s3_clnt.c revision ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s3_clnt.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Portions of the attached software ("Contribution") are developed by
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The Contribution is licensed pursuant to the OpenSSL open source
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * license provided above.
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECC cipher suite support in OpenSSL originally written by
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* ====================================================================
125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Copyright 2005 Nokia. All rights reserved.
126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom *
127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * The portions of the attached software ("Contribution") is developed by
128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * license.
130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom *
131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * support (see RFC 4279) to OpenSSL.
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom *
135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * No patent licenses or other rights except those expressly stated in
136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * the OpenSSL open source license shall be deemed granted or received
137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * expressly, by implication, estoppel, or otherwise.
138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom *
139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * No assurances are provided by Nokia that the Contribution does not
140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * infringe the patent or other intellectual property rights of any third
141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * party or that the license provides you with all the necessary rights
142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * to make use of the Contribution.
143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom *
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * OTHERWISE.
149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "kssl_lcl.h"
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/md5.h>
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
163e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_ENGINE
164e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#include <openssl/engine.h>
165e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *ssl3_get_client_method(int ver);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *ssl3_get_client_method(int ver)
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ver == SSL3_VERSION)
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(SSLv3_client_method());
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(NULL);
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_undefined_function,
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_connect,
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_get_client_method)
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_connect(SSL *s)
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf=NULL;
186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long Time=(unsigned long)time(NULL);
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1;
189e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int new_state,state,skip=0;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RAND_add(&Time,sizeof(Time),0);
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error();
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	clear_sys_error();
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->info_callback != NULL)
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->info_callback;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (s->ctx->info_callback != NULL)
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->ctx->info_callback;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake++;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
202ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu#if 0	/* Send app data in separate packet, otherwise, some particular site
203ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu	 * (only one site so far) closes the socket.
204ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu	 * Note: there is a very small chance that two TCP packets
205ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu	 * could be arriving at server combined into a single TCP packet,
206ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu	 * then trigger that site to break. We haven't encounter that though.
207ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu	 */
2084a25f3f3e49e952616d0d47167c157904908c156Brian Carlstrom	if (SSL_get_mode(s) & SSL_MODE_HANDSHAKE_CUTTHROUGH)
2094a25f3f3e49e952616d0d47167c157904908c156Brian Carlstrom		{
210ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu		/* Send app data along with CCS/Finished */
211ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu		s->s3->flags |= SSL3_FLAGS_DELAY_CLIENT_FINISHED;
212ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu		}
2134a25f3f3e49e952616d0d47167c157904908c156Brian Carlstrom#endif
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		state=s->state;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch(s->state)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_RENEGOTIATE:
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->new_session=1;
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_CONNECT;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->ctx->stats.sess_connect_renegotiate++;
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break */
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE:
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_CONNECT:
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE|SSL_ST_CONNECT:
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK|SSL_ST_CONNECT:
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->server=0;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->version & 0xff00 ) != 0x0300)
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret = -1;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* s->version=SSL3_VERSION; */
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->type=SSL_ST_CONNECT;
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->init_buf == NULL)
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((buf=BUF_MEM_new()) == NULL)
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_buf=buf;
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				buf=NULL;
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* setup buffing BIO */
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* don't push the buffering BIO quite yet */
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_CLNT_HELLO_A;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->ctx->stats.sess_connect++;
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CLNT_HELLO_A:
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CLNT_HELLO_B:
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown=0;
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_client_hello(s);
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_SRVR_HELLO_A;
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* turn on buffering for the next lot of output */
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->bbio != s->wbio)
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->wbio=BIO_push(s->bbio,s->wbio);
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SRVR_HELLO_A:
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SRVR_HELLO_B:
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_server_hello(s);
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
293221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CR_FINISHED_A;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CR_CERT_A;
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_A:
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_B:
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_check_finished(s);
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret == 2)
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->hit = 1;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (s->tlsext_ticket_expected)
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->state=SSL3_ST_CR_SESSION_TICKET_A;
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->state=SSL3_ST_CR_FINISHED_A;
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num=0;
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Check if it is anon DH/ECDH */
318221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* or PSK */
319221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
320221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=ssl3_get_server_certificate(s);
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (s->tlsext_status_expected)
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->state=SSL3_ST_CR_CERT_STATUS_A;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->state=SSL3_ST_CR_KEY_EXCH_A;
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip = 1;
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CR_KEY_EXCH_A;
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_KEY_EXCH_A;
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_KEY_EXCH_A:
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_KEY_EXCH_B:
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_key_exchange(s);
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_CERT_REQ_A;
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* at this point we check that we have the
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * required stuff from the server */
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl3_check_cert_and_algorithm(s))
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_REQ_A:
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_REQ_B:
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_certificate_request(s);
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_SRVR_DONE_A;
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SRVR_DONE_A:
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SRVR_DONE_B:
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_server_done(s);
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.cert_req)
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CW_CERT_A;
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CW_KEY_EXCH_A;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_A:
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_B:
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_C:
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_D:
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_send_client_certificate(s);
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_KEY_EXCH_A;
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_KEY_EXCH_A:
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_KEY_EXCH_B:
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_send_client_key_exchange(s);
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* EAY EAY EAY need to check for DH fix cert
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * sent back */
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* For TLS, cert_req is set to 2, so a cert chain
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * of nothing is sent, but no verify packet is sent */
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* XXX: For now, we do not support client
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * authentication in ECDH cipher suites with
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * ECDH (rather than ECDSA) certificates.
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * We need to skip the certificate verify
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * message when client's ECDH public key is sent
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * inside the client certificate.
