fix error discrepancy
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277                         /* Should have been reset by ssl3_get_finished, too. */
278                         s->s3->change_cipher_spec = 0;
279                         break;
280
281                 case SSL3_ST_CW_CLNT_HELLO_A:
282                 case SSL3_ST_CW_CLNT_HELLO_B:
283
284                         s->shutdown=0;
285                         ret=ssl3_client_hello(s);
286                         if (ret <= 0) goto end;
287                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
288                         s->init_num=0;
289
290                         /* turn on buffering for the next lot of output */
291                         if (s->bbio != s->wbio)
292                                 s->wbio=BIO_push(s->bbio,s->wbio);
293
294                         break;
295
296                 case SSL3_ST_CR_SRVR_HELLO_A:
297                 case SSL3_ST_CR_SRVR_HELLO_B:
298                         ret=ssl3_get_server_hello(s);
299                         if (ret <= 0) goto end;
300
301                         if (s->hit)
302                                 {
303                                 s->state=SSL3_ST_CR_FINISHED_A;
304 #ifndef OPENSSL_NO_TLSEXT
305                                 if (s->tlsext_ticket_expected)
306                                         {
307                                         /* receive renewed session ticket */
308                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
309                                         }
310 #endif
311                                 }
312                         else
313                                 {
314                                         s->state=SSL3_ST_CR_CERT_A;
315                                 }
316                         s->init_num=0;
317                         break;
318                 case SSL3_ST_CR_CERT_A:
319                 case SSL3_ST_CR_CERT_B:
320                         /* Check if it is anon DH/ECDH, SRP auth */
321                         /* or PSK */
322                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
323                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
324                                 {
325                                 ret=ssl3_get_server_certificate(s);
326                                 if (ret <= 0) goto end;
327 #ifndef OPENSSL_NO_TLSEXT
328                                 if (s->tlsext_status_expected)
329                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
330                                 else
331                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
332                                 }
333                         else
334                                 {
335                                 skip = 1;
336                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
337                                 }
338 #else
339                                 }
340                         else
341                                 skip=1;
342
343                         s->state=SSL3_ST_CR_KEY_EXCH_A;
344 #endif
345                         s->init_num=0;
346                         break;
347
348                 case SSL3_ST_CR_KEY_EXCH_A:
349                 case SSL3_ST_CR_KEY_EXCH_B:
350                         ret=ssl3_get_key_exchange(s);
351                         if (ret <= 0) goto end;
352                         s->state=SSL3_ST_CR_CERT_REQ_A;
353                         s->init_num=0;
354
355                         /* at this point we check that we have the
356                          * required stuff from the server */
357                         if (!ssl3_check_cert_and_algorithm(s))
358                                 {
359                                 ret= -1;
360                                 goto end;
361                                 }
362                         break;
363
364                 case SSL3_ST_CR_CERT_REQ_A:
365                 case SSL3_ST_CR_CERT_REQ_B:
366                         ret=ssl3_get_certificate_request(s);
367                         if (ret <= 0) goto end;
368                         s->state=SSL3_ST_CR_SRVR_DONE_A;
369                         s->init_num=0;
370                         break;
371
372                 case SSL3_ST_CR_SRVR_DONE_A:
373                 case SSL3_ST_CR_SRVR_DONE_B:
374                         ret=ssl3_get_server_done(s);
375                         if (ret <= 0) goto end;
376 #ifndef OPENSSL_NO_SRP
377                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
378                                 {
379                                 if ((ret = SRP_Calc_A_param(s))<=0)
380                                         {
381                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
382                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
383                                         goto end;
384                                         }
385                                 }
386 #endif
387                         if (s->s3->tmp.cert_req)
388                                 s->state=SSL3_ST_CW_CERT_A;
389                         else
390                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
391                         s->init_num=0;
392
393                         break;
394
395                 case SSL3_ST_CW_CERT_A:
396                 case SSL3_ST_CW_CERT_B:
397                 case SSL3_ST_CW_CERT_C:
398                 case SSL3_ST_CW_CERT_D:
399                         ret=ssl3_send_client_certificate(s);
400                         if (ret <= 0) goto end;
401                         s->state=SSL3_ST_CW_KEY_EXCH_A;
402                         s->init_num=0;
403                         break;
404
405                 case SSL3_ST_CW_KEY_EXCH_A:
406                 case SSL3_ST_CW_KEY_EXCH_B:
407                         ret=ssl3_send_client_key_exchange(s);
408                         if (ret <= 0) goto end;
409                         /* EAY EAY EAY need to check for DH fix cert
410                          * sent back */
411                         /* For TLS, cert_req is set to 2, so a cert chain
412                          * of nothing is sent, but no verify packet is sent */
413                         /* XXX: For now, we do not support client 
414                          * authentication in ECDH cipher suites with
415                          * ECDH (rather than ECDSA) certificates.
416                          * We need to skip the certificate verify 
417                          * message when client's ECDH public key is sent 
418                          * inside the client certificate.
419                          */
420                         if (s->s3->tmp.cert_req == 1)
421                                 {
422                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
423                                 }
424                         else
425                                 {
426                                 s->state=SSL3_ST_CW_CHANGE_A;
427                                 }
428                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
429                                 {
430                                 s->state=SSL3_ST_CW_CHANGE_A;
431                                 }
432
433                         s->init_num=0;
434                         break;
435
436                 case SSL3_ST_CW_CERT_VRFY_A:
437                 case SSL3_ST_CW_CERT_VRFY_B:
438                         ret=ssl3_send_client_verify(s);
439                         if (ret <= 0) goto end;
440                         s->state=SSL3_ST_CW_CHANGE_A;
441                         s->init_num=0;
442                         break;
443
444                 case SSL3_ST_CW_CHANGE_A:
445                 case SSL3_ST_CW_CHANGE_B:
446                         ret=ssl3_send_change_cipher_spec(s,
447                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
448                         if (ret <= 0) goto end;
449
450 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
451                         s->state=SSL3_ST_CW_FINISHED_A;
452 #else
453                         if (s->s3->next_proto_neg_seen)
454                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
455                         else
456                                 s->state=SSL3_ST_CW_FINISHED_A;
457 #endif
458                         s->init_num=0;
459
460                         s->session->cipher=s->s3->tmp.new_cipher;
461 #ifdef OPENSSL_NO_COMP
462                         s->session->compress_meth=0;
463 #else
464                         if (s->s3->tmp.new_compression == NULL)
465                                 s->session->compress_meth=0;
466                         else
467                                 s->session->compress_meth=
468                                         s->s3->tmp.new_compression->id;
469 #endif
470                         if (!s->method->ssl3_enc->setup_key_block(s))
471                                 {
472                                 ret= -1;
473                                 goto end;
474                                 }
475
476                         if (!s->method->ssl3_enc->change_cipher_state(s,
477                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
478                                 {
479                                 ret= -1;
480                                 goto end;
481                                 }
482
483                         break;
484
485 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
486                 case SSL3_ST_CW_NEXT_PROTO_A:
487                 case SSL3_ST_CW_NEXT_PROTO_B:
488                         ret=ssl3_send_next_proto(s);
489                         if (ret <= 0) goto end;
490                         s->state=SSL3_ST_CW_FINISHED_A;
491                         break;
492 #endif
493
494                 case SSL3_ST_CW_FINISHED_A:
495                 case SSL3_ST_CW_FINISHED_B:
496                         ret=ssl3_send_finished(s,
497                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
498                                 s->method->ssl3_enc->client_finished_label,
499                                 s->method->ssl3_enc->client_finished_label_len);
500                         if (ret <= 0) goto end;
501                         s->state=SSL3_ST_CW_FLUSH;
502
503                         /* clear flags */
504                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
505                         if (s->hit)
506                                 {
507                                 s->s3->tmp.next_state=SSL_ST_OK;
508                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
509                                         {
510                                         s->state=SSL_ST_OK;
511                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
512                                         s->s3->delay_buf_pop_ret=0;
513                                         }
514                                 }
515                         else
516                                 {
517 #ifndef OPENSSL_NO_TLSEXT
518                                 /* Allow NewSessionTicket if ticket expected */
519                                 if (s->tlsext_ticket_expected)
520                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
521                                 else
522 #endif
523                                 
524                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
525                                 }
526                         s->init_num=0;
527                         break;
528
529 #ifndef OPENSSL_NO_TLSEXT
530                 case SSL3_ST_CR_SESSION_TICKET_A:
531                 case SSL3_ST_CR_SESSION_TICKET_B:
532                         ret=ssl3_get_new_session_ticket(s);
533                         if (ret <= 0) goto end;
534                         s->state=SSL3_ST_CR_FINISHED_A;
535                         s->init_num=0;
536                 break;
537
538                 case SSL3_ST_CR_CERT_STATUS_A:
539                 case SSL3_ST_CR_CERT_STATUS_B:
540                         ret=ssl3_get_cert_status(s);
541                         if (ret <= 0) goto end;
542                         s->state=SSL3_ST_CR_KEY_EXCH_A;
543                         s->init_num=0;
544                 break;
545 #endif
546
547                 case SSL3_ST_CR_FINISHED_A:
548                 case SSL3_ST_CR_FINISHED_B:
549                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
550                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
551                                 SSL3_ST_CR_FINISHED_B);
552                         if (ret <= 0) goto end;
553
554                         if (s->hit)
555                                 s->state=SSL3_ST_CW_CHANGE_A;
556                         else
557                                 s->state=SSL_ST_OK;
558                         s->init_num=0;
559                         break;
560
561                 case SSL3_ST_CW_FLUSH:
562                         s->rwstate=SSL_WRITING;
563                         if (BIO_flush(s->wbio) <= 0)
564                                 {
565                                 ret= -1;
566                                 goto end;
567                                 }
568                         s->rwstate=SSL_NOTHING;
569                         s->state=s->s3->tmp.next_state;
570                         break;
571
572                 case SSL_ST_OK:
573                         /* clean a few things up */
574                         ssl3_cleanup_key_block(s);
575
576                         if (s->init_buf != NULL)
577                                 {
578                                 BUF_MEM_free(s->init_buf);
579                                 s->init_buf=NULL;
580                                 }
581
582                         /* If we are not 'joining' the last two packets,
583                          * remove the buffering now */
584                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
585                                 ssl_free_wbio_buffer(s);
586                         /* else do it later in ssl3_write */
587
588                         s->init_num=0;
589                         s->renegotiate=0;
590                         s->new_session=0;
591
592                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
593                         if (s->hit) s->ctx->stats.sess_hit++;
594
595                         ret=1;
596                         /* s->server=0; */
597                         s->handshake_func=ssl3_connect;
598                         s->ctx->stats.sess_connect_good++;
599
600                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
601
602                         goto end;
603                         /* break; */
604                         
605                 default:
606                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
607                         ret= -1;
608                         goto end;
609                         /* break; */
610                         }
611
612                 /* did we do anything */
613                 if (!s->s3->tmp.reuse_message && !skip)
614                         {
615                         if (s->debug)
616                                 {
617                                 if ((ret=BIO_flush(s->wbio)) <= 0)
618                                         goto end;
619                                 }
620
621                         if ((cb != NULL) && (s->state != state))
622                                 {
623                                 new_state=s->state;
624                                 s->state=state;
625                                 cb(s,SSL_CB_CONNECT_LOOP,1);
626                                 s->state=new_state;
627                                 }
628                         }
629                 skip=0;
630                 }
631 end:
632         s->in_handshake--;
633         if (buf != NULL)
634                 BUF_MEM_free(buf);
635         if (cb != NULL)
636                 cb(s,SSL_CB_CONNECT_EXIT,ret);
637         return(ret);
638         }
639
640
641 int ssl3_client_hello(SSL *s)
642         {
643         unsigned char *buf;
644         unsigned char *p,*d;
645         int i;
646         unsigned long l;
647         int al = 0;
648 #ifndef OPENSSL_NO_COMP
649         int j;
650         SSL_COMP *comp;
651 #endif
652
653         buf=(unsigned char *)s->init_buf->data;
654         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
655                 {
656                 SSL_SESSION *sess = s->session;
657                 if ((sess == NULL) ||
658                         (sess->ssl_version != s->version) ||
659                         !sess->session_id_length ||
660                         (sess->not_resumable))
661                         {
662                         if (!ssl_get_new_session(s,0))
663                                 goto err;
664                         }
665                 if (s->method->version == DTLS_ANY_VERSION)
666                         {
667                         /* Determine which DTLS version to use */
668                         int options = s->options;
669                         /* If DTLS 1.2 disabled correct the version number */
670                         if (options & SSL_OP_NO_DTLSv1_2)
671                                 {
672                                 if (tls1_suiteb(s))
673                                         {
674                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
675                                         goto err;
676                                         }
677                                 /* Disabling all versions is silly: return an
678                                  * error.
