Backport more ENGINE SSL client auth code to 0.9.8.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137 #ifndef OPENSSL_NO_ENGINE
138 #include <openssl/engine.h>
139 #endif
140
141 static SSL_METHOD *ssl3_get_client_method(int ver);
142 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
143 #ifndef OPENSSL_NO_TLSEXT
144 static int ssl3_check_finished(SSL *s);
145 #endif
146
147 #ifndef OPENSSL_NO_ECDH
148 static int curve_id2nid(int curve_id);
149 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
150 #endif
151
152 static SSL_METHOD *ssl3_get_client_method(int ver)
153         {
154         if (ver == SSL3_VERSION)
155                 return(SSLv3_client_method());
156         else
157                 return(NULL);
158         }
159
160 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
161                         ssl_undefined_function,
162                         ssl3_connect,
163                         ssl3_get_client_method)
164
165 int ssl3_connect(SSL *s)
166         {
167         BUF_MEM *buf=NULL;
168         unsigned long Time=(unsigned long)time(NULL),l;
169         long num1;
170         void (*cb)(const SSL *ssl,int type,int val)=NULL;
171         int ret= -1;
172         int new_state,state,skip=0;;
173
174         RAND_add(&Time,sizeof(Time),0);
175         ERR_clear_error();
176         clear_sys_error();
177
178         if (s->info_callback != NULL)
179                 cb=s->info_callback;
180         else if (s->ctx->info_callback != NULL)
181                 cb=s->ctx->info_callback;
182         
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
185
186         for (;;)
187                 {
188                 state=s->state;
189
190                 switch(s->state)
191                         {
192                 case SSL_ST_RENEGOTIATE:
193                         s->new_session=1;
194                         s->state=SSL_ST_CONNECT;
195                         s->ctx->stats.sess_connect_renegotiate++;
196                         /* break */
197                 case SSL_ST_BEFORE:
198                 case SSL_ST_CONNECT:
199                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
200                 case SSL_ST_OK|SSL_ST_CONNECT:
201
202                         s->server=0;
203                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205                         if ((s->version & 0xff00 ) != 0x0300)
206                                 {
207                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208                                 ret = -1;
209                                 goto end;
210                                 }
211                                 
212                         /* s->version=SSL3_VERSION; */
213                         s->type=SSL_ST_CONNECT;
214
215                         if (s->init_buf == NULL)
216                                 {
217                                 if ((buf=BUF_MEM_new()) == NULL)
218                                         {
219                                         ret= -1;
220                                         goto end;
221                                         }
222                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223                                         {
224                                         ret= -1;
225                                         goto end;
226                                         }
227                                 s->init_buf=buf;
228                                 buf=NULL;
229                                 }
230
231                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
232
233                         /* setup buffing BIO */
234                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
235
236                         /* don't push the buffering BIO quite yet */
237
238                         ssl3_init_finished_mac(s);
239
240                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
241                         s->ctx->stats.sess_connect++;
242                         s->init_num=0;
243                         break;
244
245                 case SSL3_ST_CW_CLNT_HELLO_A:
246                 case SSL3_ST_CW_CLNT_HELLO_B:
247
248                         s->shutdown=0;
249                         ret=ssl3_client_hello(s);
250                         if (ret <= 0) goto end;
251                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
252                         s->init_num=0;
253
254                         /* turn on buffering for the next lot of output */
255                         if (s->bbio != s->wbio)
256                                 s->wbio=BIO_push(s->bbio,s->wbio);
257
258                         break;
259
260                 case SSL3_ST_CR_SRVR_HELLO_A:
261                 case SSL3_ST_CR_SRVR_HELLO_B:
262                         ret=ssl3_get_server_hello(s);
263                         if (ret <= 0) goto end;
264                         if (s->hit)
265                                 s->state=SSL3_ST_CR_FINISHED_A;
266                         else
267                                 s->state=SSL3_ST_CR_CERT_A;
268                         s->init_num=0;
269                         break;
270
271                 case SSL3_ST_CR_CERT_A:
272                 case SSL3_ST_CR_CERT_B:
273 #ifndef OPENSSL_NO_TLSEXT
274                         ret=ssl3_check_finished(s);
275                         if (ret <= 0) goto end;
276                         if (ret == 2)
277                                 {
278                                 s->hit = 1;
279                                 if (s->tlsext_ticket_expected)
280                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
281                                 else
282                                         s->state=SSL3_ST_CR_FINISHED_A;
283                                 s->init_num=0;
284                                 break;
285                                 }
286 #endif