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.cert_req == 1)
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CW_CERT_VRFY_A;
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CW_CHANGE_A;
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->change_cipher_spec=0;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
415221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
416221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
417221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->state=SSL3_ST_CW_CHANGE_A;
418221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->s3->change_cipher_spec=0;
419221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_VRFY_A:
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CERT_VRFY_B:
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_send_client_verify(s);
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_CHANGE_A;
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->change_cipher_spec=0;
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CHANGE_A:
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_CHANGE_B:
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_send_change_cipher_spec(s,
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
438bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
439bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_FINISHED_A;
441bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#else
442bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			if (s->next_proto_negotiated)
443bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen				s->state=SSL3_ST_CW_NEXT_PROTO_A;
444bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			else
445bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen				s->state=SSL3_ST_CW_FINISHED_A;
446bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
447bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->cipher=s->s3->tmp.new_cipher;
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_COMP
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->compress_meth=0;
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.new_compression == NULL)
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->session->compress_meth=0;
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->session->compress_meth=
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->s3->tmp.new_compression->id;
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->setup_key_block(s))
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->change_cipher_state(s,
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
475bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
476bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		case SSL3_ST_CW_NEXT_PROTO_A:
477bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		case SSL3_ST_CW_NEXT_PROTO_B:
478bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			ret=ssl3_send_next_proto(s);
479bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			if (ret <= 0) goto end;
480bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			s->state=SSL3_ST_CW_FINISHED_A;
481bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen			break;
482bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
483bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_FINISHED_A:
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_FINISHED_B:
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_send_finished(s,
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->client_finished_label,
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->client_finished_label_len);
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_FLUSH;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clear flags */
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL_ST_OK;
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->state=SSL_ST_OK;
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->s3->delay_buf_pop_ret=0;
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
5074a25f3f3e49e952616d0d47167c157904908c156Brian Carlstrom				if ((SSL_get_mode(s) & SSL_MODE_HANDSHAKE_CUTTHROUGH) && SSL_get_cipher_bits(s, NULL) >= 128
508d635a5e0e6a4232010f71715d04767b40af66973Brian Carlstrom				    && s->s3->previous_server_finished_len == 0 /* no cutthrough on renegotiation (would complicate the state machine) */
509d635a5e0e6a4232010f71715d04767b40af66973Brian Carlstrom				   )
510ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					{
511ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
512ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						{
513ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->state=SSL3_ST_CUTTHROUGH_COMPLETE;
514ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
515ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->s3->delay_buf_pop_ret=0;
516ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						}
517ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					else
518ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						{
519ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->s3->tmp.next_state=SSL3_ST_CUTTHROUGH_COMPLETE;
520ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						}
521ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					}
5227f9d8bc8c32fa4196cff8a8f1c64c5183eefad9eBrian Carlstrom				else
523ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					{
524ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu#ifndef OPENSSL_NO_TLSEXT
525ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					/* Allow NewSessionTicket if ticket expected */
526ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					if (s->tlsext_ticket_expected)
527ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
528ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					else
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
530ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu						s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
531ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu					}
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SESSION_TICKET_A:
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_SESSION_TICKET_B:
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_new_session_ticket(s);
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_FINISHED_A;
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_STATUS_A:
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_CERT_STATUS_B:
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_cert_status(s);
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CR_KEY_EXCH_A;
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_FINISHED_A:
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CR_FINISHED_B:
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_CR_FINISHED_B);
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_CW_CHANGE_A;
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL_ST_OK;
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_CW_FLUSH:
56998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_WRITING;
57098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (BIO_flush(s->wbio) <= 0)
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
57298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				ret= -1;
57398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto end;
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
57598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_NOTHING;
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=s->s3->tmp.next_state;
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
579ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu		case SSL3_ST_CUTTHROUGH_COMPLETE:
580ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu#ifndef OPENSSL_NO_TLSEXT
581ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			/* Allow NewSessionTicket if ticket expected */
582ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			if (s->tlsext_ticket_expected)
583ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu				s->state=SSL3_ST_CR_SESSION_TICKET_A;
584ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			else
585ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu#endif
586ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu				s->state=SSL3_ST_CR_FINISHED_A;
587ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu
588ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			/* SSL_write() will take care of flushing buffered data if
589ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			 * DELAY_CLIENT_FINISHED is set.
590ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			 */
591ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			if (!(s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED))
592ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu				ssl_free_wbio_buffer(s);
593ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			ret = 1;
594ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			goto end;
595ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu			/* break; */
596ef1d181713d602df2075f0bf367788fd8b15100dHuahui Wu
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK:
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clean a few things up */
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_cleanup_key_block(s);
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->init_buf != NULL)
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BUF_MEM_free(s->init_buf);
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_buf=NULL;
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If we are not 'joining' the last two packets,
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * remove the buffering now */
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl_free_wbio_buffer(s);
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* else do it later in ssl3_write */
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->new_session=0;
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit) s->ctx->stats.sess_hit++;
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=1;
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* s->server=0; */
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->handshake_func=ssl3_connect;
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->ctx->stats.sess_connect_good++;
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret= -1;
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* did we do anything */
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->s3->tmp.reuse_message && !skip)
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->debug)
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((ret=BIO_flush(s->wbio)) <= 0)
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((cb != NULL) && (s->state != state))
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				new_state=s->state;
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=state;
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cb(s,SSL_CB_CONNECT_LOOP,1);
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=new_state;
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		skip=0;
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectend:
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake--;
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (buf != NULL)
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BUF_MEM_free(buf);
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb != NULL)
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb(s,SSL_CB_CONNECT_EXIT,ret);
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_client_hello(SSL *s)
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *buf;
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long Time,l;
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_COMP
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_COMP *comp;
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=(unsigned char *)s->init_buf->data;
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
67998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		SSL_SESSION *sess = s->session;
68098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if ((sess == NULL) ||
68198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			(sess->ssl_version != s->version) ||
68298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifdef OPENSSL_NO_TLSEXT
68398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			!sess->session_id_length ||
68498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
68598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			(!sess->session_id_length && !sess->tlsext_tick) ||
68698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
68798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			(sess->not_resumable))
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
689fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom		        if (!s->session_creation_enabled)
690fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				{
691fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
692fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_SESSION_MAY_NOT_BE_CREATED);
693fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				goto err;
694fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				}
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl_get_new_session(s,0))
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else use the pre-loaded session */
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->s3->client_random;
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		Time=(unsigned long)time(NULL);			/* Time */
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n(Time,p);
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Do the message type and length last */
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=p= &(buf[4]);
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=s->version>>8;
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=s->version&0xff;
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->client_version=s->version;
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Random stuff */
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=SSL3_RANDOM_SIZE;
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Session ID */
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->new_session)
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=0;
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=s->session->session_id_length;
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=i;
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i != 0)
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (i > (int)sizeof(s->session->session_id))
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(p,s->session->session_id,i);
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p+=i;
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Ciphers supported */
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(i,p);
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* COMPRESSION */
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_COMP
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=1;
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
748221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
749221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((s->options & SSL_OP_NO_COMPRESSION)
750221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					|| !s->ctx->comp_methods)
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=0;
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=sk_SSL_COMP_num(s->ctx->comp_methods);
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=1+j;
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i=0; i<j; i++)
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)=comp->id;
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0; /* Add the NULL method */
762221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
764221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* TLS extensions*/
765221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (ssl_prepare_clienthello_tlsext(s) <= 0)
766221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
767221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
768221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
769221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
775221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
776221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=(p-d);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=buf;
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_CLIENT_HELLO;
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(l,d);
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_CW_CLNT_HELLO_B;
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=p-buf;
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_CLNT_HELLO_B */
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_server_hello(SSL *s)
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(SSL_CIPHER) *sk;
797221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const SSL_CIPHER *c;
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,al,ok;
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int j;
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_COMP
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_COMP *comp;
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SRVR_HELLO_A,
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SRVR_HELLO_B,
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		20000, /* ?? */
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
81598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( s->d1->send_cookie == 0)
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.reuse_message = 1;
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else /* already sent a cookie */
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_UNEXPECTED_MESSAGE;
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	d=p=(unsigned char *)s->init_msg;
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->version=(s->version&0xff00)|p[1];
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_PROTOCOL_VERSION;
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=2;
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* load the server hello data */
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* load the server random */
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=SSL3_RANDOM_SIZE;
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get the session-id */
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j= *(p++);
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
866221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
867221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* check if we want to resume the session based on external pre-shared secret */
868221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
869221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
870221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SSL_CIPHER *pref_cipher=NULL;
871221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->session->master_key_length=sizeof(s->session->master_key);
872221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->tls_session_secret_cb(s, s->session->master_key,
873221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					     &s->session->master_key_length,
874221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					     NULL, &pref_cipher,
875221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					     s->tls_session_secret_cb_arg))
876221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
877221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->cipher = pref_cipher ?