679                                  */
680                                 if (options & SSL_OP_NO_DTLSv1)
681                                         {
682                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
683                                         goto err;
684                                         }
685                                 /* Update method so we don't use any DTLS 1.2
686                                  * features.
687                                  */
688                                 s->method = DTLSv1_client_method();
689                                 s->version = DTLS1_VERSION;
690                                 }
691                         else
692                                 {
693                                 /* We only support one version: update method */
694                                 if (options & SSL_OP_NO_DTLSv1)
695                                         s->method = DTLSv1_2_client_method();
696                                 s->version = DTLS1_2_VERSION;
697                                 }
698                         s->client_version = s->version;
699                         }
700                 /* else use the pre-loaded session */
701
702                 p=s->s3->client_random;
703
704                 /* for DTLS if client_random is initialized, reuse it, we are
705                  * required to use same upon reply to HelloVerify */
706                 if (SSL_IS_DTLS(s))
707                         {
708                         size_t idx;
709                         i = 1;
710                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
711                                 {
712                                 if (p[idx])
713                                         {
714                                         i = 0;
715                                         break;
716                                         }
717                                 }
718                         }
719                 else 
720                         i = 1;
721
722                 if (i)
723                         ssl_fill_hello_random(s, 0, p,
724                                               sizeof(s->s3->client_random));
725
726                 /* Do the message type and length last */
727                 d=p= ssl_handshake_start(s);
728
729                 /* version indicates the negotiated version: for example from
730                  * an SSLv2/v3 compatible client hello). The client_version
731                  * field is the maximum version we permit and it is also
732                  * used in RSA encrypted premaster secrets. Some servers can
733                  * choke if we initially report a higher version then
734                  * renegotiate to a lower one in the premaster secret. This
735                  * didn't happen with TLS 1.0 as most servers supported it
736                  * but it can with TLS 1.1 or later if the server only supports
737                  * 1.0.
738                  *
739                  * Possible scenario with previous logic:
740                  *      1. Client hello indicates TLS 1.2
741                  *      2. Server hello says TLS 1.0
742                  *      3. RSA encrypted premaster secret uses 1.2.
743                  *      4. Handhaked proceeds using TLS 1.0.
744                  *      5. Server sends hello request to renegotiate.
745                  *      6. Client hello indicates TLS v1.0 as we now
746                  *         know that is maximum server supports.
747                  *      7. Server chokes on RSA encrypted premaster secret
748                  *         containing version 1.0.
749                  *
750                  * For interoperability it should be OK to always use the
751                  * maximum version we support in client hello and then rely
752                  * on the checking of version to ensure the servers isn't
753                  * being inconsistent: for example initially negotiating with
754                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
755                  * client_version in client hello and not resetting it to
756                  * the negotiated version.
757                  */
758 #if 0
759                 *(p++)=s->version>>8;
760                 *(p++)=s->version&0xff;
761                 s->client_version=s->version;
762 #else
763                 *(p++)=s->client_version>>8;
764                 *(p++)=s->client_version&0xff;
765 #endif
766
767                 /* Random stuff */
768                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
769                 p+=SSL3_RANDOM_SIZE;
770
771                 /* Session ID */
772                 if (s->new_session)
773                         i=0;
774                 else
775                         i=s->session->session_id_length;
776                 *(p++)=i;
777                 if (i != 0)
778                         {
779                         if (i > (int)sizeof(s->session->session_id))
780                                 {
781                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
782                                 goto err;
783                                 }
784                         memcpy(p,s->session->session_id,i);
785                         p+=i;
786                         }
787                 
788                 /* cookie stuff for DTLS */
789                 if (SSL_IS_DTLS(s))
790                         {
791                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
792                                 {
793                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
794                                 goto err;
795                                 }
796                         *(p++) = s->d1->cookie_len;
797                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
798                         p += s->d1->cookie_len;
799                         }
800                 
801                 /* Ciphers supported */
802                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
803                 if (i == 0)
804                         {
805                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
806                         goto err;
807                         }
808 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
809                         /* Some servers hang if client hello > 256 bytes
810                          * as hack workaround chop number of supported ciphers
811                          * to keep it well below this if we use TLS v1.2
812                          */
813                         if (TLS1_get_version(s) >= TLS1_2_VERSION
814                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
815                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
816 #endif
817                 s2n(i,p);
818                 p+=i;
819
820                 /* COMPRESSION */
821 #ifdef OPENSSL_NO_COMP
822                 *(p++)=1;
823 #else
824
825                 if ((s->options & SSL_OP_NO_COMPRESSION)
826                                         || !s->ctx->comp_methods)
827                         j=0;
828                 else
829                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
830                 *(p++)=1+j;
831                 for (i=0; i<j; i++)
832                         {
833                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
834                         *(p++)=comp->id;
835                         }
836 #endif
837                 *(p++)=0; /* Add the NULL method */
838
839 #ifndef OPENSSL_NO_TLSEXT
840                 /* TLS extensions*/
841                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
842                         {
843                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
844                         goto err;
845                         }
846                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
847                         {
848                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
849                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
850                         goto err;
851                         }
852 #endif
853                 
854                 l= p-d;
855                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
856                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
857                 }
858
859         /* SSL3_ST_CW_CLNT_HELLO_B */
860         return ssl_do_write(s);
861 err:
862         return(-1);
863         }
864
865 int ssl3_get_server_hello(SSL *s)
866         {
867         STACK_OF(SSL_CIPHER) *sk;
868         const SSL_CIPHER *c;
869         CERT *ct = s->cert;
870         unsigned char *p,*d;
871         int i,al=SSL_AD_INTERNAL_ERROR,ok;
872         unsigned int j;
873         long n;
874 #ifndef OPENSSL_NO_COMP
875         SSL_COMP *comp;
876 #endif
877         /* Hello verify request and/or server hello version may not
878          * match so set first packet if we're negotiating version.
879          */
880         if (SSL_IS_DTLS(s))
881                 s->first_packet = 1;
882
883         n=s->method->ssl_get_message(s,
884                 SSL3_ST_CR_SRVR_HELLO_A,
885                 SSL3_ST_CR_SRVR_HELLO_B,
886                 -1,
887                 20000, /* ?? */
888                 &ok);
889
890         if (!ok) return((int)n);
891
892         if (SSL_IS_DTLS(s))
893                 {
894                 s->first_packet = 0;
895                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
896                         {
897                         if ( s->d1->send_cookie == 0)
898                                 {
899                                 s->s3->tmp.reuse_message = 1;
900                                 return 1;
901                                 }
902                         else /* already sent a cookie */
903                                 {
904                                 al=SSL_AD_UNEXPECTED_MESSAGE;
905                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
906                                 goto f_err;
907                                 }
908                         }
909                 }
910         
911         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
912                 {
913                 al=SSL_AD_UNEXPECTED_MESSAGE;
914                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
915                 goto f_err;
916                 }
917
918         d=p=(unsigned char *)s->init_msg;
919         if (s->method->version == DTLS_ANY_VERSION)
920                 {
921                 /* Work out correct protocol version to use */
922                 int hversion = (p[0] << 8)|p[1];
923                 int options = s->options;
924                 if (hversion == DTLS1_2_VERSION
925                         && !(options & SSL_OP_NO_DTLSv1_2))
926                         s->method = DTLSv1_2_client_method();
927                 else if (tls1_suiteb(s))
928                         {
929                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
930                         s->version = hversion;
931                         al = SSL_AD_PROTOCOL_VERSION;
932                         goto f_err;
933                         }
934                 else if (hversion == DTLS1_VERSION
935                         && !(options & SSL_OP_NO_DTLSv1))
936                         s->method = DTLSv1_client_method();
937                 else
938                         {
939                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
940                         s->version = hversion;
941                         al = SSL_AD_PROTOCOL_VERSION;
942                         goto f_err;
943                         }
944                 s->version = s->method->version;
945                 }
946
947         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
948                 {
949                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
950                 s->version=(s->version&0xff00)|p[1];
951                 al=SSL_AD_PROTOCOL_VERSION;
952                 goto f_err;
953                 }
954         p+=2;
955
956         /* load the server hello data */
957         /* load the server random */
958         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
959         p+=SSL3_RANDOM_SIZE;
960
961         s->hit = 0;
962
963         /* get the session-id */
964         j= *(p++);
965
966         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
967                 {
968                 al=SSL_AD_ILLEGAL_PARAMETER;
969                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
970                 goto f_err;
971                 }
972
973 #ifndef OPENSSL_NO_TLSEXT
974         /* check if we want to resume the session based on external pre-shared secret */
975         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
976                 {
977                 SSL_CIPHER *pref_cipher=NULL;
978                 s->session->master_key_length=sizeof(s->session->master_key);
979                 if (s->tls_session_secret_cb(s, s->session->master_key,
980                                              &s->session->master_key_length,
981                                              NULL, &pref_cipher,
982                                              s->tls_session_secret_cb_arg))
983                         {
984                         s->session->cipher = pref_cipher ?
985                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
986                         s->hit = 1;
987                         }
988                 }
989 #endif /* OPENSSL_NO_TLSEXT */
990
991         if (!s->hit && j != 0 && j == s->session->session_id_length
992             && memcmp(p,s->session->session_id,j) == 0)
993             {
994             if(s->sid_ctx_length != s->session->sid_ctx_length
995                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
996                 {
997                 /* actually a client application bug */
998                 al=SSL_AD_ILLEGAL_PARAMETER;
999                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1000                 goto f_err;
1001                 }
1002             s->hit=1;
1003             }
1004         /* a miss or crap from the other end */
1005         if (!s->hit)
1006                 {
1007                 /* If we were trying for session-id reuse, make a new
1008                  * SSL_SESSION so we don't stuff up other people */
1009                 if (s->session->session_id_length > 0)
1010                         {
1011                         if (!ssl_get_new_session(s,0))
1012                                 {
1013                                 goto f_err;
1014                                 }
1015                         }
1016                 s->session->session_id_length=j;
1017                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1018                 }
1019         p+=j;
1020         c=ssl_get_cipher_by_char(s,p);
1021         if (c == NULL)
1022                 {
1023                 /* unknown cipher */
1024                 al=SSL_AD_ILLEGAL_PARAMETER;
1025                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1026                 goto f_err;
1027                 }
1028         /* If it is a disabled cipher we didn't send it in client hello,
1029          * so return an error.
1030          */
1031         if (c->algorithm_ssl & ct->mask_ssl ||
1032                 c->algorithm_mkey & ct->mask_k ||
1033                 c->algorithm_auth & ct->mask_a)
1034                 {
1035                 al=SSL_AD_ILLEGAL_PARAMETER;
1036                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1037                 goto f_err;
1038                 }
1039         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1040
1041         sk=ssl_get_ciphers_by_id(s);
1042         i=sk_SSL_CIPHER_find(sk,c);
1043         if (i < 0)
1044                 {
1045                 /* we did not say we would use this cipher */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1048                 goto f_err;
1049                 }
1050
1051         /* Depending on the session caching (internal/external), the cipher
1052            and/or cipher_id values may not be set. Make sure that
1053            cipher_id is set and use it for comparison. */
1054         if (s->session->cipher)
1055                 s->session->cipher_id = s->session->cipher->id;
1056         if (s->hit && (s->session->cipher_id != c->id))
1057                 {
1058 /* Workaround is now obsolete */
1059 #if 0
1060                 if (!(s->options &
1061                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1062 #endif
1063                         {
1064                         al=SSL_AD_ILLEGAL_PARAMETER;
1065                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1066                         goto f_err;
1067                         }
1068                 }
1069         s->s3->tmp.new_cipher=c;
1070         /* Don't digest cached records if no sigalgs: we may need them for
1071          * client authentication.
1072          */
1073         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1074                 goto f_err;
1075         /* lets get the compression algorithm */
1076         /* COMPRESSION */
1077 #ifdef OPENSSL_NO_COMP
1078         if (*(p++) != 0)
1079                 {
1080                 al=SSL_AD_ILLEGAL_PARAMETER;
1081                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1082                 goto f_err;
1083                 }
1084         /* If compression is disabled we'd better not try to resume a session
1085          * using compression.