287                         /* Check if it is anon DH/ECDH */
288                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
289                                 {
290                                 ret=ssl3_get_server_certificate(s);
291                                 if (ret <= 0) goto end;
292 #ifndef OPENSSL_NO_TLSEXT
293                                 if (s->tlsext_status_expected)
294                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
295                                 else
296                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
297                                 }
298                         else
299                                 {
300                                 skip = 1;
301                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
302                                 }
303 #else
304                                 }
305                         else
306                                 skip=1;
307
308                         s->state=SSL3_ST_CR_KEY_EXCH_A;
309 #endif
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_KEY_EXCH_A:
314                 case SSL3_ST_CR_KEY_EXCH_B:
315                         ret=ssl3_get_key_exchange(s);
316                         if (ret <= 0) goto end;
317                         s->state=SSL3_ST_CR_CERT_REQ_A;
318                         s->init_num=0;
319
320                         /* at this point we check that we have the
321                          * required stuff from the server */
322                         if (!ssl3_check_cert_and_algorithm(s))
323                                 {
324                                 ret= -1;
325                                 goto end;
326                                 }
327                         break;
328
329                 case SSL3_ST_CR_CERT_REQ_A:
330                 case SSL3_ST_CR_CERT_REQ_B:
331                         ret=ssl3_get_certificate_request(s);
332                         if (ret <= 0) goto end;
333                         s->state=SSL3_ST_CR_SRVR_DONE_A;
334                         s->init_num=0;
335                         break;
336
337                 case SSL3_ST_CR_SRVR_DONE_A:
338                 case SSL3_ST_CR_SRVR_DONE_B:
339                         ret=ssl3_get_server_done(s);
340                         if (ret <= 0) goto end;
341                         if (s->s3->tmp.cert_req)
342                                 s->state=SSL3_ST_CW_CERT_A;
343                         else
344                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
345                         s->init_num=0;
346
347                         break;
348
349                 case SSL3_ST_CW_CERT_A:
350                 case SSL3_ST_CW_CERT_B:
351                 case SSL3_ST_CW_CERT_C:
352                 case SSL3_ST_CW_CERT_D:
353                         ret=ssl3_send_client_certificate(s);
354                         if (ret <= 0) goto end;
355                         s->state=SSL3_ST_CW_KEY_EXCH_A;
356                         s->init_num=0;
357                         break;
358
359                 case SSL3_ST_CW_KEY_EXCH_A:
360                 case SSL3_ST_CW_KEY_EXCH_B:
361                         ret=ssl3_send_client_key_exchange(s);
362                         if (ret <= 0) goto end;
363                         l=s->s3->tmp.new_cipher->algorithms;
364                         /* EAY EAY EAY need to check for DH fix cert
365                          * sent back */
366                         /* For TLS, cert_req is set to 2, so a cert chain
367                          * of nothing is sent, but no verify packet is sent */
368                         /* XXX: For now, we do not support client 
369                          * authentication in ECDH cipher suites with
370                          * ECDH (rather than ECDSA) certificates.
371                          * We need to skip the certificate verify 
372                          * message when client's ECDH public key is sent 
373                          * inside the client certificate.
374                          */
375                         if (s->s3->tmp.cert_req == 1)
376                                 {
377                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
378                                 }
379                         else
380                                 {
381                                 s->state=SSL3_ST_CW_CHANGE_A;
382                                 s->s3->change_cipher_spec=0;
383                                 }
384
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_CW_CERT_VRFY_A:
389                 case SSL3_ST_CW_CERT_VRFY_B:
390                         ret=ssl3_send_client_verify(s);
391                         if (ret <= 0) goto end;
392                         s->state=SSL3_ST_CW_CHANGE_A;
393                         s->init_num=0;
394                         s->s3->change_cipher_spec=0;
395                         break;
396
397                 case SSL3_ST_CW_CHANGE_A:
398                 case SSL3_ST_CW_CHANGE_B:
399                         ret=ssl3_send_change_cipher_spec(s,
400                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
401                         if (ret <= 0) goto end;
402                         s->state=SSL3_ST_CW_FINISHED_A;
403                         s->init_num=0;
404
405                         s->session->cipher=s->s3->tmp.new_cipher;
406 #ifdef OPENSSL_NO_COMP
407                         s->session->compress_meth=0;
408 #else
409                         if (s->s3->tmp.new_compression == NULL)
410                                 s->session->compress_meth=0;
411                         else
412                                 s->session->compress_meth=
413                                         s->s3->tmp.new_compression->id;
414 #endif
415                         if (!s->method->ssl3_enc->setup_key_block(s))
416                                 {
417                                 ret= -1;