878221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				pref_cipher : ssl_get_cipher_by_char(s, p+j);
879221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
880221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
881221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* OPENSSL_NO_TLSEXT */
882221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j != 0 && j == s->session->session_id_length
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    && memcmp(p,s->session->session_id,j) == 0)
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    {
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    if(s->sid_ctx_length != s->session->sid_ctx_length
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* actually a client application bug */
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    s->hit=1;
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    }
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else	/* a miss or crap from the other end */
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* If we were trying for session-id reuse, make a new
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * SSL_SESSION so we don't stuff up other people */
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->hit=0;
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->session_id_length > 0)
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
903fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom		        if (!s->session_creation_enabled)
904fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				{
905fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
906fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SESSION_MAY_NOT_BE_CREATED);
907fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				goto err;
908fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom				}
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl_get_new_session(s,0))
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_INTERNAL_ERROR;
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->session_id_length=j;
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(s->session->session_id,p,j); /* j could be 0 */
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=j;
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c=ssl_get_cipher_by_char(s,p);
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c == NULL)
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* unknown cipher */
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=ssl_put_cipher_by_char(s,NULL,NULL);
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sk=ssl_get_ciphers_by_id(s);
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=sk_SSL_CIPHER_find(sk,c);
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 0)
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we did not say we would use this cipher */
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Depending on the session caching (internal/external), the cipher
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   and/or cipher_id values may not be set. Make sure that
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   cipher_id is set and use it for comparison. */
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->session->cipher)
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->cipher_id = s->session->cipher->id;
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->hit && (s->session->cipher_id != c->id))
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
946976a034585c7e8ff9dda5ebe032f399b78887f70Brian Carlstrom/* Workaround is now obsolete */
947976a034585c7e8ff9dda5ebe032f399b78887f70Brian Carlstrom#if 0
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->options &
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
950976a034585c7e8ff9dda5ebe032f399b78887f70Brian Carlstrom#endif
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.new_cipher=c;
958221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!ssl3_digest_cached_records(s))
959221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto f_err;
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets get the compression algorithm */
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* COMPRESSION */
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_COMP
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*(p++) != 0)
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
970221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* If compression is disabled we'd better not try to resume a session
971221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 * using compression.
972221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 */
973221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (s->session->compress_meth != 0)
974221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
975221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		al=SSL_AD_INTERNAL_ERROR;
976221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
977221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto f_err;
978221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j= *(p++);
981221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (s->hit && j != s->session->compress_meth)
982221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
983221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		al=SSL_AD_ILLEGAL_PARAMETER;
984221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
985221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto f_err;
986221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j == 0)
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		comp=NULL;
989221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (s->options & SSL_OP_NO_COMPRESSION)
990221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
991221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		al=SSL_AD_ILLEGAL_PARAMETER;
992221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
993221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto f_err;
994221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		comp=ssl3_comp_find(s->ctx->comp_methods,j);
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((j != 0) && (comp == NULL))
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.new_compression=comp;
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1009221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* TLS extensions*/
101298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->version >= SSL3_VERSION)
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* 'al' set by ssl_parse_serverhello_tlsext */
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ssl_check_serverhello_tlsext(s) <= 0)
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p != (d+n))
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* wrong packet length */
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECODE_ERROR;
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_server_certificate(SSL *s)
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,ok,ret= -1;
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long n,nc,llen,l;
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *x=NULL;
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *q,*p;
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *d;
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509) *sk=NULL;
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SESS_CERT *sc;
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_A,
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_B,
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->max_cert_list,
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1065221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=1;
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=d=(unsigned char *)s->init_msg;
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((sk=sk_X509_new_null()) == NULL)
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2l3(p,llen);
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (llen+3 != n)
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECODE_ERROR;
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (nc=0; nc<llen; )
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2l3(p,l);
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((l+nc+3) > llen)
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		q=p;
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=d2i_X509(NULL,&q,l);
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (x == NULL)
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_BAD_CERTIFICATE;
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (q != (p+l))
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!sk_X509_push(sk,x))
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=NULL;
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		nc+=l+3;
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=q;
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=ssl_verify_cert_chain(s,sk);
1128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
1130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_KRB5 */
1133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		)
1134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=ssl_verify_alarm_type(s->verify_result);
1136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error(); /* but we keep s->verify_result */
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sc=ssl_sess_cert_new();
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sc == NULL) goto err;
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->session->sess_cert=sc;
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sc->cert_chain=sk;
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Inconsistency alert: cert_chain does include the peer's
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * certificate, which we don't include in s3_srvr.c */
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	x=sk_X509_value(sk,0);
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sk=NULL;
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey=X509_get_pubkey(x);
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* VRS: allow null cert if auth == KRB5 */
1157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	            ? 0 : 1;
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef KSSL_DEBUG
1162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	printf("pkey,x = %p, %p\n", pkey,x);
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif    /* KSSL_DEBUG */
1167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=NULL;
1171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL3_AL_FATAL;
1172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=ssl_cert_type(x,pkey);
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (need_cert && i < 0)
1179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=NULL;
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL3_AL_FATAL;
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (need_cert)
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc->peer_cert_type=i;
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Why would the following ever happen?