1086          */
1087         if (s->session->compress_meth != 0)
1088                 {
1089                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1090                 goto f_err;
1091                 }
1092 #else
1093         j= *(p++);
1094         if (s->hit && j != s->session->compress_meth)
1095                 {
1096                 al=SSL_AD_ILLEGAL_PARAMETER;
1097                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1098                 goto f_err;
1099                 }
1100         if (j == 0)
1101                 comp=NULL;
1102         else if (s->options & SSL_OP_NO_COMPRESSION)
1103                 {
1104                 al=SSL_AD_ILLEGAL_PARAMETER;
1105                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1106                 goto f_err;
1107                 }
1108         else
1109                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1110         
1111         if ((j != 0) && (comp == NULL))
1112                 {
1113                 al=SSL_AD_ILLEGAL_PARAMETER;
1114                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1115                 goto f_err;
1116                 }
1117         else
1118                 {
1119                 s->s3->tmp.new_compression=comp;
1120                 }
1121 #endif
1122
1123 #ifndef OPENSSL_NO_TLSEXT
1124         /* TLS extensions*/
1125         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1126                 {
1127                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1128                 goto err; 
1129                 }
1130 #endif
1131
1132         if (p != (d+n))
1133                 {
1134                 /* wrong packet length */
1135                 al=SSL_AD_DECODE_ERROR;
1136                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1137                 goto f_err;
1138                 }
1139
1140         return(1);
1141 f_err:
1142         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1143 err:
1144         return(-1);
1145         }
1146
1147 int ssl3_get_server_certificate(SSL *s)
1148         {
1149         int al,i,ok,ret= -1;
1150         unsigned long n,nc,llen,l;
1151         X509 *x=NULL;
1152         const unsigned char *q,*p;
1153         unsigned char *d;
1154         STACK_OF(X509) *sk=NULL;
1155         SESS_CERT *sc;
1156         EVP_PKEY *pkey=NULL;
1157         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1158
1159         n=s->method->ssl_get_message(s,
1160                 SSL3_ST_CR_CERT_A,
1161                 SSL3_ST_CR_CERT_B,
1162                 -1,
1163                 s->max_cert_list,
1164                 &ok);
1165
1166         if (!ok) return((int)n);
1167
1168         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1169                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1170                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1171                 {
1172                 s->s3->tmp.reuse_message=1;
1173                 return(1);
1174                 }
1175
1176         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1177                 {
1178                 al=SSL_AD_UNEXPECTED_MESSAGE;
1179                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1180                 goto f_err;
1181                 }
1182         p=d=(unsigned char *)s->init_msg;
1183
1184         if ((sk=sk_X509_new_null()) == NULL)
1185                 {
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1187                 goto err;
1188                 }
1189
1190         n2l3(p,llen);
1191         if (llen+3 != n)
1192                 {
1193                 al=SSL_AD_DECODE_ERROR;
1194                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1195                 goto f_err;
1196                 }
1197         for (nc=0; nc<llen; )
1198                 {
1199                 n2l3(p,l);
1200                 if ((l+nc+3) > llen)
1201                         {
1202                         al=SSL_AD_DECODE_ERROR;
1203                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1204                         goto f_err;
1205                         }
1206
1207                 q=p;
1208                 x=d2i_X509(NULL,&q,l);
1209                 if (x == NULL)
1210                         {
1211                         al=SSL_AD_BAD_CERTIFICATE;
1212                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1213                         goto f_err;
1214                         }
1215                 if (q != (p+l))
1216                         {
1217                         al=SSL_AD_DECODE_ERROR;
1218                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1219                         goto f_err;
1220                         }
1221                 if (!sk_X509_push(sk,x))
1222                         {
1223                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1224                         goto err;
1225                         }
1226                 x=NULL;
1227                 nc+=l+3;
1228                 p=q;
1229                 }
1230
1231         i=ssl_verify_cert_chain(s,sk);
1232         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1233 #ifndef OPENSSL_NO_KRB5
1234             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1235                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1236 #endif /* OPENSSL_NO_KRB5 */
1237                 )
1238                 {
1239                 al=ssl_verify_alarm_type(s->verify_result);
1240                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1241                 goto f_err; 
1242                 }
1243         ERR_clear_error(); /* but we keep s->verify_result */
1244
1245         sc=ssl_sess_cert_new();
1246         if (sc == NULL) goto err;
1247
1248         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1249         s->session->sess_cert=sc;
1250
1251         sc->cert_chain=sk;
1252         /* Inconsistency alert: cert_chain does include the peer's
1253          * certificate, which we don't include in s3_srvr.c */
1254         x=sk_X509_value(sk,0);
1255         sk=NULL;
1256         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1257
1258         pkey=X509_get_pubkey(x);
1259
1260         /* VRS: allow null cert if auth == KRB5 */
1261         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1262                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1263                     ? 0 : 1;
1264
1265 #ifdef KSSL_DEBUG
1266         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1267         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1268         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1269                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1270 #endif    /* KSSL_DEBUG */
1271
1272         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1273                 {
1274                 x=NULL;
1275                 al=SSL3_AL_FATAL;
1276                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1277                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1278                 goto f_err;
1279                 }
1280
1281         i=ssl_cert_type(x,pkey);
1282         if (need_cert && i < 0)
1283                 {
1284                 x=NULL;
1285                 al=SSL3_AL_FATAL;
1286                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1287                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1288                 goto f_err;
1289                 }
1290
1291         if (need_cert)
1292                 {
1293                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1294                 if (exp_idx >= 0 && i != exp_idx)
1295                         {
1296                         x=NULL;
1297                         al=SSL_AD_ILLEGAL_PARAMETER;
1298                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1299                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1300                         goto f_err;
1301                         }
1302                 sc->peer_cert_type=i;
1303                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1304                 /* Why would the following ever happen?
1305                  * We just created sc a couple of lines ago. */
1306                 if (sc->peer_pkeys[i].x509 != NULL)
1307                         X509_free(sc->peer_pkeys[i].x509);
1308                 sc->peer_pkeys[i].x509=x;
1309                 sc->peer_key= &(sc->peer_pkeys[i]);
1310
1311                 if (s->session->peer != NULL)
1312                         X509_free(s->session->peer);
1313                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1314                 s->session->peer=x;
1315                 }
1316         else
1317                 {
1318                 sc->peer_cert_type=i;
1319                 sc->peer_key= NULL;
1320
1321                 if (s->session->peer != NULL)
1322                         X509_free(s->session->peer);
1323                 s->session->peer=NULL;
1324                 }
1325         s->session->verify_result = s->verify_result;
1326
1327         x=NULL;
1328         ret=1;
1329         if (0)
1330                 {
1331 f_err:
1332                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1333                 }
1334 err:
1335         EVP_PKEY_free(pkey);
1336         X509_free(x);
1337         sk_X509_pop_free(sk,X509_free);
1338         return(ret);
1339         }
1340
1341 int ssl3_get_key_exchange(SSL *s)
1342         {
1343 #ifndef OPENSSL_NO_RSA
1344         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1345 #endif
1346         EVP_MD_CTX md_ctx;
1347         unsigned char *param,*p;
1348         int al,j,ok;
1349         long i,param_len,n,alg_k,alg_a;
1350         EVP_PKEY *pkey=NULL;
1351         const EVP_MD *md = NULL;
1352 #ifndef OPENSSL_NO_RSA
1353         RSA *rsa=NULL;
1354 #endif
1355 #ifndef OPENSSL_NO_DH
1356         DH *dh=NULL;
1357 #endif
1358 #ifndef OPENSSL_NO_ECDH
1359         EC_KEY *ecdh = NULL;
1360         BN_CTX *bn_ctx = NULL;
1361         EC_POINT *srvr_ecpoint = NULL;
1362         int curve_nid = 0;
1363         int encoded_pt_len = 0;
1364 #endif
1365
1366         EVP_MD_CTX_init(&md_ctx);
1367
1368         /* use same message size as in ssl3_get_certificate_request()
1369          * as ServerKeyExchange message may be skipped */
1370         n=s->method->ssl_get_message(s,
1371                 SSL3_ST_CR_KEY_EXCH_A,
1372                 SSL3_ST_CR_KEY_EXCH_B,
1373                 -1,
1374                 s->max_cert_list,
1375                 &ok);
1376         if (!ok) return((int)n);
1377
1378         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1379
1380         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1381                 {
1382                 /*
1383                  * Can't skip server key exchange if this is an ephemeral
1384                  * ciphersuite.
1385                  */
1386                 if (alg_k & (SSL_kDHE|SSL_kECDHE))
1387                         {
1388                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1389                         al = SSL_AD_UNEXPECTED_MESSAGE;
1390                         goto f_err;
1391                         }
1392 #ifndef OPENSSL_NO_PSK
1393                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1394                    omitted if no identity hint is sent. Set
1395                    session->sess_cert anyway to avoid problems
1396                    later.*/
1397                 if (alg_k & SSL_kPSK)
1398                         {
1399                         s->session->sess_cert=ssl_sess_cert_new();
1400                         if (s->ctx->psk_identity_hint)
1401                                 OPENSSL_free(s->ctx->psk_identity_hint);
1402                         s->ctx->psk_identity_hint = NULL;
1403                         }
1404 #endif
1405                 s->s3->tmp.reuse_message=1;
1406                 return(1);
1407                 }
1408
1409         param=p=(unsigned char *)s->init_msg;
1410         if (s->session->sess_cert != NULL)
1411                 {
1412 #ifndef OPENSSL_NO_RSA
1413                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1414                         {
1415                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1416                         s->session->sess_cert->peer_rsa_tmp=NULL;
1417                         }
1418 #endif
1419 #ifndef OPENSSL_NO_DH
1420                 if (s->session->sess_cert->peer_dh_tmp)
1421                         {
1422                         DH_free(s->session->sess_cert->peer_dh_tmp);
1423                         s->session->sess_cert->peer_dh_tmp=NULL;
1424                         }
1425 #endif
1426 #ifndef OPENSSL_NO_ECDH
1427                 if (s->session->sess_cert->peer_ecdh_tmp)
1428                         {
1429                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1430                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1431                         }
1432 #endif
1433                 }
1434         else
1435                 {
1436                 s->session->sess_cert=ssl_sess_cert_new();
1437                 }
1438
1439         /* Total length of the parameters including the length prefix */
1440         param_len=0;
1441
1442         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1443
1444         al=SSL_AD_DECODE_ERROR;
1445
1446 #ifndef OPENSSL_NO_PSK
1447         if (alg_k & SSL_kPSK)
1448                 {
1449                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1450
1451                 param_len = 2;
1452                 if (param_len > n)
1453                         {
1454                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1455                                 SSL_R_LENGTH_TOO_SHORT);
1456                         goto f_err;
1457                         }
1458                 n2s(p,i);
1459
1460                 /* Store PSK identity hint for later use, hint is used
1461                  * in ssl3_send_client_key_exchange.  Assume that the
1462                  * maximum length of a PSK identity hint can be as
1463                  * long as the maximum length of a PSK identity. */
1464                 if (i > PSK_MAX_IDENTITY_LEN)
1465                         {
1466                         al=SSL_AD_HANDSHAKE_FAILURE;
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1468                                 SSL_R_DATA_LENGTH_TOO_LONG);
1469                         goto f_err;
1470                         }
1471                 if (i > n - param_len)
1472                         {
1473                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1474                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1475                         goto f_err;
1476                         }
1477                 param_len += i;
1478
1479                 /* If received PSK identity hint contains NULL
1480                  * characters, the hint is truncated from the first
1481                  * NULL. p may not be ending with NULL, so create a
1482                  * NULL-terminated string. */
1483                 memcpy(tmp_id_hint, p, i);
1484                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1485                 if (s->ctx->psk_identity_hint != NULL)
1486                         OPENSSL_free(s->ctx->psk_identity_hint);
1487                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1488                 if (s->ctx->psk_identity_hint == NULL)
1489                         {
1490                         al=SSL_AD_HANDSHAKE_FAILURE;
1491                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1492                         goto f_err;
1493                         }          
1494
1495                 p+=i;
1496                 n-=param_len;
1497                 }
1498         else
1499 #endif /* !OPENSSL_NO_PSK */
1500 #ifndef OPENSSL_NO_SRP
1501         if (alg_k & SSL_kSRP)
1502                 {
1503                 param_len = 2;
1504                 if (param_len > n)
1505                         {
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1507                                 SSL_R_LENGTH_TOO_SHORT);
1508                         goto f_err;
1509                         }
1510                 n2s(p,i);
1511
1512                 if (i > n - param_len)
1513                         {
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1515                         goto f_err;
1516                         }
1517                 param_len += i;
1518
1519                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1522                         goto err;
1523                         }
1524                 p+=i;
1525
1526
1527                 if (2 > n - param_len)
1528                         {
1529                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1530                                 SSL_R_LENGTH_TOO_SHORT);
1531                         goto f_err;
1532                         }
1533                 param_len += 2;
1534
1535                 n2s(p,i);
1536
1537                 if (i > n - param_len)
1538                         {
1539                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1540                         goto f_err;
1541                         }
1542                 param_len += i;
1543
1544                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1545                         {
1546                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1547                         goto err;
1548                         }
1549                 p+=i;
1550
1551
1552                 if (1 > n - param_len)
1553                         {
1554                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1555                                 SSL_R_LENGTH_TOO_SHORT);
1556                         goto f_err;
1557                         }
1558                 param_len += 1;
1559
1560                 i = (unsigned int)(p[0]);
1561                 p++;
1562
1563                 if (i > n - param_len)
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1566                         goto f_err;
1567                         }
1568                 param_len += i;
1569
1570                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1571                         {
1572                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1573                         goto err;
1574                         }
1575                 p+=i;
1576
1577                 if (2 > n - param_len)
1578                         {
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1580                                 SSL_R_LENGTH_TOO_SHORT);
1581                         goto f_err;
1582                         }
1583                 param_len += 2;
1584
1585                 n2s(p,i);
1586
1587                 if (i > n - param_len)
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1590                         goto f_err;
1591                         }
1592                 param_len += i;
1593
1594                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1595                         {
1596                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1597                         goto err;
1598                         }
1599                 p+=i;
1600                 n-=param_len;
1601
1602                 if (!srp_verify_server_param(s, &al))
1603                         {
1604                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1605                         goto f_err;
1606                         }
1607
1608 /* We must check if there is a certificate */
1609 #ifndef OPENSSL_NO_RSA
1610                 if (alg_a & SSL_aRSA)
