
3411         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3412         /* See if we can use client certificate for fixed DH */
3413         if (alg_k & (SSL_kDHr|SSL_kDHd))
3414                 {
3415                 SESS_CERT *scert = s->session->sess_cert;
3416                 int i = scert->peer_cert_type;
3417                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3418                 clkey = s->cert->key->privatekey;
3419                 /* If client key not DH assume it can be used */
3420                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3421                         return 1;
3422                 if (i >= 0)
3423                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3424                 if (spkey)
3425                         {
3426                         /* Compare server and client parameters */
3427                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3428                         EVP_PKEY_free(spkey);
3429                         if (i != 1)
3430                                 return 0;
3431                         }
3432                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3433                 }
3434         return 1;
3435         }
3436
3437 int ssl3_send_client_certificate(SSL *s)
3438         {
3439         X509 *x509=NULL;
3440         EVP_PKEY *pkey=NULL;
3441         int i;
3442
3443         if (s->state == SSL3_ST_CW_CERT_A)
3444                 {
3445                 /* Let cert callback update client certificates if required */
3446                 if (s->cert->cert_cb)
3447                         {
3448                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3449                         if (i < 0)
3450                                 {
3451                                 s->rwstate=SSL_X509_LOOKUP;
3452                                 return -1;
3453                                 }
3454                         if (i == 0)
3455                                 {
3456                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3457                                 return 0;
3458                                 }
3459                         s->rwstate=SSL_NOTHING;
3460                         }
3461                 if (ssl3_check_client_certificate(s))
3462                         s->state=SSL3_ST_CW_CERT_C;
3463                 else
3464                         s->state=SSL3_ST_CW_CERT_B;
3465                 }
3466
3467         /* We need to get a client cert */
3468         if (s->state == SSL3_ST_CW_CERT_B)
3469                 {
3470                 /* If we get an error, we need to
3471                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3472                  * We then get retied later */
3473                 i=0;
3474                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3475                 if (i < 0)
3476                         {
3477                         s->rwstate=SSL_X509_LOOKUP;
3478                         return(-1);
3479                         }
3480                 s->rwstate=SSL_NOTHING;
3481                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3482                         {
3483                         s->state=SSL3_ST_CW_CERT_B;
3484                         if (    !SSL_use_certificate(s,x509) ||
3485                                 !SSL_use_PrivateKey(s,pkey))
3486                                 i=0;
3487                         }
3488                 else if (i == 1)
3489                         {
3490                         i=0;
3491                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3492                         }
3493
3494                 if (x509 != NULL) X509_free(x509);
3495                 if (pkey != NULL) EVP_PKEY_free(pkey);
3496                 if (i && !ssl3_check_client_certificate(s))
3497                         i = 0;
3498                 if (i == 0)
3499                         {
3500                         if (s->version == SSL3_VERSION)
3501                                 {
3502                                 s->s3->tmp.cert_req=0;
3503                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3504                                 return(1);
3505                                 }
3506                         else
3507                                 {
3508                                 s->s3->tmp.cert_req=2;
3509                                 }
3510                         }
3511
3512                 /* Ok, we have a cert */
3513                 s->state=SSL3_ST_CW_CERT_C;
3514                 }
3515
3516         if (s->state == SSL3_ST_CW_CERT_C)
3517                 {
3518                 s->state=SSL3_ST_CW_CERT_D;
3519                 if (!ssl3_output_cert_chain(s,
3520                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3521                         {
3522                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3523                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3524                         return 0;
3525                         }
3526                 }
3527         /* SSL3_ST_CW_CERT_D */
3528         return ssl_do_write(s);
3529         }
3530
3531 #define has_bits(i,m)   (((i)&(m)) == (m))
3532
3533 int ssl3_check_cert_and_algorithm(SSL *s)
3534         {
3535         int i,idx;
3536         long alg_k,alg_a;
3537         EVP_PKEY *pkey=NULL;
3538         SESS_CERT *sc;
3539 #ifndef OPENSSL_NO_RSA
3540         RSA *rsa;
3541 #endif
3542 #ifndef OPENSSL_NO_DH
3543         DH *dh;
3544 #endif
3545
3546         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3547         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3548
3549         /* we don't have a certificate */
3550         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3551                 return(1);
3552
3553         sc=s->session->sess_cert;
3554         if (sc == NULL)
3555                 {
3556                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3557                 goto err;
3558                 }
3559
3560 #ifndef OPENSSL_NO_RSA
3561         rsa=s->session->sess_cert->peer_rsa_tmp;
3562 #endif
3563 #ifndef OPENSSL_NO_DH
3564         dh=s->session->sess_cert->peer_dh_tmp;
3565 #endif
3566
3567         /* This is the passed certificate */
3568
3569         idx=sc->peer_cert_type;
3570 #ifndef OPENSSL_NO_ECDH
3571         if (idx == SSL_PKEY_ECC)
3572                 {
3573                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3574                                                                 s) == 0) 
3575                         { /* check failed */
3576                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3577                         goto f_err;
3578                         }
3579                 else 