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * We just created sc a couple of lines ago. */
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sc->peer_pkeys[i].x509 != NULL)
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_free(sc->peer_pkeys[i].x509);
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc->peer_pkeys[i].x509=x;
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc->peer_key= &(sc->peer_pkeys[i]);
1197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->peer != NULL)
1199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_free(s->session->peer);
1200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->peer=x;
1202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc->peer_cert_type=i;
1206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sc->peer_key= NULL;
1207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->peer != NULL)
1209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_free(s->session->peer);
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->peer=NULL;
1211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->session->verify_result = s->verify_result;
1213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	x=NULL;
1215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=1;
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (0)
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
1224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_free(x);
1225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sk_X509_pop_free(sk,X509_free);
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
1227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_key_exchange(SSL *s)
1230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX md_ctx;
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *param,*p;
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,j,param_len,ok;
1237221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	long n,alg_k,alg_a;
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *rsa=NULL;
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *dh=NULL;
1244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EC_KEY *ecdh = NULL;
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_CTX *bn_ctx = NULL;
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EC_POINT *srvr_ecpoint = NULL;
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int curve_nid = 0;
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int encoded_pt_len = 0;
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* use same message size as in ssl3_get_certificate_request()
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * as ServerKeyExchange message may be skipped */
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_KEY_EXCH_A,
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_KEY_EXCH_B,
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->max_cert_list,
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1265221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* In plain PSK ciphersuite, ServerKeyExchange can be
1267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		   omitted if no identity hint is sent. Set
1268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		   session->sess_cert anyway to avoid problems
1269221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		   later.*/
1270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->sess_cert=ssl_sess_cert_new();
1273221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->ctx->psk_identity_hint)
1274221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				OPENSSL_free(s->ctx->psk_identity_hint);
1275221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->ctx->psk_identity_hint = NULL;
1276221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1277221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=1;
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	param=p=(unsigned char *)s->init_msg;
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->session->sess_cert != NULL)
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->sess_cert->peer_rsa_tmp=NULL;
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->sess_cert->peer_dh_tmp)
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DH_free(s->session->sess_cert->peer_dh_tmp);
1296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->sess_cert->peer_dh_tmp=NULL;
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->session->sess_cert->peer_ecdh_tmp)
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->sess_cert->peer_ecdh_tmp=NULL;
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->sess_cert=ssl_sess_cert_new();
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	param_len=0;
1313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1314221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&md_ctx);
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1317221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1318221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (alg_k & SSL_kPSK)
1319221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1320221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1321221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1322221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		al=SSL_AD_HANDSHAKE_FAILURE;
1323221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		n2s(p,i);
1324221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		param_len=i+2;
1325221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* Store PSK identity hint for later use, hint is used
1326221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * in ssl3_send_client_key_exchange.  Assume that the
1327221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * maximum length of a PSK identity hint can be as
1328221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * long as the maximum length of a PSK identity. */
1329221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (i > PSK_MAX_IDENTITY_LEN)
1330221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1331221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1332221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSL_R_DATA_LENGTH_TOO_LONG);
1333221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto f_err;
1334221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1335221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (param_len > n)
1336221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1337221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			al=SSL_AD_DECODE_ERROR;
1338221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1339221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1340221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto f_err;
1341221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1342221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* If received PSK identity hint contains NULL
1343221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * characters, the hint is truncated from the first
1344221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * NULL. p may not be ending with NULL, so create a
1345221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * NULL-terminated string. */
1346221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(tmp_id_hint, p, i);
1347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1348221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->ctx->psk_identity_hint != NULL)
1349221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			OPENSSL_free(s->ctx->psk_identity_hint);
1350221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1351221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->ctx->psk_identity_hint == NULL)
1352221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1353221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1354221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto f_err;
1355221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1356221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1357221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		p+=i;
1358221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		n-=param_len;
1359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1360221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
1361221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* !OPENSSL_NO_PSK */
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1363221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (alg_k & SSL_kRSA)
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((rsa=RSA_new()) == NULL)
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len=i+2;
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (param_len > n)
1373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len+=i+2;
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (param_len > n)
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=param_len;
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this should be because we are using an export cipher */
1402221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (alg_a & SSL_aRSA)
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->sess_cert->peer_rsa_tmp=rsa;
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rsa=NULL;
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else /* OPENSSL_NO_RSA */
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (0)
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		;
1415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1417221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (alg_k & SSL_kEDH)
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((dh=DH_new()) == NULL)
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len=i+2;
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (param_len > n)
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len+=i+2;
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (param_len > n)
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len+=i+2;
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (param_len > n)
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=param_len;
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1471221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (alg_a & SSL_aRSA)
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (0)
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			;
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
1478221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_a & SSL_aDSS)
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else anonymous DH, so no certificate or pkey. */
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->sess_cert->peer_dh_tmp=dh;
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dh=NULL;
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1486221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_ILLEGAL_PARAMETER;
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !OPENSSL_NO_DH */
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
1495221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (alg_k & SSL_kEECDH)
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_GROUP *ngroup;
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const EC_GROUP *group;
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((ecdh=EC_KEY_new()) == NULL)
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Extract elliptic curve parameters and the
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * server's ephemeral ECDH public key.
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * Keep accumulating lengths of various components in
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * param_len and make sure it never exceeds n.
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XXX: For now we only support named (not generic) curves
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * and the ECParameters in this case is just three bytes.
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len=3;
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((param_len > n) ||
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    (*p != NAMED_CURVE_TYPE) ||
1518221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_INTERNAL_ERROR;
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ngroup == NULL)
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_GROUP_free(ngroup);
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		group = EC_KEY_get0_group(ecdh);
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    (EC_GROUP_get_degree(group) > 163))
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_EXPORT_RESTRICTION;
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=3;
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Next, get the encoded ECPoint */
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    ((bn_ctx = BN_CTX_new()) == NULL))
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		encoded_pt_len = *p;  /* length of encoded point */
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=1;
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		param_len += (1 + encoded_pt_len);
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((param_len > n) ||
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    (EC_POINT_oct2point(group, srvr_ecpoint,
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p, encoded_pt_len, bn_ctx) == 0))
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=param_len;
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=encoded_pt_len;
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* The ECC/TLS specification does not mention
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * the use of DSA to sign ECParameters in the server
1575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * key exchange message. We do support RSA and ECDSA.
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (0) ;
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_a & SSL_aRSA)
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
1583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_a & SSL_aECDSA)
1584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else anonymous ECDH, so no certificate or pkey. */
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ecdh=NULL;
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BN_CTX_free(bn_ctx);
159143c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom		bn_ctx = NULL;
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_POINT_free(srvr_ecpoint);
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		srvr_ecpoint = NULL;
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1595221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (alg_k)
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !OPENSSL_NO_ECDH */
1602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* p points to the next byte, there are 'n' bytes left */
1605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* if it was signed, check the signature */
1607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pkey != NULL)
1608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,i);
1610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=2;
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j=EVP_PKEY_size(pkey);
1612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i != n) || (n > j) || (n <= 0))
1614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* wrong packet length */
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (pkey->type == EVP_PKEY_RSA)
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int num;
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=0;
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			q=md_buf;
1628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (num=2; num > 0; num--)
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_DigestInit_ex(&md_ctx,(num == 2)
1631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					?s->ctx->md5:s->ctx->sha1, NULL);
1632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_DigestUpdate(&md_ctx,param,param_len);
1635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				q+=i;
1637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j+=i;
1638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project								pkey->pkey.rsa);
1641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (i < 0)
1642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECRYPT_ERROR;
1644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (i == 0)
1648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* bad signature */
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECRYPT_ERROR;
1651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
1658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_DSA)
1659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* lets do DSS */
1661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,param,param_len);
1665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* bad signature */
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECRYPT_ERROR;
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_EC)
1677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* let's do ECDSA */
1679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_VerifyUpdate(&md_ctx,param,param_len);
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* bad signature */
1686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECRYPT_ERROR;
1687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1700221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1701221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* aNULL or kPSK do not need public keys */
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1706221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* still data left over */
1707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n != 0)
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
1721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rsa != NULL)
1723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSA_free(rsa);
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dh != NULL)
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DH_free(dh);
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_CTX_free(bn_ctx);
1731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EC_POINT_free(srvr_ecpoint);
1732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ecdh != NULL)
1733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_KEY_free(ecdh);
1734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_certificate_request(SSL *s)
1740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ok,ret=0;
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long n,nc,l;