1611                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1612 #else
1613                 if (0)
1614                         ;
1615 #endif
1616 #ifndef OPENSSL_NO_DSA
1617                 else if (alg_a & SSL_aDSS)
1618                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1619 #endif
1620                 }
1621         else
1622 #endif /* !OPENSSL_NO_SRP */
1623 #ifndef OPENSSL_NO_RSA
1624         if (alg_k & SSL_kRSA)
1625                 {
1626                 /* Temporary RSA keys only allowed in export ciphersuites */
1627                 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1628                         {
1629                         al=SSL_AD_UNEXPECTED_MESSAGE;
1630                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1631                         goto f_err;
1632                         }
1633                 if ((rsa=RSA_new()) == NULL)
1634                         {
1635                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1636                         goto err;
1637                         }
1638
1639                 param_len = 2;
1640                 if (param_len > n)
1641                         {
1642                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1643                                 SSL_R_LENGTH_TOO_SHORT);
1644                         goto f_err;
1645                         }
1646                 n2s(p,i);
1647
1648                 if (i > n - param_len)
1649                         {
1650                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1651                         goto f_err;
1652                         }
1653                 param_len += i;
1654
1655                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1656                         {
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1658                         goto err;
1659                         }
1660                 p+=i;
1661
1662                 if (2 > n - param_len)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1665                                 SSL_R_LENGTH_TOO_SHORT);
1666                         goto f_err;
1667                         }
1668                 param_len += 2;
1669
1670                 n2s(p,i);
1671
1672                 if (i > n - param_len)
1673                         {
1674                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1675                         goto f_err;
1676                         }
1677                 param_len += i;
1678
1679                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1680                         {
1681                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1682                         goto err;
1683                         }
1684                 p+=i;
1685                 n-=param_len;
1686
1687                 /* this should be because we are using an export cipher */
1688                 if (alg_a & SSL_aRSA)
1689                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1690                 else
1691                         {
1692                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1693                         goto err;
1694                         }
1695                 s->session->sess_cert->peer_rsa_tmp=rsa;
1696                 rsa=NULL;
1697                 }
1698 #else /* OPENSSL_NO_RSA */
1699         if (0)
1700                 ;
1701 #endif
1702 #ifndef OPENSSL_NO_DH
1703         else if (alg_k & SSL_kEDH)
1704                 {
1705                 if ((dh=DH_new()) == NULL)
1706                         {
1707                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1708                         goto err;
1709                         }
1710
1711                 param_len = 2;
1712                 if (param_len > n)
1713                         {
1714                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1715                                 SSL_R_LENGTH_TOO_SHORT);
1716                         goto f_err;
1717                         }
1718                 n2s(p,i);
1719
1720                 if (i > n - param_len)
1721                         {
1722                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1723                         goto f_err;
1724                         }
1725                 param_len += i;
1726
1727                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1728                         {
1729                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1730                         goto err;
1731                         }
1732                 p+=i;
1733
1734                 if (2 > n - param_len)
1735                         {
1736                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1737                                 SSL_R_LENGTH_TOO_SHORT);
1738                         goto f_err;
1739                         }
1740                 param_len += 2;
1741
1742                 n2s(p,i);
1743
1744                 if (i > n - param_len)
1745                         {
1746                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1747                         goto f_err;
1748                         }
1749                 param_len += i;
1750
1751                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1752                         {
1753                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1754                         goto err;
1755                         }
1756                 p+=i;
1757
1758                 if (2 > n - param_len)
1759                         {
1760                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1761                                 SSL_R_LENGTH_TOO_SHORT);
1762                         goto f_err;
1763                         }
1764                 param_len += 2;
1765
1766                 n2s(p,i);
1767
1768                 if (i > n - param_len)
1769                         {
1770                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1771                         goto f_err;
1772                         }
1773                 param_len += i;
1774
1775                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1776                         {
1777                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1778                         goto err;
1779                         }
1780                 p+=i;
1781                 n-=param_len;
1782
1783 #ifndef OPENSSL_NO_RSA
1784                 if (alg_a & SSL_aRSA)
1785                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1786 #else
1787                 if (0)
1788                         ;
1789 #endif
1790 #ifndef OPENSSL_NO_DSA
1791                 else if (alg_a & SSL_aDSS)
1792                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1793 #endif
1794                 /* else anonymous DH, so no certificate or pkey. */
1795
1796                 s->session->sess_cert->peer_dh_tmp=dh;
1797                 dh=NULL;
1798                 }
1799         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1800                 {
1801                 al=SSL_AD_ILLEGAL_PARAMETER;
1802                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1803                 goto f_err;
1804                 }
1805 #endif /* !OPENSSL_NO_DH */
1806
1807 #ifndef OPENSSL_NO_ECDH
1808         else if (alg_k & SSL_kEECDH)
1809                 {
1810                 EC_GROUP *ngroup;
1811                 const EC_GROUP *group;
1812
1813                 if ((ecdh=EC_KEY_new()) == NULL)
1814                         {
1815                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1816                         goto err;
1817                         }
1818
1819                 /* Extract elliptic curve parameters and the
1820                  * server's ephemeral ECDH public key.
1821                  * Keep accumulating lengths of various components in
1822                  * param_len and make sure it never exceeds n.
1823                  */
1824
1825                 /* XXX: For now we only support named (not generic) curves
1826                  * and the ECParameters in this case is just three bytes. We
1827                  * also need one byte for the length of the encoded point
1828                  */
1829                 param_len=4;
1830                 if (param_len > n)
1831                         {
1832                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1833                                 SSL_R_LENGTH_TOO_SHORT);
1834                         goto f_err;
1835                         }
1836                 /* Check curve is one of our preferences, if not server has
1837                  * sent an invalid curve. ECParameters is 3 bytes.
1838                  */
1839                 if (!tls1_check_curve(s, p, 3))
1840                         {
1841                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1842                         goto f_err;
1843                         }
1844
1845                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1846                         {
1847                         al=SSL_AD_INTERNAL_ERROR;
1848                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1849                         goto f_err;
1850                         }
1851
1852                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1853                 if (ngroup == NULL)
1854                         {
1855                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1856                         goto err;
1857                         }
1858                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1859                         {
1860                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1861                         goto err;
1862                         }
1863                 EC_GROUP_free(ngroup);
1864
1865                 group = EC_KEY_get0_group(ecdh);
1866
1867                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1868                     (EC_GROUP_get_degree(group) > 163))
1869                         {
1870                         al=SSL_AD_EXPORT_RESTRICTION;
1871                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1872                         goto f_err;
1873                         }
1874
1875                 p+=3;
1876
1877                 /* Next, get the encoded ECPoint */
1878                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1879                     ((bn_ctx = BN_CTX_new()) == NULL))
1880                         {
1881                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1882                         goto err;
1883                         }
1884
1885                 encoded_pt_len = *p;  /* length of encoded point */
1886                 p+=1;
1887
1888                 if ((encoded_pt_len > n - param_len) ||
1889                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1890                         p, encoded_pt_len, bn_ctx) == 0))
1891                         {
1892                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1893                         goto f_err;
1894                         }
1895                 param_len += encoded_pt_len;
1896
1897                 n-=param_len;
1898                 p+=encoded_pt_len;
1899
1900                 /* The ECC/TLS specification does not mention
1901                  * the use of DSA to sign ECParameters in the server
1902                  * key exchange message. We do support RSA and ECDSA.
1903                  */
1904                 if (0) ;
1905 #ifndef OPENSSL_NO_RSA
1906                 else if (alg_a & SSL_aRSA)
1907                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1908 #endif
1909 #ifndef OPENSSL_NO_ECDSA
1910                 else if (alg_a & SSL_aECDSA)
1911                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1912 #endif
1913                 /* else anonymous ECDH, so no certificate or pkey. */
1914                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1915                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1916                 ecdh=NULL;
1917                 BN_CTX_free(bn_ctx);
1918                 bn_ctx = NULL;
1919                 EC_POINT_free(srvr_ecpoint);
1920                 srvr_ecpoint = NULL;
1921                 }
1922         else if (alg_k)
1923                 {
1924                 al=SSL_AD_UNEXPECTED_MESSAGE;
1925                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1926                 goto f_err;
1927                 }
1928 #endif /* !OPENSSL_NO_ECDH */
1929
1930
1931         /* p points to the next byte, there are 'n' bytes left */
1932
1933         /* if it was signed, check the signature */
1934         if (pkey != NULL)
1935                 {
1936                 if (SSL_USE_SIGALGS(s))
1937                         {
1938                         int rv;
1939                         if (2 > n)
1940                                 {
1941                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1942                                         SSL_R_LENGTH_TOO_SHORT);
1943                                 goto f_err;
1944                                 }
1945                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1946                         if (rv == -1)
1947                                 goto err;
1948                         else if (rv == 0)
1949                                 {
1950                                 goto f_err;
1951                                 }
1952 #ifdef SSL_DEBUG
1953 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1954 #endif
1955                         p += 2;
1956                         n -= 2;
1957                         }
1958                 else
1959                         md = EVP_sha1();
1960
1961                 if (2 > n)
1962                         {
1963                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1964                                 SSL_R_LENGTH_TOO_SHORT);
1965                         goto f_err;
1966                         }
1967                 n2s(p,i);
1968                 n-=2;
1969                 j=EVP_PKEY_size(pkey);
1970
1971                 /* Check signature length. If n is 0 then signature is empty */
1972                 if ((i != n) || (n > j) || (n <= 0))
1973                         {
1974                         /* wrong packet length */
1975                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1976                         goto f_err;
1977                         }
1978
1979 #ifndef OPENSSL_NO_RSA
1980                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1981                         {
1982                         int num;
1983                         unsigned int size;
1984
1985                         j=0;
1986                         q=md_buf;
1987                         for (num=2; num > 0; num--)
1988                                 {
1989                                 EVP_MD_CTX_set_flags(&md_ctx,
1990                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1991                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1992                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1993                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1994                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1995                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1996                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1997                                 q+=size;
1998                                 j+=size;
1999                                 }
2000                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2001                                                                 pkey->pkey.rsa);
2002                         if (i < 0)
2003                                 {
2004                                 al=SSL_AD_DECRYPT_ERROR;
2005                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2006                                 goto f_err;
2007                                 }
2008                         if (i == 0)
2009                                 {
2010                                 /* bad signature */
2011                                 al=SSL_AD_DECRYPT_ERROR;
2012                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2013                                 goto f_err;
2014                                 }
2015                         }
2016                 else
2017 #endif
2018                         {
2019                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2020                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2021                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2022                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2023                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2024                                 {
2025                                 /* bad signature */
2026                                 al=SSL_AD_DECRYPT_ERROR;
2027                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2028                                 goto f_err;
2029                                 }
2030                         }
2031                 }
2032         else
2033                 {
2034                 /* aNULL, aSRP or kPSK do not need public keys */
2035                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2036                         {
2037                         /* Might be wrong key type, check it */
2038                         if (ssl3_check_cert_and_algorithm(s))
2039                                 /* Otherwise this shouldn't happen */
2040                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2041                         goto err;
2042                         }
2043                 /* still data left over */
2044                 if (n != 0)
2045                         {
2046                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2047                         goto f_err;
2048                         }
2049                 }
2050         EVP_PKEY_free(pkey);
2051         EVP_MD_CTX_cleanup(&md_ctx);
2052         return(1);
2053 f_err:
2054         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2055 err:
2056         EVP_PKEY_free(pkey);
2057 #ifndef OPENSSL_NO_RSA
2058         if (rsa != NULL)
2059                 RSA_free(rsa);
2060 #endif
2061 #ifndef OPENSSL_NO_DH
2062         if (dh != NULL)
2063                 DH_free(dh);
2064 #endif
2065 #ifndef OPENSSL_NO_ECDH
2066         BN_CTX_free(bn_ctx);
2067         EC_POINT_free(srvr_ecpoint);
2068         if (ecdh != NULL)
2069                 EC_KEY_free(ecdh);
2070 #endif
2071         EVP_MD_CTX_cleanup(&md_ctx);
2072         return(-1);
2073         }
2074
2075 int ssl3_get_certificate_request(SSL *s)
2076         {
2077         int ok,ret=0;
2078         unsigned long n,nc,l;
2079         unsigned int llen, ctype_num,i;
2080         X509_NAME *xn=NULL;
2081         const unsigned char *p,*q;
2082         unsigned char *d;
2083         STACK_OF(X509_NAME) *ca_sk=NULL;
2084
2085         n=s->method->ssl_get_message(s,
2086                 SSL3_ST_CR_CERT_REQ_A,
2087                 SSL3_ST_CR_CERT_REQ_B,
2088                 -1,
2089                 s->max_cert_list,
2090                 &ok);
2091
2092         if (!ok) return((int)n);
2093
2094         s->s3->tmp.cert_req=0;
2095
2096         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2097                 {
2098                 s->s3->tmp.reuse_message=1;
2099                 /* If we get here we don't need any cached handshake records
2100                  * as we wont be doing client auth.