418                                 goto end;
419                                 }
420
421                         if (!s->method->ssl3_enc->change_cipher_state(s,
422                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
423                                 {
424                                 ret= -1;
425                                 goto end;
426                                 }
427
428                         break;
429
430                 case SSL3_ST_CW_FINISHED_A:
431                 case SSL3_ST_CW_FINISHED_B:
432                         ret=ssl3_send_finished(s,
433                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
434                                 s->method->ssl3_enc->client_finished_label,
435                                 s->method->ssl3_enc->client_finished_label_len);
436                         if (ret <= 0) goto end;
437                         s->state=SSL3_ST_CW_FLUSH;
438
439                         /* clear flags */
440                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
441                         if (s->hit)
442                                 {
443                                 s->s3->tmp.next_state=SSL_ST_OK;
444                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
445                                         {
446                                         s->state=SSL_ST_OK;
447                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
448                                         s->s3->delay_buf_pop_ret=0;
449                                         }
450                                 }
451                         else
452                                 {
453 #ifndef OPENSSL_NO_TLSEXT
454                                 /* Allow NewSessionTicket if ticket expected */
455                                 if (s->tlsext_ticket_expected)
456                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
457                                 else
458 #endif
459                                 
460                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
461                                 }
462                         s->init_num=0;
463                         break;
464
465 #ifndef OPENSSL_NO_TLSEXT
466                 case SSL3_ST_CR_SESSION_TICKET_A:
467                 case SSL3_ST_CR_SESSION_TICKET_B:
468                         ret=ssl3_get_new_session_ticket(s);
469                         if (ret <= 0) goto end;
470                         s->state=SSL3_ST_CR_FINISHED_A;
471                         s->init_num=0;
472                 break;
473
474                 case SSL3_ST_CR_CERT_STATUS_A:
475                 case SSL3_ST_CR_CERT_STATUS_B:
476                         ret=ssl3_get_cert_status(s);
477                         if (ret <= 0) goto end;
478                         s->state=SSL3_ST_CR_KEY_EXCH_A;
479                         s->init_num=0;
480                 break;
481 #endif
482
483                 case SSL3_ST_CR_FINISHED_A:
484                 case SSL3_ST_CR_FINISHED_B:
485
486                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
487                                 SSL3_ST_CR_FINISHED_B);
488                         if (ret <= 0) goto end;
489
490                         if (s->hit)
491                                 s->state=SSL3_ST_CW_CHANGE_A;
492                         else
493                                 s->state=SSL_ST_OK;
494                         s->init_num=0;
495                         break;
496
497                 case SSL3_ST_CW_FLUSH:
498                         /* number of bytes to be flushed */
499                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
500                         if (num1 > 0)
501                                 {
502                                 s->rwstate=SSL_WRITING;
503                                 num1=BIO_flush(s->wbio);
504                                 if (num1 <= 0) { ret= -1; goto end; }
505                                 s->rwstate=SSL_NOTHING;
506                                 }
507
508                         s->state=s->s3->tmp.next_state;
509                         break;
510
511                 case SSL_ST_OK:
512                         /* clean a few things up */
513                         ssl3_cleanup_key_block(s);
514
515                         if (s->init_buf != NULL)
516                                 {
517                                 BUF_MEM_free(s->init_buf);
518                                 s->init_buf=NULL;
519                                 }
520
521                         /* If we are not 'joining' the last two packets,
522                          * remove the buffering now */
523                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
524                                 ssl_free_wbio_buffer(s);
525                         /* else do it later in ssl3_write */
526
527                         s->init_num=0;
528                         s->new_session=0;
529
530                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
531                         if (s->hit) s->ctx->stats.sess_hit++;
532
533                         ret=1;
534                         /* s->server=0; */
535                         s->handshake_func=ssl3_connect;
536                         s->ctx->stats.sess_connect_good++;
537
538                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
539
540                         goto end;
541                         /* break; */
542                         
543                 default:
544                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
545                         ret= -1;
546                         goto end;
547                         /* break; */
548                         }
549
550                 /* did we do anything */
551                 if (!s->s3->tmp.reuse_message && !skip)
552                         {
553                         if (s->debug)