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int llen,ctype_num,i;
1744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *xn=NULL;
1745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p,*q;
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *d;
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_NAME) *ca_sk=NULL;
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
1750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_REQ_A,
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_REQ_B,
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->max_cert_list,
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.cert_req=0;
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=1;
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* TLS does not like anon-DH with client cert */
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->version > SSL3_VERSION)
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1776221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=d=(unsigned char *)s->init_msg;
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get the certificate types */
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ctype_num= *(p++);
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctype_num > SSL3_CT_NUMBER)
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ctype_num=SSL3_CT_NUMBER;
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<ctype_num; i++)
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.ctype[i]= p[i];
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=ctype_num;
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get the CA RDNs */
1801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2s(p,llen);
1802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectFILE *out;
1805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectout=fopen("/tmp/vsign.der","w");
1806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectfwrite(p,1,llen,out);
1807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectfclose(out);
1808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((llen+ctype_num+2+1) != n)
1812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (nc=0; nc<llen; )
1819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,l);
1821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((l+nc+2) > llen)
1822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto cont; /* netscape bugs */
1825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		q=p;
1831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If netscape tolerance is on, ignore errors */
1835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto cont;
1837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (q != (p+l))
1846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!sk_X509_NAME_push(ca_sk,xn))
1852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=l;
1858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		nc+=l+2;
1859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (0)
1862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectcont:
1864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_clear_error();
1865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should setup a certificate to return.... */
1868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.cert_req=1;
1869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.ctype_num=ctype_num;
1870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.ca_names != NULL)
1871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.ca_names=ca_sk;
1873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ca_sk=NULL;
1874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=1;
1876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
1879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(X509_NAME_cmp(*a,*b));
1884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
1886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_new_session_ticket(SSL *s)
1887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ok,al,ret=0, ticklen;
1889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
1890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
1891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *d;
1892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
1894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SESSION_TICKET_A,
1895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SESSION_TICKET_B,
1896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
1897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		16384,
1898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
1899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok)
1901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return((int)n);
1902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=1;
1906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
1907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (n < 6)
1915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* need at least ticket_lifetime_hint + ticket length */
1917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
192198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=d=(unsigned char *)s->init_msg;
1923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2l(p, s->session->tlsext_tick_lifetime_hint);
1924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2s(p, ticklen);
1925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ticket_lifetime_hint + ticket_length + ticket */
1926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ticklen + 6 != n)
1927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->session->tlsext_tick)
1933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(s->session->tlsext_tick);
1935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->tlsext_ticklen = 0;
1936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->session->tlsext_tick)
1939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(s->session->tlsext_tick, p, ticklen);
1944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->session->tlsext_ticklen = ticklen;
194598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* There are two ways to detect a resumed ticket sesion.
194698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * One is to set an appropriate session ID and then the server
194798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * must return a match in ServerHello. This allows the normal
194898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * client session ID matching to work and we know much
194998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * earlier that the ticket has been accepted.
195098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 *
195198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * The other way is to set zero length session ID when the
195298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * ticket is presented and rely on the handshake to determine
195398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * session resumption.
195498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 *
195598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * We choose the former approach because this fits in with
195698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * assumptions elsewhere in OpenSSL. The session ID is set
195798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
195898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * ticket.
195998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
196098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	EVP_Digest(p, ticklen,
196198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->session->session_id, &s->session->session_id_length,
196298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_SHA256
196398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom							EVP_sha256(), NULL);
196498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
196598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom							EVP_sha1(), NULL);
196698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
1967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=1;
1968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
1969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_cert_status(SSL *s)
1976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ok, al;
1978221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long resplen,n;
1979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
1980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
1982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_STATUS_A,
1983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_STATUS_B,
1984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_MT_CERTIFICATE_STATUS,
1985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		16384,
1986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
1987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
1989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (n < 4)
1990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* need at least status type + length */
1992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL_AD_DECODE_ERROR;
1993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = (unsigned char *)s->init_msg;
1997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL_AD_DECODE_ERROR;
2000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
2002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2l3(p, resplen);
2004221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (resplen + 4 != n)
2005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL_AD_DECODE_ERROR;
2007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
2009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->tlsext_ocsp_resp)
2011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(s->tlsext_ocsp_resp);
2012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->tlsext_ocsp_resp)
2014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al = SSL_AD_INTERNAL_ERROR;
2016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
2018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->tlsext_ocsp_resplen = resplen;
2020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->ctx->tlsext_status_cb)
2021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int ret;
2023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret == 0)
2025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
2029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret < 0)
2031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al = SSL_AD_INTERNAL_ERROR;
2033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
2035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
2038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
2039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
2041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_server_done(SSL *s)
2045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ok,ret=0;
2047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
2048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
2050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SRVR_DONE_A,
2051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_SRVR_DONE_B,
2052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_MT_SERVER_DONE,
2053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		30, /* should be very small, like 0 :-) */
2054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
2055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
2057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (n > 0)
2058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* should contain no data */
2060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
2063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=1;
2065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
2066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_client_key_exchange(SSL *s)
2070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
2072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int n;
2073221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long alg_k;
2074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *q;
2076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
2077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
2079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	KSSL_ERR kssl_err;
2080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_KRB5 */
2081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
2082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EC_KEY *clnt_ecdh = NULL;
2083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EC_POINT *srvr_ecpoint = NULL;
2084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *srvr_pub_pkey = NULL;
2085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *encodedPoint = NULL;
2086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int encoded_pt_len = 0;
2087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_CTX * bn_ctx = NULL;
2088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
2093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[4]);
2094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2095221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Fool emacs indentation */
2098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (0) {}
2099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2100221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & SSL_kRSA)
2101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			RSA *rsa;
2103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rsa=s->session->sess_cert->peer_rsa_tmp;
2107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((pkey == NULL) ||
2111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(pkey->type != EVP_PKEY_RSA) ||
2112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(pkey->pkey.rsa == NULL))
2113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rsa=pkey->pkey.rsa;
2118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_PKEY_free(pkey);
2119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tmp_buf[0]=s->client_version>>8;
2122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tmp_buf[1]=s->client_version&0xff;
2123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->master_key_length=sizeof tmp_buf;
2127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			q=p;
2129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Fix buf for TLS and beyond */
2130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->version > SSL3_VERSION)
2131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p+=2;
2132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=RSA_public_encrypt(sizeof tmp_buf,
2133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PKCS1_CHECK
2135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (n <= 0)
2139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Fix buf for TLS and beyond */
2145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->version > SSL3_VERSION)
2146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(n,q);
2148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=2;
2149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->master_key_length=
2152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->generate_master_secret(s,
2153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->session->master_key,
2154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tmp_buf,sizeof tmp_buf);
2155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
2159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & SSL_kKRB5)
2160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			krb5_error_code	krb5rc;
2162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  krb5_data	krb5_ap_req;  */
2164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			krb5_data	*enc_ticket;
2165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			krb5_data	authenticator, *authp = NULL;
2166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_CIPHER_CTX	ciph_ctx;
2167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EVP_CIPHER *enc = NULL;
2168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char	iv[EVP_MAX_IV_LENGTH];
2169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						+ EVP_MAX_IV_LENGTH];
2172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int 		padl, outl = sizeof(epms);
2173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_CIPHER_CTX_init(&ciph_ctx);
2175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef KSSL_DEBUG
2177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				alg_k, SSL_kKRB5);
2179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif	/* KSSL_DEBUG */
2180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			authp = NULL;
2182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef KRB5SENDAUTH
2183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (KRB5SENDAUTH)  authp = &authenticator;
2184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif	/* KRB5SENDAUTH */
2185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&kssl_err);
2188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			enc = kssl_map_enc(kssl_ctx->enctype);
2189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (enc == NULL)
2190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    goto err;
2191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef KSSL_DEBUG
2192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (krb5rc && kssl_err.text)
2195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif	/* KSSL_DEBUG */
2198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (krb5rc)
2200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_send_alert(s,SSL3_AL_FATAL,
2202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						SSL_AD_HANDSHAKE_FAILURE);
2203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						kssl_err.reason);
2205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  in place of RFC 2712 KerberosWrapper, as in:
2210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**
2211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  Send ticket (copy to *p, set n = length)
2212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  n = krb5_ap_req.length;
2213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  if (krb5_ap_req.data)
2215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**
2217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  Now using real RFC 2712 KerberosWrapper
2218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  Note: 2712 "opaque" types are here replaced
2220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  with a 2-byte length followed by the value.