2101                  */
2102                 if (s->s3->handshake_buffer)
2103                         {
2104                         if (!ssl3_digest_cached_records(s))
2105                                 goto err;
2106                         }
2107                 return(1);
2108                 }
2109
2110         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2111                 {
2112                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2113                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2114                 goto err;
2115                 }
2116
2117         /* TLS does not like anon-DH with client cert */
2118         if (s->version > SSL3_VERSION)
2119                 {
2120                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2121                         {
2122                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2123                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2124                         goto err;
2125                         }
2126                 }
2127
2128         p=d=(unsigned char *)s->init_msg;
2129
2130         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2131                 {
2132                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2133                 goto err;
2134                 }
2135
2136         /* get the certificate types */
2137         ctype_num= *(p++);
2138         if (s->cert->ctypes)
2139                 {
2140                 OPENSSL_free(s->cert->ctypes);
2141                 s->cert->ctypes = NULL;
2142                 }
2143         if (ctype_num > SSL3_CT_NUMBER)
2144                 {
2145                 /* If we exceed static buffer copy all to cert structure */
2146                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2147                 memcpy(s->cert->ctypes, p, ctype_num);
2148                 s->cert->ctype_num = (size_t)ctype_num;
2149                 ctype_num=SSL3_CT_NUMBER;
2150                 }
2151         for (i=0; i<ctype_num; i++)
2152                 s->s3->tmp.ctype[i]= p[i];
2153         p+=p[-1];
2154         if (SSL_USE_SIGALGS(s))
2155                 {
2156                 n2s(p, llen);
2157                 /* Check we have enough room for signature algorithms and
2158                  * following length value.
2159                  */
2160                 if ((unsigned long)(p - d + llen + 2) > n)
2161                         {
2162                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2163                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2164                         goto err;
2165                         }
2166                 /* Clear certificate digests and validity flags */
2167                 for (i = 0; i < SSL_PKEY_NUM; i++)
2168                         {
2169                         s->cert->pkeys[i].digest = NULL;
2170                         s->cert->pkeys[i].valid_flags = 0;
2171                         }
2172                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2173                         {
2174                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2175                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2176                         goto err;
2177                         }
2178                 if (!tls1_process_sigalgs(s))
2179                         {
2180                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2181                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2182                         goto err;
2183                         }
2184                 p += llen;
2185                 }
2186
2187         /* get the CA RDNs */
2188         n2s(p,llen);
2189 #if 0
2190 {
2191 FILE *out;
2192 out=fopen("/tmp/vsign.der","w");
2193 fwrite(p,1,llen,out);
2194 fclose(out);
2195 }
2196 #endif
2197
2198         if ((unsigned long)(p - d + llen) != n)
2199                 {
2200                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2201                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2202                 goto err;
2203                 }
2204
2205         for (nc=0; nc<llen; )
2206                 {
2207                 n2s(p,l);
2208                 if ((l+nc+2) > llen)
2209                         {
2210                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2211                                 goto cont; /* netscape bugs */
2212                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2213                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2214                         goto err;
2215                         }
2216
2217                 q=p;
2218
2219                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2220                         {
2221                         /* If netscape tolerance is on, ignore errors */
2222                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2223                                 goto cont;
2224                         else
2225                                 {
2226                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2227                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2228                                 goto err;
2229                                 }
2230                         }
2231
2232                 if (q != (p+l))
2233                         {
2234                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2235                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2236                         goto err;
2237                         }
2238                 if (!sk_X509_NAME_push(ca_sk,xn))
2239                         {
2240                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2241                         goto err;
2242                         }
2243
2244                 p+=l;
2245                 nc+=l+2;
2246                 }
2247
2248         if (0)
2249                 {
2250 cont:
2251                 ERR_clear_error();
2252                 }
2253
2254         /* we should setup a certificate to return.... */
2255         s->s3->tmp.cert_req=1;
2256         s->s3->tmp.ctype_num=ctype_num;
2257         if (s->s3->tmp.ca_names != NULL)
2258                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2259         s->s3->tmp.ca_names=ca_sk;
2260         ca_sk=NULL;
2261
2262         ret=1;
2263 err:
2264         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2265         return(ret);
2266         }
2267
2268 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2269         {
2270         return(X509_NAME_cmp(*a,*b));
2271         }
2272 #ifndef OPENSSL_NO_TLSEXT
2273 int ssl3_get_new_session_ticket(SSL *s)
2274         {
2275         int ok,al,ret=0, ticklen;
2276         long n;
2277         const unsigned char *p;
2278         unsigned char *d;
2279
2280         n=s->method->ssl_get_message(s,
2281                 SSL3_ST_CR_SESSION_TICKET_A,
2282                 SSL3_ST_CR_SESSION_TICKET_B,
2283                 SSL3_MT_NEWSESSION_TICKET,
2284                 16384,
2285                 &ok);
2286
2287         if (!ok)
2288                 return((int)n);
2289
2290         if (n < 6)
2291                 {
2292                 /* need at least ticket_lifetime_hint + ticket length */
2293                 al = SSL_AD_DECODE_ERROR;
2294                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2295                 goto f_err;
2296                 }
2297
2298         p=d=(unsigned char *)s->init_msg;
2299         n2l(p, s->session->tlsext_tick_lifetime_hint);
2300         n2s(p, ticklen);
2301         /* ticket_lifetime_hint + ticket_length + ticket */
2302         if (ticklen + 6 != n)
2303                 {
2304                 al = SSL_AD_DECODE_ERROR;
2305                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2306                 goto f_err;
2307                 }
2308         if (s->session->tlsext_tick)
2309                 {
2310                 OPENSSL_free(s->session->tlsext_tick);
2311                 s->session->tlsext_ticklen = 0;
2312                 }
2313         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2314         if (!s->session->tlsext_tick)
2315                 {
2316                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2317                 goto err;
2318                 }
2319         memcpy(s->session->tlsext_tick, p, ticklen);
2320         s->session->tlsext_ticklen = ticklen;
2321         /* There are two ways to detect a resumed ticket session.
2322          * One is to set an appropriate session ID and then the server
2323          * must return a match in ServerHello. This allows the normal
2324          * client session ID matching to work and we know much 
2325          * earlier that the ticket has been accepted.
2326          * 
2327          * The other way is to set zero length session ID when the
2328          * ticket is presented and rely on the handshake to determine
2329          * session resumption.
2330          *
2331          * We choose the former approach because this fits in with
2332          * assumptions elsewhere in OpenSSL. The session ID is set
2333          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2334          * ticket.