554                                 {
555                                 if ((ret=BIO_flush(s->wbio)) <= 0)
556                                         goto end;
557                                 }
558
559                         if ((cb != NULL) && (s->state != state))
560                                 {
561                                 new_state=s->state;
562                                 s->state=state;
563                                 cb(s,SSL_CB_CONNECT_LOOP,1);
564                                 s->state=new_state;
565                                 }
566                         }
567                 skip=0;
568                 }
569 end:
570         s->in_handshake--;
571         if (buf != NULL)
572                 BUF_MEM_free(buf);
573         if (cb != NULL)
574                 cb(s,SSL_CB_CONNECT_EXIT,ret);
575         return(ret);
576         }
577
578
579 int ssl3_client_hello(SSL *s)
580         {
581         unsigned char *buf;
582         unsigned char *p,*d;
583         int i;
584         unsigned long Time,l;
585 #ifndef OPENSSL_NO_COMP
586         int j;
587         SSL_COMP *comp;
588 #endif
589
590         buf=(unsigned char *)s->init_buf->data;
591         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
592                 {
593                 if ((s->session == NULL) ||
594                         (s->session->ssl_version != s->version) ||
595                         (s->session->not_resumable))
596                         {
597                         if (!ssl_get_new_session(s,0))
598                                 goto err;
599                         }
600                 /* else use the pre-loaded session */
601
602                 p=s->s3->client_random;
603                 Time=(unsigned long)time(NULL);                 /* Time */
604                 l2n(Time,p);
605                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
606                         goto err;
607
608                 /* Do the message type and length last */
609                 d=p= &(buf[4]);
610
611                 *(p++)=s->version>>8;
612                 *(p++)=s->version&0xff;
613                 s->client_version=s->version;
614
615                 /* Random stuff */
616                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
617                 p+=SSL3_RANDOM_SIZE;
618
619                 /* Session ID */
620                 if (s->new_session)
621                         i=0;
622                 else
623                         i=s->session->session_id_length;
624                 *(p++)=i;
625                 if (i != 0)
626                         {
627                         if (i > (int)sizeof(s->session->session_id))
628                                 {
629                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
630                                 goto err;
631                                 }
632                         memcpy(p,s->session->session_id,i);
633                         p+=i;
634                         }
635                 
636                 /* Ciphers supported */
637                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
638                 if (i == 0)
639                         {
640                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
641                         goto err;
642                         }
643                 s2n(i,p);
644                 p+=i;
645
646                 /* COMPRESSION */
647 #ifdef OPENSSL_NO_COMP
648                 *(p++)=1;
649 #else
650                 if (s->ctx->comp_methods == NULL)
651                         j=0;
652                 else
653                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
654                 *(p++)=1+j;
655                 for (i=0; i<j; i++)
656                         {
657                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
658                         *(p++)=comp->id;
659                         }
660 #endif
661                 *(p++)=0; /* Add the NULL method */
662 #ifndef OPENSSL_NO_TLSEXT
663                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
664                         {
665                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
666                         goto err;
667                         }
668 #endif          
669                 l=(p-d);
670                 d=buf;
671                 *(d++)=SSL3_MT_CLIENT_HELLO;
672                 l2n3(l,d);
673
674                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
675                 /* number of bytes to write */
676                 s->init_num=p-buf;
677                 s->init_off=0;
678                 }
679
680         /* SSL3_ST_CW_CLNT_HELLO_B */
681         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
682 err:
683         return(-1);
684         }
685
686 int ssl3_get_server_hello(SSL *s)
687         {
688         STACK_OF(SSL_CIPHER) *sk;
689         SSL_CIPHER *c;
690         unsigned char *p,*d;
691         int i,al,ok;
692         unsigned int j;
693         long n;
694 #ifndef OPENSSL_NO_COMP
695         SSL_COMP *comp;
696 #endif
697
698         n=s->method->ssl_get_message(s,
699                 SSL3_ST_CR_SRVR_HELLO_A,
700                 SSL3_ST_CR_SRVR_HELLO_B,
701                 -1,
702                 20000, /* ?? */
703                 &ok);
704
705         if (!ok) return((int)n);
706
707         if ( SSL_version(s) == DTLS1_VERSION)
708                 {
709                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
710                         {
711                         if ( s->d1->send_cookie == 0)
712                                 {
713                                 s->s3->tmp.reuse_message = 1;
714                                 return 1;
715                                 }
716                         else /* already sent a cookie */
717                                 {
718                                 al=SSL_AD_UNEXPECTED_MESSAGE;