2221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  Example:
2222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  Where "xx xx" = length bytes.  Shown here with
2224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**  optional authenticator omitted.
2225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*/
2226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  KerberosWrapper.Ticket		*/
2228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(enc_ticket->length,p);
2229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(p, enc_ticket->data, enc_ticket->length);
2230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p+= enc_ticket->length;
2231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = enc_ticket->length + 2;
2232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  KerberosWrapper.Authenticator	*/
2234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (authp  &&  authp->length)
2235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(authp->length,p);
2237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memcpy(p, authp->data, authp->length);
2238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p+= authp->length;
2239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+= authp->length + 2;
2240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				free(authp->data);
2242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				authp->data = NULL;
2243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				authp->length = 0;
2244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(0,p);/*  null authenticator length	*/
2248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=2;
2249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    tmp_buf[0]=s->client_version>>8;
2252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    tmp_buf[1]=s->client_version&0xff;
2253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  20010420 VRS.  Tried it this way; failed.
2257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**				kssl_ctx->length);
2260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*/
2262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				kssl_ctx->key,iv);
2266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sizeof tmp_buf);
2268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			outl += padl;
2270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (outl > (int)sizeof epms)
2271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(outl,p);
2279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(p, epms, outl);
2280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p+=outl;
2281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n+=outl + 2;
2282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->master_key_length=
2284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->generate_master_secret(s,
2285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->session->master_key,
2286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					tmp_buf, sizeof tmp_buf);
2287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(epms, outl);
2290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
2293221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DH *dh_srvr,*dh_clnt;
2296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2297e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			if (s->session->sess_cert == NULL)
2298e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				{
2299e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2300e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2301e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				goto err;
2302221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->session->sess_cert->peer_dh_tmp != NULL)
2305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* we get them from the cert */
2309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* generate a new random key */
2315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!DH_generate_key(dh_clnt))
2321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2323ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				DH_free(dh_clnt);
2324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* use the 'p' output buffer for the DH key, but
2328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * make sure to clear it out afterwards */
2329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (n <= 0)
2333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2335ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				DH_free(dh_clnt);
2336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* generate master key from the result */
2340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->master_key_length=
2341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->generate_master_secret(s,
2342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->session->master_key,p,n);
2343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clean up */
2344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memset(p,0,n);
2345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* send off the data */
2347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=BN_num_bytes(dh_clnt->pub_key);
2348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(n,p);
2349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_bn2bin(dh_clnt->pub_key,p);
2350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n+=2;
2351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DH_free(dh_clnt);
2353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
2359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EC_GROUP *srvr_group = NULL;
2362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_KEY *tkey;
2363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int ecdh_clnt_cert = 0;
2364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int field_size = 0;
2365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Did we send out the client's
2367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * ECDH share for use in premaster
2368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * computation as part of client certificate?
2369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * If so, set ecdh_clnt_cert to 1.
2370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
2371221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* XXX: For now, we do not support client
2374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * authentication using ECDH certificates.
2375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * To add such support, one needs to add
2376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * code that checks for appropriate
2377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * conditions and sets ecdh_clnt_cert to 1.
2378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * For example, the cert have an ECC
2379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * key on the same curve as the server's
2380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * and the key should be authorized for
2381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * key agreement.
2382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 *
2383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * One also needs to add code in ssl3_connect
2384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * to skip sending the certificate verify
2385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * message.
2386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 *
2387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * if ((s->cert->key->privatekey != NULL) &&
2388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 *     (s->cert->key->privatekey->type ==
2389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 *      EVP_PKEY_EC) && ...)
2390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * ecdh_clnt_cert = 1;
2391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 */
2392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tkey = s->session->sess_cert->peer_ecdh_tmp;
2397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Get the Server Public Key from Cert */
2401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((srvr_pub_pkey == NULL) ||
2404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    (srvr_pub_pkey->pkey.ec == NULL))
2406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					    ERR_R_INTERNAL_ERROR);
2409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tkey = srvr_pub_pkey->pkey.ec;
2413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			srvr_group   = EC_KEY_get0_group(tkey);
2416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    ERR_R_INTERNAL_ERROR);
2422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ecdh_clnt_cert)
2437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Reuse key info from our certificate
2439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * We only need our private key to perform
2440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the ECDH computation.
2441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 */
2442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const BIGNUM *priv_key;
2443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tkey = s->cert->key->privatekey->pkey.ec;
2444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				priv_key = EC_KEY_get0_private_key(tkey);
2445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (priv_key == NULL)
2446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Generate a new ECDH key pair */
2459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(EC_KEY_generate_key(clnt_ecdh)))
2460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* use the 'p' output buffer for the ECDH key, but
2467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * make sure to clear it out afterwards
2468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
2469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			field_size = EC_GROUP_get_degree(srvr_group);
2471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (field_size <= 0)
2472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				       ERR_R_ECDH_LIB);
2475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (n <= 0)
2479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				       ERR_R_ECDH_LIB);
2482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* generate master key from the result */
2486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->master_key_length = s->method->ssl3_enc \
2487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    -> generate_master_secret(s,
2488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->session->master_key,
2489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p, n);
2490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memset(p, 0, n); /* clean up */
2492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ecdh_clnt_cert)
2494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Send empty client key exch message */
2496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n = 0;
2497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* First check the size of encoding and
2501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * allocate memory accordingly.