2335          */ 
2336         EVP_Digest(p, ticklen,
2337                         s->session->session_id, &s->session->session_id_length,
2338 #ifndef OPENSSL_NO_SHA256
2339                                                         EVP_sha256(), NULL);
2340 #else
2341                                                         EVP_sha1(), NULL);
2342 #endif
2343         ret=1;
2344         return(ret);
2345 f_err:
2346         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2347 err:
2348         return(-1);
2349         }
2350
2351 int ssl3_get_cert_status(SSL *s)
2352         {
2353         int ok, al;
2354         unsigned long resplen,n;
2355         const unsigned char *p;
2356
2357         n=s->method->ssl_get_message(s,
2358                 SSL3_ST_CR_CERT_STATUS_A,
2359                 SSL3_ST_CR_CERT_STATUS_B,
2360                 SSL3_MT_CERTIFICATE_STATUS,
2361                 16384,
2362                 &ok);
2363
2364         if (!ok) return((int)n);
2365         if (n < 4)
2366                 {
2367                 /* need at least status type + length */
2368                 al = SSL_AD_DECODE_ERROR;
2369                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2370                 goto f_err;
2371                 }
2372         p = (unsigned char *)s->init_msg;
2373         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2374                 {
2375                 al = SSL_AD_DECODE_ERROR;
2376                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2377                 goto f_err;
2378                 }
2379         n2l3(p, resplen);
2380         if (resplen + 4 != n)
2381                 {
2382                 al = SSL_AD_DECODE_ERROR;
2383                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2384                 goto f_err;
2385                 }
2386         if (s->tlsext_ocsp_resp)
2387                 OPENSSL_free(s->tlsext_ocsp_resp);
2388         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2389         if (!s->tlsext_ocsp_resp)
2390                 {
2391                 al = SSL_AD_INTERNAL_ERROR;
2392                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2393                 goto f_err;
2394                 }
2395         s->tlsext_ocsp_resplen = resplen;
2396         if (s->ctx->tlsext_status_cb)
2397                 {
2398                 int ret;
2399                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2400                 if (ret == 0)
2401                         {
2402                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2403                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2404                         goto f_err;
2405                         }
2406                 if (ret < 0)
2407                         {
2408                         al = SSL_AD_INTERNAL_ERROR;
2409                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2410                         goto f_err;
2411                         }
2412                 }
2413         return 1;
2414 f_err:
2415         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2416         return(-1);
2417         }
2418 #endif
2419
2420 int ssl3_get_server_done(SSL *s)
2421         {
2422         int ok,ret=0;
2423         long n;
2424
2425         n=s->method->ssl_get_message(s,
2426                 SSL3_ST_CR_SRVR_DONE_A,
2427                 SSL3_ST_CR_SRVR_DONE_B,
2428                 SSL3_MT_SERVER_DONE,
2429                 30, /* should be very small, like 0 :-) */
2430                 &ok);
2431
2432         if (!ok) return((int)n);
2433         if (n > 0)
2434                 {
2435                 /* should contain no data */
2436                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2437                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2438                 return -1;
2439                 }
2440         ret=1;
2441         return(ret);
2442         }
2443
2444
2445 int ssl3_send_client_key_exchange(SSL *s)
2446         {
2447         unsigned char *p;
2448         int n;
2449         unsigned long alg_k;
2450 #ifndef OPENSSL_NO_RSA
2451         unsigned char *q;
2452         EVP_PKEY *pkey=NULL;
2453 #endif
2454 #ifndef OPENSSL_NO_KRB5
2455         KSSL_ERR kssl_err;
2456 #endif /* OPENSSL_NO_KRB5 */
2457 #ifndef OPENSSL_NO_ECDH
2458         EC_KEY *clnt_ecdh = NULL;
2459         const EC_POINT *srvr_ecpoint = NULL;
2460         EVP_PKEY *srvr_pub_pkey = NULL;
2461         unsigned char *encodedPoint = NULL;
2462         int encoded_pt_len = 0;
2463         BN_CTX * bn_ctx = NULL;
2464 #endif
2465
2466         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2467                 {
2468                 p = ssl_handshake_start(s);
2469
2470                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2471
2472                 /* Fool emacs indentation */
2473                 if (0) {}
2474 #ifndef OPENSSL_NO_RSA
2475                 else if (alg_k & SSL_kRSA)
2476                         {
2477                         RSA *rsa;
2478                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2479
2480                         if (s->session->sess_cert == NULL)
2481                                 {
2482                                 /* We should always have a server certificate with SSL_kRSA. */
2483                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2484                                 goto err;
2485                                 }
2486
2487                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2488                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2489                         else
2490                                 {
2491                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2492                                 if ((pkey == NULL) ||
2493                                         (pkey->type != EVP_PKEY_RSA) ||
2494                                         (pkey->pkey.rsa == NULL))
2495                                         {
2496                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2497                                         goto err;
2498                                         }
2499                                 rsa=pkey->pkey.rsa;
2500                                 EVP_PKEY_free(pkey);
2501                                 }
2502                                 
2503                         tmp_buf[0]=s->client_version>>8;
2504                         tmp_buf[1]=s->client_version&0xff;
2505                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2506                                         goto err;
2507
2508                         s->session->master_key_length=sizeof tmp_buf;
2509
2510                         q=p;
2511                         /* Fix buf for TLS and beyond */
2512                         if (s->version > SSL3_VERSION)
2513                                 p+=2;
2514                         n=RSA_public_encrypt(sizeof tmp_buf,
2515                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2516 #ifdef PKCS1_CHECK
2517                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2518                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2519 #endif
2520                         if (n <= 0)
2521                                 {
2522                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2523                                 goto err;
2524                                 }
2525
2526                         /* Fix buf for TLS and beyond */
2527                         if (s->version > SSL3_VERSION)
2528                                 {
2529                                 s2n(n,q);
2530                                 n+=2;
2531                                 }
2532
2533                         s->session->master_key_length=
2534                                 s->method->ssl3_enc->generate_master_secret(s,
2535                                         s->session->master_key,
2536                                         tmp_buf,sizeof tmp_buf);
2537                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2538                         }
2539 #endif
2540 #ifndef OPENSSL_NO_KRB5
2541                 else if (alg_k & SSL_kKRB5)
2542                         {
2543                         krb5_error_code krb5rc;
2544                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2545                         /*  krb5_data   krb5_ap_req;  */
2546                         krb5_data       *enc_ticket;
2547                         krb5_data       authenticator, *authp = NULL;
2548                         EVP_CIPHER_CTX  ciph_ctx;
2549                         const EVP_CIPHER *enc = NULL;
2550                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2551                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2552                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2553                                                 + EVP_MAX_IV_LENGTH];
2554                         int             padl, outl = sizeof(epms);
2555
2556                         EVP_CIPHER_CTX_init(&ciph_ctx);
2557
2558 #ifdef KSSL_DEBUG
2559                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2560                                 alg_k, SSL_kKRB5);
2561 #endif  /* KSSL_DEBUG */
2562
2563                         authp = NULL;
2564 #ifdef KRB5SENDAUTH
2565                         if (KRB5SENDAUTH)  authp = &authenticator;
2566 #endif  /* KRB5SENDAUTH */
2567
2568                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2569                                 &kssl_err);
2570                         enc = kssl_map_enc(kssl_ctx->enctype);
2571                         if (enc == NULL)
2572                             goto err;
2573 #ifdef KSSL_DEBUG
2574                         {
2575                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2576                         if (krb5rc && kssl_err.text)
2577                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2578                         }
2579 #endif  /* KSSL_DEBUG */
2580
2581                         if (krb5rc)
2582                                 {
2583                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2584                                                 SSL_AD_HANDSHAKE_FAILURE);
2585                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2586                                                 kssl_err.reason);
2587                                 goto err;
2588                                 }
2589
2590                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2591                         **  in place of RFC 2712 KerberosWrapper, as in:
2592                         **
2593                         **  Send ticket (copy to *p, set n = length)
2594                         **  n = krb5_ap_req.length;
2595                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2596                         **  if (krb5_ap_req.data)  
2597                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2598                         **
2599                         **  Now using real RFC 2712 KerberosWrapper
2600                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2601                         **  Note: 2712 "opaque" types are here replaced
2602                         **  with a 2-byte length followed by the value.
2603                         **  Example:
2604                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2605                         **  Where "xx xx" = length bytes.  Shown here with
2606                         **  optional authenticator omitted.
2607                         */
2608
2609                         /*  KerberosWrapper.Ticket              */
2610                         s2n(enc_ticket->length,p);
2611                         memcpy(p, enc_ticket->data, enc_ticket->length);
2612                         p+= enc_ticket->length;
2613                         n = enc_ticket->length + 2;
2614
2615                         /*  KerberosWrapper.Authenticator       */
2616                         if (authp  &&  authp->length)  
2617                                 {
2618                                 s2n(authp->length,p);
2619                                 memcpy(p, authp->data, authp->length);
2620                                 p+= authp->length;
2621                                 n+= authp->length + 2;
2622                                 
2623                                 free(authp->data);
2624                                 authp->data = NULL;
2625                                 authp->length = 0;
2626                                 }
2627                         else
2628                                 {
2629                                 s2n(0,p);/*  null authenticator length  */
2630                                 n+=2;
2631                                 }
2632  
2633                             tmp_buf[0]=s->client_version>>8;
2634                             tmp_buf[1]=s->client_version&0xff;
2635                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2636                                 goto err;
2637
2638                         /*  20010420 VRS.  Tried it this way; failed.
2639                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2640                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2641                         **                              kssl_ctx->length);
2642                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2643                         */
2644
2645                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2646                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2647                                 kssl_ctx->key,iv);
2648                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2649                                 sizeof tmp_buf);
2650                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2651                         outl += padl;
2652                         if (outl > (int)sizeof epms)
2653                                 {
2654                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2655                                 goto err;
2656                                 }
2657                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2658
2659                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2660                         s2n(outl,p);
2661                         memcpy(p, epms, outl);
2662                         p+=outl;
2663                         n+=outl + 2;
2664
2665                         s->session->master_key_length=
2666                                 s->method->ssl3_enc->generate_master_secret(s,
2667                                         s->session->master_key,
2668                                         tmp_buf, sizeof tmp_buf);
2669
2670                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2671                         OPENSSL_cleanse(epms, outl);
2672                         }
2673 #endif
2674 #ifndef OPENSSL_NO_DH
2675                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2676                         {
2677                         DH *dh_srvr,*dh_clnt;
2678                         SESS_CERT *scert = s->session->sess_cert;
2679
2680                         if (scert == NULL) 
2681                                 {
2682                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2683                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2684                                 goto err;
2685                                 }
2686
2687                         if (scert->peer_dh_tmp != NULL)
2688                                 dh_srvr=scert->peer_dh_tmp;
2689                         else
2690                                 {
2691                                 /* we get them from the cert */
2692                                 int idx = scert->peer_cert_type;
2693                                 EVP_PKEY *spkey = NULL;
2694                                 dh_srvr = NULL;
2695                                 if (idx >= 0)
2696                                         spkey = X509_get_pubkey(
2697                                                 scert->peer_pkeys[idx].x509);
2698                                 if (spkey)
2699                                         {
2700                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2701                                         EVP_PKEY_free(spkey);
2702                                         }
2703                                 if (dh_srvr == NULL)
2704                                         {
2705                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2706                                             ERR_R_INTERNAL_ERROR);
2707                                         goto err;
2708                                         }
2709                                 }
2710                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2711                                 {
2712                                 /* Use client certificate key */
2713                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2714                                 dh_clnt = NULL;
2715                                 if (clkey)
2716                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2717                                 if (dh_clnt == NULL)
2718                                         {
2719                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2720                                             ERR_R_INTERNAL_ERROR);
2721                                         goto err;
2722                                         }
2723                                 }
2724                         else
2725                                 {
2726                                 /* generate a new random key */
2727                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2728                                         {
2729                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2730                                         goto err;
2731                                         }
2732                                 if (!DH_generate_key(dh_clnt))
2733                                         {
2734                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2735                                         DH_free(dh_clnt);
2736                                         goto err;
2737                                         }
2738                                 }
2739
2740                         /* use the 'p' output buffer for the DH key, but
2741                          * make sure to clear it out afterwards */
2742
2743                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2744                         if (scert->peer_dh_tmp == NULL)
2745                                 DH_free(dh_srvr);
2746
2747                         if (n <= 0)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2750                                 DH_free(dh_clnt);
2751                                 goto err;
2752                                 }
2753
2754                         /* generate master key from the result */
2755                         s->session->master_key_length=
2756                                 s->method->ssl3_enc->generate_master_secret(s,
2757                                         s->session->master_key,p,n);
2758                         /* clean up */
2759                         memset(p,0,n);
2760
2761                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2762                                 n = 0;
2763                         else
2764                                 {
2765                                 /* send off the data */
2766                                 n=BN_num_bytes(dh_clnt->pub_key);
2767                                 s2n(n,p);
2768                                 BN_bn2bin(dh_clnt->pub_key,p);
2769                                 n+=2;
2770                                 }
2771
2772                         DH_free(dh_clnt);
2773
2774                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2775                         }
2776 #endif
2777
2778 #ifndef OPENSSL_NO_ECDH 
2779                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2780                         {
2781                         const EC_GROUP *srvr_group = NULL;
2782                         EC_KEY *tkey;
2783                         int ecdh_clnt_cert = 0;
2784                         int field_size = 0;
2785
2786                         if (s->session->sess_cert == NULL) 
2787                                 {
2788                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2789                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2790                                 goto err;
2791                                 }
2792
2793                         /* Did we send out the client's
2794                          * ECDH share for use in premaster
2795                          * computation as part of client certificate?
2796                          * If so, set ecdh_clnt_cert to 1.
2797                          */
2798                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2799                                 {
2800                                 /* XXX: For now, we do not support client
2801                                  * authentication using ECDH certificates.
2802                                  * To add such support, one needs to add
2803                                  * code that checks for appropriate 
2804                                  * conditions and sets ecdh_clnt_cert to 1.
2805                                  * For example, the cert have an ECC
2806                                  * key on the same curve as the server's
2807                                  * and the key should be authorized for
2808                                  * key agreement.
2809                                  *
2810                                  * One also needs to add code in ssl3_connect
2811                                  * to skip sending the certificate verify
2812                                  * message.
2813                                  *
2814                                  * if ((s->cert->key->privatekey != NULL) &&
2815                                  *     (s->cert->key->privatekey->type ==
2816                                  *      EVP_PKEY_EC) && ...)
2817                                  * ecdh_clnt_cert = 1;
2818                                  */
2819                                 }
2820
2821                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2822                                 {
2823                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2824                                 }
2825                         else
2826                                 {
2827                                 /* Get the Server Public Key from Cert */
2828                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2829                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2830                                 if ((srvr_pub_pkey == NULL) ||
2831                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2832                                     (srvr_pub_pkey->pkey.ec == NULL))
2833                                         {
2834                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2835                                             ERR_R_INTERNAL_ERROR);
2836                                         goto err;
2837                                         }
2838
2839                                 tkey = srvr_pub_pkey->pkey.ec;
2840                                 }
2841
2842                         srvr_group   = EC_KEY_get0_group(tkey);
2843                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2844
2845                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2846                                 {
2847                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2848                                     ERR_R_INTERNAL_ERROR);
2849                                 goto err;
2850                                 }
2851
2852                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2853                                 {
2854                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2855                                 goto err;
2856                                 }
2857
2858                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2861                                 goto err;
2862                                 }
2863                         if (ecdh_clnt_cert) 
2864                                 { 
2865                                 /* Reuse key info from our certificate
2866                                  * We only need our private key to perform
2867                                  * the ECDH computation.