719                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
720                                 goto f_err;
721                                 }
722                         }
723                 }
724         
725         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
726                 {
727                 al=SSL_AD_UNEXPECTED_MESSAGE;
728                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
729                 goto f_err;
730                 }
731
732         d=p=(unsigned char *)s->init_msg;
733
734         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
735                 {
736                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
737                 s->version=(s->version&0xff00)|p[1];
738                 al=SSL_AD_PROTOCOL_VERSION;
739                 goto f_err;
740                 }
741         p+=2;
742
743         /* load the server hello data */
744         /* load the server random */
745         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
746         p+=SSL3_RANDOM_SIZE;
747
748         /* get the session-id */
749         j= *(p++);
750
751         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
752                 {
753                 al=SSL_AD_ILLEGAL_PARAMETER;
754                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
755                 goto f_err;
756                 }
757
758         if (j != 0 && j == s->session->session_id_length
759             && memcmp(p,s->session->session_id,j) == 0)
760             {
761             if(s->sid_ctx_length != s->session->sid_ctx_length
762                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
763                 {
764                 /* actually a client application bug */
765                 al=SSL_AD_ILLEGAL_PARAMETER;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
767                 goto f_err;
768                 }
769             s->hit=1;
770             }
771         else    /* a miss or crap from the other end */
772                 {
773                 /* If we were trying for session-id reuse, make a new
774                  * SSL_SESSION so we don't stuff up other people */
775                 s->hit=0;
776                 if (s->session->session_id_length > 0)
777                         {
778                         if (!ssl_get_new_session(s,0))
779                                 {
780                                 al=SSL_AD_INTERNAL_ERROR;
781                                 goto f_err;
782                                 }
783                         }
784                 s->session->session_id_length=j;
785                 memcpy(s->session->session_id,p,j); /* j could be 0 */
786                 }
787         p+=j;
788         c=ssl_get_cipher_by_char(s,p);
789         if (c == NULL)
790                 {
791                 /* unknown cipher */
792                 al=SSL_AD_ILLEGAL_PARAMETER;
793                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
794                 goto f_err;
795                 }
796         p+=ssl_put_cipher_by_char(s,NULL,NULL);
797
798         sk=ssl_get_ciphers_by_id(s);
799         i=sk_SSL_CIPHER_find(sk,c);
800         if (i < 0)
801                 {
802                 /* we did not say we would use this cipher */
803                 al=SSL_AD_ILLEGAL_PARAMETER;
804                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
805                 goto f_err;
806                 }
807
808         /* Depending on the session caching (internal/external), the cipher
809            and/or cipher_id values may not be set. Make sure that
810            cipher_id is set and use it for comparison. */
811         if (s->session->cipher)
812                 s->session->cipher_id = s->session->cipher->id;
813         if (s->hit && (s->session->cipher_id != c->id))
814                 {
815                 if (!(s->options &
816                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
817                         {
818                         al=SSL_AD_ILLEGAL_PARAMETER;
819                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
820                         goto f_err;
821                         }
822                 }
823         s->s3->tmp.new_cipher=c;
824
825         /* lets get the compression algorithm */
826         /* COMPRESSION */
827 #ifdef OPENSSL_NO_COMP
828         if (*(p++) != 0)
829                 {
830                 al=SSL_AD_ILLEGAL_PARAMETER;
831                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
832                 goto f_err;
833                 }
834 #else
835         j= *(p++);
836         if (j == 0)
837                 comp=NULL;
838         else
839                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
840         
841         if ((j != 0) && (comp == NULL))
842                 {
843                 al=SSL_AD_ILLEGAL_PARAMETER;
844                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
845                 goto f_err;
846                 }
847         else
848                 {
849                 s->s3->tmp.new_compression=comp;
850                 }
851 #endif
852 #ifndef OPENSSL_NO_TLSEXT
853         /* TLS extensions*/
854         if (s->version > SSL3_VERSION)
855                 {
856                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
857                         {
858                         /* 'al' set by ssl_parse_serverhello_tlsext */
859                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
860                         goto f_err; 
861                         }
862                 if (ssl_check_serverhello_tlsext(s) <= 0)
863                         {
864                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
865                                 goto err;
866                         }
867                 }
868 #endif
869
870
871         if (p != (d+n))
872                 {