2502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 */
2503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				encoded_pt_len =
2504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    EC_POINT_point2oct(srvr_group,
2505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EC_KEY_get0_public_key(clnt_ecdh),
2506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					POINT_CONVERSION_UNCOMPRESSED,
2507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					NULL, 0, NULL);
2508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				encodedPoint = (unsigned char *)
2510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    OPENSSL_malloc(encoded_pt_len *
2511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					sizeof(unsigned char));
2512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				bn_ctx = BN_CTX_new();
2513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((encodedPoint == NULL) ||
2514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    (bn_ctx == NULL))
2515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
2518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Encode the public key */
2521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n = EC_POINT_point2oct(srvr_group,
2522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    EC_KEY_get0_public_key(clnt_ecdh),
2523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    POINT_CONVERSION_UNCOMPRESSED,
2524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    encodedPoint, encoded_pt_len, bn_ctx);
2525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*p = n; /* length of encoded point */
2527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Encoded point will be copied here */
2528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p += 1;
2529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* copy the point */
2530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memcpy((unsigned char *)p, encodedPoint, n);
2531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* increment n to account for length field */
2532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n += 1;
2533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Free allocated memory */
2536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_CTX_free(bn_ctx);
2537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (clnt_ecdh != NULL)
2539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 EC_KEY_free(clnt_ecdh);
2540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_PKEY_free(srvr_pub_pkey);
2541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !OPENSSL_NO_ECDH */
2543221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & SSL_kGOST)
2544221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2545221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* GOST key exchange message creation */
2546221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_PKEY_CTX *pkey_ctx;
2547221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			X509 *peer_cert;
2548221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			size_t msglen;
2549221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned int md_len;
2550221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			int keytype;
2551221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2552221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_MD_CTX *ukm_hash;
2553221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_PKEY *pub_key;
2554221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2555221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Get server sertificate PKEY and create ctx from it */
2556221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2557221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!peer_cert)
2558221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2559221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!peer_cert)		{
2560221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2561221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					goto err;
2562221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2563221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2564221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2565221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* If we have send a certificate, and certificate key
2566221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2567221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * parameters match those of server certificate, use
2568221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * certificate key for key exchange
2569221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
2570221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2571221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 /* Otherwise, generate ephemeral key pair */
2572221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2573221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_PKEY_encrypt_init(pkey_ctx);
2574221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			  /* Generate session key */
2575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    RAND_bytes(premaster_secret,32);
2576221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* If we have client certificate, use its secret as peer key */
2577221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2578221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					/* If there was an error - just ignore it. Ephemeral key
2580221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					* would be used
2581221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					*/
2582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					ERR_clear_error();
2583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2584221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2585221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Compute shared IV and store it in algorithm-specific
2586221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * context data */
2587221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ukm_hash = EVP_MD_CTX_create();
2588221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2589221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2590221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2591221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2592221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_MD_CTX_destroy(ukm_hash);
2593221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2594221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				8,shared_ukm)<0) {
2595221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2596221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom						SSL_R_LIBRARY_BUG);
2597221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					goto err;
2598221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2599221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Make GOST keytransport blob message */
2600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/*Encapsulate it into sequence */
2601221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			msglen=255;
2603221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2604221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2605221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSL_R_LIBRARY_BUG);
2606221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
2607221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2608221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (msglen >= 0x80)
2609221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2610221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				*(p++)=0x81;
2611221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				*(p++)= msglen & 0xff;
2612221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				n=msglen+3;
2613221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2614221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
2615221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2616221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				*(p++)= msglen & 0xff;
2617221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				n=msglen+2;
2618221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2619221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memcpy(p, tmp, msglen);
2620221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Check if pubkey from client certificate was used */
2621221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2622221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2623221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* Set flag "skip certificate verify" */
2624221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2625221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2626221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_PKEY_CTX_free(pkey_ctx);
2627221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->master_key_length=
2628221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->generate_master_secret(s,
2629221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					s->session->master_key,premaster_secret,32);
2630221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			EVP_PKEY_free(pub_key);
2631221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2632221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2633221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
2634221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (alg_k & SSL_kPSK)
2635221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2636221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			char identity[PSK_MAX_IDENTITY_LEN];
2637221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *t = NULL;
2638221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2639221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned int pre_ms_len = 0, psk_len = 0;
2640221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			int psk_err = 1;
2641221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2642221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			n = 0;
2643221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->psk_client_callback == NULL)
2644221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2645221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2646221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSL_R_PSK_NO_CLIENT_CB);
2647221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
2648221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2649221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2650221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2651221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				identity, PSK_MAX_IDENTITY_LEN,
2652221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2653221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (psk_len > PSK_MAX_PSK_LEN)
2654221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2655221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2656221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					ERR_R_INTERNAL_ERROR);
2657221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto psk_err;
2658221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2659221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else if (psk_len == 0)
2660221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2661221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2662221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSL_R_PSK_IDENTITY_NOT_FOUND);
2663221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto psk_err;
2664221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2665221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2666221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* create PSK pre_master_secret */
2667221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pre_ms_len = 2+psk_len+2+psk_len;
2668221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			t = psk_or_pre_ms;
2669221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2670221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s2n(psk_len, t);
2671221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memset(t, 0, psk_len);
2672221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			t+=psk_len;
2673221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s2n(psk_len, t);
2674221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2675221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->session->psk_identity_hint != NULL)
2676221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				OPENSSL_free(s->session->psk_identity_hint);
2677221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2678221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->ctx->psk_identity_hint != NULL &&
2679221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->session->psk_identity_hint == NULL)
2680221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2681221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2682221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					ERR_R_MALLOC_FAILURE);
2683221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto psk_err;
2684221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2685221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2686221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->session->psk_identity != NULL)
2687221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				OPENSSL_free(s->session->psk_identity);
2688221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->psk_identity = BUF_strdup(identity);
2689221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->session->psk_identity == NULL)
2690221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2691221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2692221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					ERR_R_MALLOC_FAILURE);
2693221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto psk_err;
2694221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2695221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2696221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->session->master_key_length =
2697221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->generate_master_secret(s,
2698221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					s->session->master_key,
2699221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					psk_or_pre_ms, pre_ms_len);
2700221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			n = strlen(identity);
2701221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s2n(n, p);
2702221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memcpy(p, identity, n);
2703221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			n+=2;
2704221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			psk_err = 0;
2705221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		psk_err:
2706221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2707221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2708221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (psk_err != 0)
2709221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2710221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2711221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
2712221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2713221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2714221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_send_alert(s, SSL3_AL_FATAL,
2718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    SSL_AD_HANDSHAKE_FAILURE);
2719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    ERR_R_INTERNAL_ERROR);
2721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
2722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(n,d);
2726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_CW_KEY_EXCH_B;
2728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
2729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=n+4;
2730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
2731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_KEY_EXCH_B */
2734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
2736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
2737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_CTX_free(bn_ctx);
2738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (clnt_ecdh != NULL)
2740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_KEY_free(clnt_ecdh);
2741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(srvr_pub_pkey);
2742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
2744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_client_verify(SSL *s)
2747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
2749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
2751221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX *pctx=NULL;
2752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned u=0;
2754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long n;
2756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
2757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
2761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[4]);
2762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey=s->cert->key->privatekey;
2763221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Create context from key and test if sha1 is allowed as digest */
2764221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pctx = EVP_PKEY_CTX_new(pkey,NULL);
2765221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		EVP_PKEY_sign_init(pctx);