2868                                  */
2869                                 const BIGNUM *priv_key;
2870                                 tkey = s->cert->key->privatekey->pkey.ec;
2871                                 priv_key = EC_KEY_get0_private_key(tkey);
2872                                 if (priv_key == NULL)
2873                                         {
2874                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2875                                         goto err;
2876                                         }
2877                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2878                                         {
2879                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2880                                         goto err;
2881                                         }
2882                                 }
2883                         else 
2884                                 {
2885                                 /* Generate a new ECDH key pair */
2886                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2887                                         {
2888                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2889                                         goto err;
2890                                         }
2891                                 }
2892
2893                         /* use the 'p' output buffer for the ECDH key, but
2894                          * make sure to clear it out afterwards
2895                          */
2896
2897                         field_size = EC_GROUP_get_degree(srvr_group);
2898                         if (field_size <= 0)
2899                                 {
2900                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2901                                        ERR_R_ECDH_LIB);
2902                                 goto err;
2903                                 }
2904                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2905                         if (n <= 0)
2906                                 {
2907                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2908                                        ERR_R_ECDH_LIB);
2909                                 goto err;
2910                                 }
2911
2912                         /* generate master key from the result */
2913                         s->session->master_key_length = s->method->ssl3_enc \
2914                             -> generate_master_secret(s, 
2915                                 s->session->master_key,
2916                                 p, n);
2917
2918                         memset(p, 0, n); /* clean up */
2919
2920                         if (ecdh_clnt_cert) 
2921                                 {
2922                                 /* Send empty client key exch message */
2923                                 n = 0;
2924                                 }
2925                         else 
2926                                 {
2927                                 /* First check the size of encoding and
2928                                  * allocate memory accordingly.
2929                                  */
2930                                 encoded_pt_len = 
2931                                     EC_POINT_point2oct(srvr_group, 
2932                                         EC_KEY_get0_public_key(clnt_ecdh), 
2933                                         POINT_CONVERSION_UNCOMPRESSED, 
2934                                         NULL, 0, NULL);
2935
2936                                 encodedPoint = (unsigned char *) 
2937                                     OPENSSL_malloc(encoded_pt_len * 
2938                                         sizeof(unsigned char)); 
2939                                 bn_ctx = BN_CTX_new();
2940                                 if ((encodedPoint == NULL) || 
2941                                     (bn_ctx == NULL)) 
2942                                         {
2943                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2944                                         goto err;
2945                                         }
2946
2947                                 /* Encode the public key */
2948                                 n = EC_POINT_point2oct(srvr_group, 
2949                                     EC_KEY_get0_public_key(clnt_ecdh), 
2950                                     POINT_CONVERSION_UNCOMPRESSED, 
2951                                     encodedPoint, encoded_pt_len, bn_ctx);
2952
2953                                 *p = n; /* length of encoded point */
2954                                 /* Encoded point will be copied here */
2955                                 p += 1; 
2956                                 /* copy the point */
2957                                 memcpy((unsigned char *)p, encodedPoint, n);
2958                                 /* increment n to account for length field */
2959                                 n += 1; 
2960                                 }
2961
2962                         /* Free allocated memory */
2963                         BN_CTX_free(bn_ctx);
2964                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2965                         if (clnt_ecdh != NULL) 
2966                                  EC_KEY_free(clnt_ecdh);
2967                         EVP_PKEY_free(srvr_pub_pkey);
2968                         }
2969 #endif /* !OPENSSL_NO_ECDH */
2970                 else if (alg_k & SSL_kGOST) 
2971                         {
2972                         /* GOST key exchange message creation */
2973                         EVP_PKEY_CTX *pkey_ctx;
2974                         X509 *peer_cert; 
2975                         size_t msglen;
2976                         unsigned int md_len;
2977                         int keytype;
2978                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2979                         EVP_MD_CTX *ukm_hash;
2980                         EVP_PKEY *pub_key;
2981
2982                         /* Get server sertificate PKEY and create ctx from it */
2983                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2984                         if (!peer_cert) 
2985                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2986                         if (!peer_cert)         {
2987                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2988                                         goto err;
2989                                 }       
2990                                 
2991                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2992                         /* If we have send a certificate, and certificate key
2993
2994                          * parameters match those of server certificate, use
2995                          * certificate key for key exchange
2996                          */
2997
2998                          /* Otherwise, generate ephemeral key pair */
2999                                         
3000                         EVP_PKEY_encrypt_init(pkey_ctx);
3001                           /* Generate session key */    
3002                     RAND_bytes(premaster_secret,32);
3003                         /* If we have client certificate, use its secret as peer key */
3004                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3005                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3006                                         /* If there was an error - just ignore it. Ephemeral key
3007                                         * would be used
3008                                         */
3009                                         ERR_clear_error();
3010                                 }
3011                         }                       
3012                         /* Compute shared IV and store it in algorithm-specific
3013                          * context data */
3014                         ukm_hash = EVP_MD_CTX_create();
3015                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3016                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3017                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3018                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3019                         EVP_MD_CTX_destroy(ukm_hash);
3020                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3021                                 8,shared_ukm)<0) {
3022                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3023                                                 SSL_R_LIBRARY_BUG);
3024                                         goto err;
3025                                 }       
3026                         /* Make GOST keytransport blob message */
3027                         /*Encapsulate it into sequence */
3028                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3029                         msglen=255;
3030                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3031                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3032                                         SSL_R_LIBRARY_BUG);
3033                                 goto err;
3034                         }
3035                         if (msglen >= 0x80)
3036                                 {
3037                                 *(p++)=0x81;
3038                                 *(p++)= msglen & 0xff;
3039                                 n=msglen+3;
3040                                 }
3041                         else
3042                                 {
3043                                 *(p++)= msglen & 0xff;
3044                                 n=msglen+2;
3045                                 }
3046                         memcpy(p, tmp, msglen);
3047                         /* Check if pubkey from client certificate was used */
3048                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3049                                 {
3050                                 /* Set flag "skip certificate verify" */
3051                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3052                                 }
3053                         EVP_PKEY_CTX_free(pkey_ctx);
3054                         s->session->master_key_length=
3055                                 s->method->ssl3_enc->generate_master_secret(s,
3056                                         s->session->master_key,premaster_secret,32);
3057                         EVP_PKEY_free(pub_key);
3058
3059                         }
3060 #ifndef OPENSSL_NO_SRP
3061                 else if (alg_k & SSL_kSRP)
3062                         {
3063                         if (s->srp_ctx.A != NULL)
3064                                 {
3065                                 /* send off the data */
3066                                 n=BN_num_bytes(s->srp_ctx.A);
3067                                 s2n(n,p);
3068                                 BN_bn2bin(s->srp_ctx.A,p);
3069                                 n+=2;
3070                                 }
3071                         else
3072                                 {
3073                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3074                                 goto err;
3075                                 }
3076                         if (s->session->srp_username != NULL)
3077                                 OPENSSL_free(s->session->srp_username);
3078                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3079                         if (s->session->srp_username == NULL)
3080                                 {
3081                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3082                                         ERR_R_MALLOC_FAILURE);
3083                                 goto err;
3084                                 }
3085
3086                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3087                                 {
3088                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3089                                 goto err;
3090                                 }
3091                         }
3092 #endif
3093 #ifndef OPENSSL_NO_PSK
3094                 else if (alg_k & SSL_kPSK)
3095                         {
3096                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3097                          * to return a \0-terminated identity. The last byte
3098                          * is for us for simulating strnlen. */
3099                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3100                         size_t identity_len;
3101                         unsigned char *t = NULL;
3102                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3103                         unsigned int pre_ms_len = 0, psk_len = 0;
3104                         int psk_err = 1;
3105
3106                         n = 0;
3107                         if (s->psk_client_callback == NULL)
3108                                 {
3109                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3110                                         SSL_R_PSK_NO_CLIENT_CB);
3111                                 goto err;
3112                                 }
3113
3114                         memset(identity, 0, sizeof(identity));
3115                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3116                                 identity, sizeof(identity) - 1,
3117                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3118                         if (psk_len > PSK_MAX_PSK_LEN)
3119                                 {
3120                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3121                                         ERR_R_INTERNAL_ERROR);
3122                                 goto psk_err;
3123                                 }
3124                         else if (psk_len == 0)
3125                                 {
3126                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3127                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3128                                 goto psk_err;
3129                                 }
3130                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3131                         identity_len = strlen(identity);
3132                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3133                                 {
3134                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3135                                         ERR_R_INTERNAL_ERROR);
3136                                 goto psk_err;
3137                                 }
3138                         /* create PSK pre_master_secret */
3139                         pre_ms_len = 2+psk_len+2+psk_len;
3140                         t = psk_or_pre_ms;
3141                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3142                         s2n(psk_len, t);
3143                         memset(t, 0, psk_len);
3144                         t+=psk_len;
3145                         s2n(psk_len, t);
3146
3147                         if (s->session->psk_identity_hint != NULL)
3148                                 OPENSSL_free(s->session->psk_identity_hint);
3149                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3150                         if (s->ctx->psk_identity_hint != NULL &&
3151                                 s->session->psk_identity_hint == NULL)
3152                                 {
3153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3154                                         ERR_R_MALLOC_FAILURE);
3155                                 goto psk_err;
3156                                 }
3157
3158                         if (s->session->psk_identity != NULL)
3159                                 OPENSSL_free(s->session->psk_identity);
3160                         s->session->psk_identity = BUF_strdup(identity);
3161                         if (s->session->psk_identity == NULL)
3162                                 {
3163                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3164                                         ERR_R_MALLOC_FAILURE);
3165                                 goto psk_err;
3166                                 }
3167
3168                         s->session->master_key_length =
3169                                 s->method->ssl3_enc->generate_master_secret(s,
3170                                         s->session->master_key,
3171                                         psk_or_pre_ms, pre_ms_len);
3172                         s2n(identity_len, p);
3173                         memcpy(p, identity, identity_len);
3174                         n = 2 + identity_len;
3175                         psk_err = 0;
3176                 psk_err:
3177                         OPENSSL_cleanse(identity, sizeof(identity));
3178                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3179                         if (psk_err != 0)
3180                                 {
3181                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3182                                 goto err;
3183                                 }
3184                         }
3185 #endif
3186                 else
3187                         {
3188                         ssl3_send_alert(s, SSL3_AL_FATAL,
3189                             SSL_AD_HANDSHAKE_FAILURE);
3190                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3191                             ERR_R_INTERNAL_ERROR);
3192                         goto err;
3193                         }
3194
3195                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3196                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3197                 }
3198
3199         /* SSL3_ST_CW_KEY_EXCH_B */
3200         return ssl_do_write(s);
3201 err:
3202 #ifndef OPENSSL_NO_ECDH
3203         BN_CTX_free(bn_ctx);
3204         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3205         if (clnt_ecdh != NULL) 
3206                 EC_KEY_free(clnt_ecdh);
3207         EVP_PKEY_free(srvr_pub_pkey);
3208 #endif
3209         return(-1);
3210         }
3211
3212 int ssl3_send_client_verify(SSL *s)
3213         {
3214         unsigned char *p;
3215         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3216         EVP_PKEY *pkey;
3217         EVP_PKEY_CTX *pctx=NULL;
3218         EVP_MD_CTX mctx;
3219         unsigned u=0;
3220         unsigned long n;
3221         int j;
3222
3223         EVP_MD_CTX_init(&mctx);
3224
3225         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3226                 {
3227                 p= ssl_handshake_start(s);
3228                 pkey=s->cert->key->privatekey;
3229 /* Create context from key and test if sha1 is allowed as digest */
3230                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3231                 EVP_PKEY_sign_init(pctx);
3232                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3233                         {
3234                         if (!SSL_USE_SIGALGS(s))
3235                                 s->method->ssl3_enc->cert_verify_mac(s,
3236                                                 NID_sha1,
3237                                                 &(data[MD5_DIGEST_LENGTH]));
3238                         }
3239                 else
3240                         {
3241                         ERR_clear_error();
3242                         }
3243                 /* For TLS v1.2 send signature algorithm and signature
3244                  * using agreed digest and cached handshake records.