873                 /* wrong packet length */
874                 al=SSL_AD_DECODE_ERROR;
875                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
876                 goto err;
877                 }
878
879         return(1);
880 f_err:
881         ssl3_send_alert(s,SSL3_AL_FATAL,al);
882 err:
883         return(-1);
884         }
885
886 int ssl3_get_server_certificate(SSL *s)
887         {
888         int al,i,ok,ret= -1;
889         unsigned long n,nc,llen,l;
890         X509 *x=NULL;
891         const unsigned char *q,*p;
892         unsigned char *d;
893         STACK_OF(X509) *sk=NULL;
894         SESS_CERT *sc;
895         EVP_PKEY *pkey=NULL;
896         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
897
898         n=s->method->ssl_get_message(s,
899                 SSL3_ST_CR_CERT_A,
900                 SSL3_ST_CR_CERT_B,
901                 -1,
902                 s->max_cert_list,
903                 &ok);
904
905         if (!ok) return((int)n);
906
907         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
908                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
909                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
910                 {
911                 s->s3->tmp.reuse_message=1;
912                 return(1);
913                 }
914
915         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
916                 {
917                 al=SSL_AD_UNEXPECTED_MESSAGE;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
919                 goto f_err;
920                 }
921         p=d=(unsigned char *)s->init_msg;
922
923         if ((sk=sk_X509_new_null()) == NULL)
924                 {
925                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
926                 goto err;
927                 }
928
929         n2l3(p,llen);
930         if (llen+3 != n)
931                 {
932                 al=SSL_AD_DECODE_ERROR;
933                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
934                 goto f_err;
935                 }
936         for (nc=0; nc<llen; )
937                 {
938                 n2l3(p,l);
939                 if ((l+nc+3) > llen)
940                         {
941                         al=SSL_AD_DECODE_ERROR;
942                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
943                         goto f_err;
944                         }
945
946                 q=p;
947                 x=d2i_X509(NULL,&q,l);
948                 if (x == NULL)
949                         {
950                         al=SSL_AD_BAD_CERTIFICATE;
951                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
952                         goto f_err;
953                         }
954                 if (q != (p+l))
955                         {
956                         al=SSL_AD_DECODE_ERROR;
957                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
958                         goto f_err;
959                         }
960                 if (!sk_X509_push(sk,x))
961                         {
962                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
963                         goto err;
964                         }
965                 x=NULL;
966                 nc+=l+3;
967                 p=q;
968                 }
969
970         i=ssl_verify_cert_chain(s,sk);
971         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
972 #ifndef OPENSSL_NO_KRB5
973                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
974                 != (SSL_aKRB5|SSL_kKRB5)
975 #endif /* OPENSSL_NO_KRB5 */
976                 )
977                 {
978                 al=ssl_verify_alarm_type(s->verify_result);
979                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
980                 goto f_err; 
981                 }
982         ERR_clear_error(); /* but we keep s->verify_result */
983
984         sc=ssl_sess_cert_new();
985         if (sc == NULL) goto err;
986
987         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
988         s->session->sess_cert=sc;
989
990         sc->cert_chain=sk;
991         /* Inconsistency alert: cert_chain does include the peer's
992          * certificate, which we don't include in s3_srvr.c */
993         x=sk_X509_value(sk,0);
994         sk=NULL;
995         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
996
997         pkey=X509_get_pubkey(x);
998
999         /* VRS: allow null cert if auth == KRB5 */
1000         need_cert =     ((s->s3->tmp.new_cipher->algorithms
1001                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1002                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1003
1004 #ifdef KSSL_DEBUG
1005         printf("pkey,x = %p, %p\n", pkey,x);
1006         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1007         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1008                 s->s3->tmp.new_cipher->algorithms, need_cert);
1009 #endif    /* KSSL_DEBUG */
1010
1011         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1012                 {
1013                 x=NULL;
1014                 al=SSL3_AL_FATAL;
1015                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1016                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1017                 goto f_err;
1018                 }
1019
1020         i=ssl_cert_type(x,pkey);
1021         if (need_cert && i < 0)
1022                 {
1023                 x=NULL;
1024                 al=SSL3_AL_FATAL;
1025                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1026                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1027                 goto f_err;
1028                 }
1029
1030         if (need_cert)
1031                 {
1032                 sc->peer_cert_type=i;
1033                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1034                 /* Why would the following ever happen?