3580                         {
3581                         return 1;
3582                         }
3583                 }
3584         else if (alg_a & SSL_aECDSA)
3585                 {
3586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3587                 goto f_err;
3588                 }
3589         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3590                 {
3591                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3592                 goto f_err;
3593                 }
3594 #endif
3595         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3596         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3597         EVP_PKEY_free(pkey);
3598
3599         
3600         /* Check that we have a certificate if we require one */
3601         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3602                 {
3603                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3604                 goto f_err;
3605                 }
3606 #ifndef OPENSSL_NO_DSA
3607         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3608                 {
3609                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3610                 goto f_err;
3611                 }
3612 #endif
3613 #ifndef OPENSSL_NO_RSA
3614         if ((alg_k & SSL_kRSA) &&
3615                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3616                 {
3617                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3618                 goto f_err;
3619                 }
3620 #endif
3621 #ifndef OPENSSL_NO_DH
3622         if ((alg_k & SSL_kDHE) && 
3623                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3624                 {
3625                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3626                 goto f_err;
3627                 }
3628         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3629                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3630                 {
3631                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3632                 goto f_err;
3633                 }
3634 #ifndef OPENSSL_NO_DSA
3635         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3636                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3637                 {
3638                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3639                 goto f_err;
3640                 }
3641 #endif
3642 #endif
3643
3644         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3645                 {
3646 #ifndef OPENSSL_NO_RSA
3647                 if (alg_k & SSL_kRSA)
3648                         {
3649                         if (rsa == NULL
3650                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3651                                 {
3652                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3653                                 goto f_err;
3654                                 }
3655                         }
3656                 else
3657 #endif
3658 #ifndef OPENSSL_NO_DH
3659                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3660                             {
3661                             if (dh == NULL
3662                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3663                                 {
3664                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3665                                 goto f_err;
3666                                 }
3667                         }
3668                 else
3669 #endif
3670                         {
3671                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3672                         goto f_err;
3673                         }
3674                 }
3675         return(1);
3676 f_err:
3677         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3678 err:
3679         return(0);
3680         }
3681
3682 /* Check to see if handshake is full or resumed. Usually this is just a
3683  * case of checking to see if a cache hit has occurred. In the case of
3684  * session tickets we have to check the next message to be sure.
3685  */
3686
3687 #ifndef OPENSSL_NO_TLSEXT
3688 # ifndef OPENSSL_NO_NEXTPROTONEG
3689 int ssl3_send_next_proto(SSL *s)
3690         {
3691         unsigned int len, padding_len;
3692         unsigned char *d;
3693
3694         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3695                 {
3696                 len = s->next_proto_negotiated_len;
3697                 padding_len = 32 - ((len + 2) % 32);
3698                 d = (unsigned char *)s->init_buf->data;
3699                 d[4] = len;
3700                 memcpy(d + 5, s->next_proto_negotiated, len);
3701                 d[5 + len] = padding_len;
3702                 memset(d + 6 + len, 0, padding_len);
3703                 *(d++)=SSL3_MT_NEXT_PROTO;
3704                 l2n3(2 + len + padding_len, d);
3705                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3706                 s->init_num = 4 + 2 + len + padding_len;
3707                 s->init_off = 0;
3708                 }
3709
3710         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3711         }
3712 # endif
3713
3714 int ssl3_check_finished(SSL *s)
3715         {
3716         int ok;
3717         long n;
3718
3719         /* If we have no ticket it cannot be a resumed session. */
3720         if (!s->session->tlsext_tick)
3721                 return 1;
3722         /* this function is called when we really expect a Certificate
3723          * message, so permit appropriate message length */
3724         n=s->method->ssl_get_message(s,
3725                 SSL3_ST_CR_CERT_A,
3726                 SSL3_ST_CR_CERT_B,
3727                 -1,
3728                 s->max_cert_list,
3729                 &ok);
3730         if (!ok) return((int)n);
3731         s->s3->tmp.reuse_message = 1;
3732
3733         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3734                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3735                 return 2;
3736
3737         return 1;
3738         }
3739 #endif
3740
3741 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3742         {
3743         int i = 0;
3744 #ifndef OPENSSL_NO_ENGINE
3745         if (s->ctx->client_cert_engine)
3746                 {
3747                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3748                                                 SSL_get_client_CA_list(s),
3749                                                 px509, ppkey, NULL, NULL, NULL);
3750                 if (i != 0)
3751                         return i;
3752                 }
3753 #endif
3754         if (s->ctx->client_cert_cb)
3755                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3756         return i;
3757         }