3245                  */
3246                 if (SSL_USE_SIGALGS(s))
3247                         {
3248                         long hdatalen = 0;
3249                         void *hdata;
3250                         const EVP_MD *md = s->cert->key->digest;
3251                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3252                                                                 &hdata);
3253                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3254                                 {
3255                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3256                                                 ERR_R_INTERNAL_ERROR);
3257                                 goto err;
3258                                 }
3259                         p += 2;
3260 #ifdef SSL_DEBUG
3261                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3262                                                         EVP_MD_name(md));
3263 #endif
3264                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3265                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3266                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3267                                 {
3268                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3269                                                 ERR_R_EVP_LIB);
3270                                 goto err;
3271                                 }
3272                         s2n(u,p);
3273                         n = u + 4;
3274                         if (!ssl3_digest_cached_records(s))
3275                                 goto err;
3276                         }
3277                 else
3278 #ifndef OPENSSL_NO_RSA
3279                 if (pkey->type == EVP_PKEY_RSA)
3280                         {
3281                         s->method->ssl3_enc->cert_verify_mac(s,
3282                                 NID_md5,
3283                                 &(data[0]));
3284                         if (RSA_sign(NID_md5_sha1, data,
3285                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3286                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3287                                 {
3288                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3289                                 goto err;
3290                                 }
3291                         s2n(u,p);
3292                         n=u+2;
3293                         }
3294                 else
3295 #endif
3296 #ifndef OPENSSL_NO_DSA
3297                         if (pkey->type == EVP_PKEY_DSA)
3298                         {
3299                         if (!DSA_sign(pkey->save_type,
3300                                 &(data[MD5_DIGEST_LENGTH]),
3301                                 SHA_DIGEST_LENGTH,&(p[2]),
3302                                 (unsigned int *)&j,pkey->pkey.dsa))
3303                                 {
3304                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3305                                 goto err;
3306                                 }
3307                         s2n(j,p);
3308                         n=j+2;
3309                         }
3310                 else
3311 #endif
3312 #ifndef OPENSSL_NO_ECDSA
3313                         if (pkey->type == EVP_PKEY_EC)
3314                         {
3315                         if (!ECDSA_sign(pkey->save_type,
3316                                 &(data[MD5_DIGEST_LENGTH]),
3317                                 SHA_DIGEST_LENGTH,&(p[2]),
3318                                 (unsigned int *)&j,pkey->pkey.ec))
3319                                 {
3320                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3321                                     ERR_R_ECDSA_LIB);
3322                                 goto err;
3323                                 }
3324                         s2n(j,p);
3325                         n=j+2;
3326                         }
3327                 else
3328 #endif
3329                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3330                 {
3331                 unsigned char signbuf[64];
3332                 int i;
3333                 size_t sigsize=64;
3334                 s->method->ssl3_enc->cert_verify_mac(s,
3335                         NID_id_GostR3411_94,
3336                         data);
3337                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3338                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3339                         ERR_R_INTERNAL_ERROR);
3340                         goto err;
3341                 }
3342                 for (i=63,j=0; i>=0; j++, i--) {
3343                         p[2+j]=signbuf[i];
3344                 }       
3345                 s2n(j,p);
3346                 n=j+2;
3347                 }
3348                 else
3349                 {
3350                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3351                         goto err;
3352                 }
3353                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3354                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3355                 }
3356         EVP_MD_CTX_cleanup(&mctx);
3357         EVP_PKEY_CTX_free(pctx);
3358         return ssl_do_write(s);
3359 err:
3360         EVP_MD_CTX_cleanup(&mctx);
3361         EVP_PKEY_CTX_free(pctx);
3362         return(-1);
3363         }
3364
3365 /* Check a certificate can be used for client authentication. Currently
3366  * check cert exists, if we have a suitable digest for TLS 1.2 if
3367  * static DH client certificates can be used and optionally checks
3368  * suitability for Suite B.
3369  */
3370 static int ssl3_check_client_certificate(SSL *s)
3371         {
3372         unsigned long alg_k;
3373         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3374                 return 0;
3375         /* If no suitable signature algorithm can't use certificate */
3376         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3377                 return 0;
3378         /* If strict mode check suitability of chain before using it.
3379          * This also adjusts suite B digest if necessary.
3380          */
3381         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3382                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3383                 return 0;
3384         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3385         /* See if we can use client certificate for fixed DH */
3386         if (alg_k & (SSL_kDHr|SSL_kDHd))
3387                 {
3388                 SESS_CERT *scert = s->session->sess_cert;
3389                 int i = scert->peer_cert_type;
3390                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3391                 clkey = s->cert->key->privatekey;
3392                 /* If client key not DH assume it can be used */
3393                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3394                         return 1;
3395                 if (i >= 0)
3396                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3397                 if (spkey)
3398                         {
3399                         /* Compare server and client parameters */
3400                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3401                         EVP_PKEY_free(spkey);
3402                         if (i != 1)
3403                                 return 0;
3404                         }
3405                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3406                 }
3407         return 1;
3408         }
3409
3410 int ssl3_send_client_certificate(SSL *s)
3411         {
3412         X509 *x509=NULL;
3413         EVP_PKEY *pkey=NULL;
3414         int i;
3415
3416         if (s->state == SSL3_ST_CW_CERT_A)
3417                 {
3418                 /* Let cert callback update client certificates if required */
3419                 if (s->cert->cert_cb)
3420                         {
3421                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3422                         if (i < 0)
3423                                 {
3424                                 s->rwstate=SSL_X509_LOOKUP;
3425                                 return -1;
3426                                 }
3427                         if (i == 0)
3428                                 {
3429                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3430                                 return 0;
3431                                 }
3432                         s->rwstate=SSL_NOTHING;
3433                         }
3434                 if (ssl3_check_client_certificate(s))
3435                         s->state=SSL3_ST_CW_CERT_C;
3436                 else
3437                         s->state=SSL3_ST_CW_CERT_B;
3438                 }
3439
3440         /* We need to get a client cert */
3441         if (s->state == SSL3_ST_CW_CERT_B)
3442                 {
3443                 /* If we get an error, we need to
3444                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3445                  * We then get retied later */
3446                 i=0;
3447                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3448                 if (i < 0)
3449                         {
3450                         s->rwstate=SSL_X509_LOOKUP;
3451                         return(-1);
3452                         }
3453                 s->rwstate=SSL_NOTHING;
3454                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3455                         {
3456                         s->state=SSL3_ST_CW_CERT_B;
3457                         if (    !SSL_use_certificate(s,x509) ||
3458                                 !SSL_use_PrivateKey(s,pkey))
3459                                 i=0;
3460                         }
3461                 else if (i == 1)
3462                         {
3463                         i=0;
3464                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3465                         }
3466
3467                 if (x509 != NULL) X509_free(x509);
3468                 if (pkey != NULL) EVP_PKEY_free(pkey);
3469                 if (i && !ssl3_check_client_certificate(s))
3470                         i = 0;
3471                 if (i == 0)
3472                         {
3473                         if (s->version == SSL3_VERSION)
3474                                 {
3475                                 s->s3->tmp.cert_req=0;
3476                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3477                                 return(1);
3478                                 }
3479                         else
3480                                 {
3481                                 s->s3->tmp.cert_req=2;
3482                                 }
3483                         }
3484
3485                 /* Ok, we have a cert */
3486                 s->state=SSL3_ST_CW_CERT_C;
3487                 }
3488
3489         if (s->state == SSL3_ST_CW_CERT_C)
3490                 {
3491                 s->state=SSL3_ST_CW_CERT_D;
3492                 if (!ssl3_output_cert_chain(s,
3493                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3494                         {
3495                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3496                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3497                         return 0;
3498                         }
3499                 }
3500         /* SSL3_ST_CW_CERT_D */
3501         return ssl_do_write(s);
3502         }
3503
3504 #define has_bits(i,m)   (((i)&(m)) == (m))
3505
3506 int ssl3_check_cert_and_algorithm(SSL *s)
3507         {
3508         int i,idx;
3509         long alg_k,alg_a;
3510         EVP_PKEY *pkey=NULL;
3511         SESS_CERT *sc;
3512 #ifndef OPENSSL_NO_RSA
3513         RSA *rsa;
3514 #endif
3515 #ifndef OPENSSL_NO_DH
3516         DH *dh;
3517 #endif
3518
3519         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3520         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3521
3522         /* we don't have a certificate */
3523         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3524                 return(1);
3525
3526         sc=s->session->sess_cert;
3527         if (sc == NULL)
3528                 {
3529                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3530                 goto err;
3531                 }
3532
3533 #ifndef OPENSSL_NO_RSA
3534         rsa=s->session->sess_cert->peer_rsa_tmp;
3535 #endif
3536 #ifndef OPENSSL_NO_DH
3537         dh=s->session->sess_cert->peer_dh_tmp;
3538 #endif
3539
3540         /* This is the passed certificate */
3541
3542         idx=sc->peer_cert_type;
3543 #ifndef OPENSSL_NO_ECDH
3544         if (idx == SSL_PKEY_ECC)
3545                 {
3546                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3547                                                                 s) == 0) 
3548                         { /* check failed */
3549                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3550                         goto f_err;
3551                         }
3552                 else 
3553                         {
3554                         return 1;
3555                         }
3556                 }
3557         else if (alg_a & SSL_aECDSA)
3558                 {
3559                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3560                 goto f_err;
3561                 }
3562         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3563                 {
3564                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3565                 goto f_err;
3566                 }
3567 #endif
3568         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3569         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3570         EVP_PKEY_free(pkey);
3571
3572         
3573         /* Check that we have a certificate if we require one */
3574         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3575                 {
3576                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3577                 goto f_err;
3578                 }
3579 #ifndef OPENSSL_NO_DSA
3580         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3581                 {
3582                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3583                 goto f_err;
3584                 }
3585 #endif
3586 #ifndef OPENSSL_NO_RSA
3587         if ((alg_k & SSL_kRSA) &&
3588                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3589                 {
3590                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3591                 goto f_err;
3592                 }
3593 #endif
3594 #ifndef OPENSSL_NO_DH
3595         if ((alg_k & SSL_kEDH) && 
3596                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3597                 {
3598                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3599                 goto f_err;
3600                 }
3601         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3602                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3603                 {
3604                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3605                 goto f_err;
3606                 }
3607 #ifndef OPENSSL_NO_DSA
3608         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3609                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3610                 {
3611                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3612                 goto f_err;
3613                 }
3614 #endif
3615 #endif
3616
3617         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3618                 {
3619 #ifndef OPENSSL_NO_RSA
3620                 if (alg_k & SSL_kRSA)
3621                         {
3622                         if (rsa == NULL
3623                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3624                                 {
3625                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3626                                 goto f_err;
3627                                 }
3628                         }
3629                 else
3630 #endif
3631 #ifndef OPENSSL_NO_DH
3632                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3633                             {
3634                             if (dh == NULL
3635                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3636                                 {
3637                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3638                                 goto f_err;
3639                                 }
3640                         }
3641                 else
3642 #endif
3643                         {
3644                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3645                         goto f_err;
3646                         }
3647                 }
3648         return(1);
3649 f_err:
3650         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3651 err:
3652         return(0);
3653         }
3654
3655 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3656 int ssl3_send_next_proto(SSL *s)
3657         {
3658         unsigned int len, padding_len;
3659         unsigned char *d;
3660
3661         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3662                 {
3663                 len = s->next_proto_negotiated_len;
3664                 padding_len = 32 - ((len + 2) % 32);
3665                 d = (unsigned char *)s->init_buf->data;
3666                 d[4] = len;
3667                 memcpy(d + 5, s->next_proto_negotiated, len);
3668                 d[5 + len] = padding_len;
3669                 memset(d + 6 + len, 0, padding_len);
3670                 *(d++)=SSL3_MT_NEXT_PROTO;
3671                 l2n3(2 + len + padding_len, d);
3672                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3673                 s->init_num = 4 + 2 + len + padding_len;
3674                 s->init_off = 0;
3675                 }
3676
3677         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3678         }
3679 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3680
3681 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3682         {
3683         int i = 0;
3684 #ifndef OPENSSL_NO_ENGINE
3685         if (s->ctx->client_cert_engine)
3686                 {
3687                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3688                                                 SSL_get_client_CA_list(s),
3689                                                 px509, ppkey, NULL, NULL, NULL);
3690                 if (i != 0)
3691                         return i;
3692                 }
3693 #endif
3694         if (s->ctx->client_cert_cb)
3695                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3696         return i;
3697         }