1035                  * We just created sc a couple of lines ago. */
1036                 if (sc->peer_pkeys[i].x509 != NULL)
1037                         X509_free(sc->peer_pkeys[i].x509);
1038                 sc->peer_pkeys[i].x509=x;
1039                 sc->peer_key= &(sc->peer_pkeys[i]);
1040
1041                 if (s->session->peer != NULL)
1042                         X509_free(s->session->peer);
1043                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1044                 s->session->peer=x;
1045                 }
1046         else
1047                 {
1048                 sc->peer_cert_type=i;
1049                 sc->peer_key= NULL;
1050
1051                 if (s->session->peer != NULL)
1052                         X509_free(s->session->peer);
1053                 s->session->peer=NULL;
1054                 }
1055         s->session->verify_result = s->verify_result;
1056
1057         x=NULL;
1058         ret=1;
1059
1060         if (0)
1061                 {
1062 f_err:
1063                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1064                 }
1065 err:
1066         EVP_PKEY_free(pkey);
1067         X509_free(x);
1068         sk_X509_pop_free(sk,X509_free);
1069         return(ret);
1070         }
1071
1072 int ssl3_get_key_exchange(SSL *s)
1073         {
1074 #ifndef OPENSSL_NO_RSA
1075         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1076 #endif
1077         EVP_MD_CTX md_ctx;
1078         unsigned char *param,*p;
1079         int al,i,j,param_len,ok;
1080         long n,alg;
1081         EVP_PKEY *pkey=NULL;
1082 #ifndef OPENSSL_NO_RSA
1083         RSA *rsa=NULL;
1084 #endif
1085 #ifndef OPENSSL_NO_DH
1086         DH *dh=NULL;
1087 #endif
1088 #ifndef OPENSSL_NO_ECDH
1089         EC_KEY *ecdh = NULL;
1090         BN_CTX *bn_ctx = NULL;
1091         EC_POINT *srvr_ecpoint = NULL;
1092         int curve_nid = 0;
1093         int encoded_pt_len = 0;
1094 #endif
1095
1096         /* use same message size as in ssl3_get_certificate_request()
1097          * as ServerKeyExchange message may be skipped */
1098         n=s->method->ssl_get_message(s,
1099                 SSL3_ST_CR_KEY_EXCH_A,
1100                 SSL3_ST_CR_KEY_EXCH_B,
1101                 -1,
1102                 s->max_cert_list,
1103                 &ok);
1104
1105         if (!ok) return((int)n);
1106
1107         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1108                 {
1109                 s->s3->tmp.reuse_message=1;
1110                 return(1);
1111                 }
1112
1113         param=p=(unsigned char *)s->init_msg;
1114
1115         if (s->session->sess_cert != NULL)
1116                 {
1117 #ifndef OPENSSL_NO_RSA
1118                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1119                         {
1120                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1121                         s->session->sess_cert->peer_rsa_tmp=NULL;
1122                         }
1123 #endif
1124 #ifndef OPENSSL_NO_DH
1125                 if (s->session->sess_cert->peer_dh_tmp)
1126                         {
1127                         DH_free(s->session->sess_cert->peer_dh_tmp);
1128                         s->session->sess_cert->peer_dh_tmp=NULL;
1129                         }
1130 #endif
1131 #ifndef OPENSSL_NO_ECDH
1132                 if (s->session->sess_cert->peer_ecdh_tmp)
1133                         {
1134                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1135                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1136                         }
1137 #endif
1138                 }
1139         else
1140                 {
1141                 s->session->sess_cert=ssl_sess_cert_new();
1142                 }
1143
1144         param_len=0;
1145         alg=s->s3->tmp.new_cipher->algorithms;
1146         EVP_MD_CTX_init(&md_ctx);
1147
1148 #ifndef OPENSSL_NO_RSA
1149         if (alg & SSL_kRSA)
1150                 {
1151                 if ((rsa=RSA_new()) == NULL)
1152                         {
1153                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1154                         goto err;
1155                         }
1156                 n2s(p,i);
1157                 param_len=i+2;
1158                 if (param_len > n)
1159                         {
1160                         al=SSL_AD_DECODE_ERROR;
1161                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1162                         goto f_err;
1163                         }
1164                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1165                         {
1166                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1167                         goto err;
1168                         }
1169                 p+=i;
1170
1171                 n2s(p,i);
1172                 param_len+=i+2;
1173                 if (param_len > n)
1174                         {
1175                         al=SSL_AD_DECODE_ERROR;
1176                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1177                         goto f_err;
1178                         }
1179                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1180                         {
1181                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1182                         goto err;
1183                         }
1184                 p+=i;
1185                 n-=param_len;
1186
1187                 /* this should be because we are using an export cipher */
1188                 if (alg & SSL_aRSA)
1189                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1190                 else
1191                         {
1192                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1193                         goto err;
1194                         }
1195                 s->session->sess_cert->peer_rsa_tmp=rsa;
1196                 rsa=NULL;
1197                 }
1198 #else /* OPENSSL_NO_RSA */
1199         if (0)
1200                 ;
1201 #endif
1202 #ifndef OPENSSL_NO_DH
1203         else if (alg & SSL_kEDH)
1204                 {
1205                 if ((dh=DH_new()) == NULL)
1206                         {
1207                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1208                         goto err;
1209                         }
1210                 n2s(p,i);
1211                 param_len=i+2;
1212                 if (param_len > n)
1213                         {