2766221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2767221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2768221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->method->ssl3_enc->cert_verify_mac(s,
2769221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom						NID_sha1,
2770221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom						&(data[MD5_DIGEST_LENGTH]));
2771221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2772221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
2773221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2774221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ERR_clear_error();
2775221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (pkey->type == EVP_PKEY_RSA)
2778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->method->ssl3_enc->cert_verify_mac(s,
2780221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				NID_md5,
2781221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 	&(data[0]));
2782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (RSA_sign(NID_md5_sha1, data,
2783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
2785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(u,p);
2790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=u+2;
2791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
2795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_DSA)
2796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!DSA_sign(pkey->save_type,
2798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&(data[MD5_DIGEST_LENGTH]),
2799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SHA_DIGEST_LENGTH,&(p[2]),
2800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(unsigned int *)&j,pkey->pkey.dsa))
2801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(j,p);
2806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=j+2;
2807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
2811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_EC)
2812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ECDSA_sign(pkey->save_type,
2814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&(data[MD5_DIGEST_LENGTH]),
2815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SHA_DIGEST_LENGTH,&(p[2]),
2816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(unsigned int *)&j,pkey->pkey.ec))
2817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    ERR_R_ECDSA_LIB);
2820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
2821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(j,p);
2823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=j+2;
2824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2827221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2828221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2829221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		unsigned char signbuf[64];
2830221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int i;
2831221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		size_t sigsize=64;
2832221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->method->ssl3_enc->cert_verify_mac(s,
2833221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			NID_id_GostR3411_94,
2834221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			data);
2835221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2836221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2837221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ERR_R_INTERNAL_ERROR);
2838221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
2839221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2840221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=63,j=0; i>=0; j++, i--) {
2841221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p[2+j]=signbuf[i];
2842221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2843221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s2n(j,p);
2844221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		n=j+2;
2845221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2846221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
2847221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
2850221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(n,d);
2853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_CW_CERT_VRFY_B;
2855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)n+4;
2856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
2857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2858221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_free(pctx);
2859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
2861221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_free(pctx);
2862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
2863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_client_certificate(SSL *s)
2866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *x509=NULL;
2868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
2869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
2870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
2871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state ==	SSL3_ST_CW_CERT_A)
2873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((s->cert == NULL) ||
2875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->cert->key->x509 == NULL) ||
2876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->cert->key->privatekey == NULL))
2877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_CERT_B;
2878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_CERT_C;
2880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We need to get a client cert */
2883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_CW_CERT_B)
2884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* If we get an error, we need to
2886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * We then get retied later */
2888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=0;
2889e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		i = ssl_do_client_cert_cb(s, &x509, &pkey);
2890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0)
2891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_X509_LOOKUP;
2893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
2894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
2896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_CW_CERT_B;
2899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (	!SSL_use_certificate(s,x509) ||
2900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				!SSL_use_PrivateKey(s,pkey))
2901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=0;
2902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (i == 1)
2904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=0;
2906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (x509 != NULL) X509_free(x509);
2910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (pkey != NULL) EVP_PKEY_free(pkey);
2911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
2912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->version == SSL3_VERSION)
2914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_req=0;
2916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(1);
2918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_req=2;
2922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Ok, we have a cert */
2926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_CW_CERT_C;
2927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_CW_CERT_C)
2930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_CW_CERT_D;
2932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=ssl3_output_cert_chain(s,
2933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l;
2935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
2936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_CERT_D */
2938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define has_bits(i,m)	(((i)&(m)) == (m))
2942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_check_cert_and_algorithm(SSL *s)
2944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,idx;
2946221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	long alg_k,alg_a;
2947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
2948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SESS_CERT *sc;
2949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *rsa;
2951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
2953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *dh;
2954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2956221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2957221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we don't have a certificate */
2960221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
2962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2963221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sc=s->session->sess_cert;
2964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sc == NULL)
2965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
2968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
2971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rsa=s->session->sess_cert->peer_rsa_tmp;
2972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
2974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	dh=s->session->sess_cert->peer_dh_tmp;
2975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This is the passed certificate */
2978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	idx=sc->peer_cert_type;
2980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
2981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (idx == SSL_PKEY_ECC)
2982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2983221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    s->s3->tmp.new_cipher) == 0)
2985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{ /* check failed */
2986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2987221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto f_err;
2988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 1;
2992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
2998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Check that we have a certificate if we require one */
3001221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
3007221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
3014221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if ((alg_k & SSL_kRSA) &&
3015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
3022221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if ((alg_k & SSL_kEDH) &&
3023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3028221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
3034221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
3038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
3044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
3045221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (alg_k & SSL_kRSA)
3046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
3047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rsa == NULL
3048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
3050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
3052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
3053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
3054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
3055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
3057221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    {
3059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    if (dh == NULL
3060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
3062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
3064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
3065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
3066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
3067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
3069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
3071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
3072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
3073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
3074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
3075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
3077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
3078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
3079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Check to see if handshake is full or resumed. Usually this is just a
3081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * case of checking to see if a cache hit has occurred. In the case of
3082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * session tickets we have to check the next message to be sure.
3083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
3084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLSEXT
3086bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# ifndef OPENSSL_NO_NEXTPROTONEG
3087bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsenint ssl3_send_next_proto(SSL *s)
3088bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	{
3089bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	unsigned int len, padding_len;
3090bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	unsigned char *d;
3091bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
3092bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3093bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		{
3094bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		len = s->next_proto_negotiated_len;
3095bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		padding_len = 32 - ((len + 2) % 32);
3096bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		d = (unsigned char *)s->init_buf->data;
3097bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		d[4] = len;
3098bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		memcpy(d + 5, s->next_proto_negotiated, len);
3099bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		d[5 + len] = padding_len;
3100bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		memset(d + 6 + len, 0, padding_len);
3101bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		*(d++)=SSL3_MT_NEXT_PROTO;
3102bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		l2n3(2 + len + padding_len, d);
3103bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3104bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		s->init_num = 4 + 2 + len + padding_len;
3105bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		s->init_off = 0;
3106bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		}
3107bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
3108bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3109bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	}
3110bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen# endif
3111bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
311298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint ssl3_check_finished(SSL *s)
3113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
3114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ok;
3115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
3116221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* If we have no ticket it cannot be a resumed session. */
3117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!s->session->tlsext_tick)
3118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
3119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this function is called when we really expect a Certificate
3120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * message, so permit appropriate message length */
3121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
3122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_A,
3123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_ST_CR_CERT_B,
3124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		-1,
3125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->max_cert_list,
3126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
3127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
3128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->tmp.reuse_message = 1;
3129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 2;
3132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
3134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
3135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
3136e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
3137e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3138e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
3139e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int i = 0;
3140e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_ENGINE
3141e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (s->ctx->client_cert_engine)
3142e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
3143e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3144e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu						SSL_get_client_CA_list(s),
3145e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu						px509, ppkey, NULL, NULL, NULL);
3146e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (i != 0)
3147e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			return i;
3148e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
3149e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
3150e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (s->ctx->client_cert_cb)
3151e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		i = s->ctx->client_cert_cb(s,px509,ppkey);
3152e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return i;
3153e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
3154