1214                         al=SSL_AD_DECODE_ERROR;
1215                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1216                         goto f_err;
1217                         }
1218                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1219                         {
1220                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1221                         goto err;
1222                         }
1223                 p+=i;
1224
1225                 n2s(p,i);
1226                 param_len+=i+2;
1227                 if (param_len > n)
1228                         {
1229                         al=SSL_AD_DECODE_ERROR;
1230                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1231                         goto f_err;
1232                         }
1233                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1234                         {
1235                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1236                         goto err;
1237                         }
1238                 p+=i;
1239
1240                 n2s(p,i);
1241                 param_len+=i+2;
1242                 if (param_len > n)
1243                         {
1244                         al=SSL_AD_DECODE_ERROR;
1245                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1246                         goto f_err;
1247                         }
1248                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1249                         {
1250                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1251                         goto err;
1252                         }
1253                 p+=i;
1254                 n-=param_len;
1255
1256 #ifndef OPENSSL_NO_RSA
1257                 if (alg & SSL_aRSA)
1258                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1259 #else
1260                 if (0)
1261                         ;
1262 #endif
1263 #ifndef OPENSSL_NO_DSA
1264                 else if (alg & SSL_aDSS)
1265                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1266 #endif
1267                 /* else anonymous DH, so no certificate or pkey. */
1268
1269                 s->session->sess_cert->peer_dh_tmp=dh;
1270                 dh=NULL;
1271                 }
1272         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1273                 {
1274                 al=SSL_AD_ILLEGAL_PARAMETER;
1275                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1276                 goto f_err;
1277                 }
1278 #endif /* !OPENSSL_NO_DH */
1279
1280 #ifndef OPENSSL_NO_ECDH
1281         else if (alg & SSL_kECDHE)
1282                 {
1283                 EC_GROUP *ngroup;
1284                 const EC_GROUP *group;
1285
1286                 if ((ecdh=EC_KEY_new()) == NULL)
1287                         {
1288                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1289                         goto err;
1290                         }
1291
1292                 /* Extract elliptic curve parameters and the
1293                  * server's ephemeral ECDH public key.
1294                  * Keep accumulating lengths of various components in
1295                  * param_len and make sure it never exceeds n.
1296                  */
1297
1298                 /* XXX: For now we only support named (not generic) curves
1299                  * and the ECParameters in this case is just three bytes.
1300                  */
1301                 param_len=3;
1302                 if ((param_len > n) ||
1303                     (*p != NAMED_CURVE_TYPE) || 
1304                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1305                         {
1306                         al=SSL_AD_INTERNAL_ERROR;
1307                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1308                         goto f_err;
1309                         }
1310
1311                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1312                 if (ngroup == NULL)
1313                         {
1314                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1315                         goto err;
1316                         }
1317                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1318                         {
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1320                         goto err;
1321                         }
1322                 EC_GROUP_free(ngroup);
1323
1324                 group = EC_KEY_get0_group(ecdh);
1325
1326                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1327                     (EC_GROUP_get_degree(group) > 163))
1328                         {
1329                         al=SSL_AD_EXPORT_RESTRICTION;
1330                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1331                         goto f_err;
1332                         }
1333
1334                 p+=3;
1335
1336                 /* Next, get the encoded ECPoint */
1337                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1338                     ((bn_ctx = BN_CTX_new()) == NULL))
1339                         {
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1341                         goto err;
1342                         }
1343
1344                 encoded_pt_len = *p;  /* length of encoded point */
1345                 p+=1;
1346                 param_len += (1 + encoded_pt_len);
1347                 if ((param_len > n) ||
1348                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1349                         p, encoded_pt_len, bn_ctx) == 0))
1350                         {
1351                         al=SSL_AD_DECODE_ERROR;
1352                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1353                         goto f_err;
1354                         }
1355
1356                 n-=param_len;
1357                 p+=encoded_pt_len;
1358
1359                 /* The ECC/TLS specification does not mention
1360                  * the use of DSA to sign ECParameters in the server
1361                  * key exchange message. We do support RSA and ECDSA.
1362                  */
1363                 if (0) ;
1364 #ifndef OPENSSL_NO_RSA
1365                 else if (alg & SSL_aRSA)
1366                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1367 #endif
1368 #ifndef OPENSSL_NO_ECDSA
1369                 else if (alg & SSL_aECDSA)
1370                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1371 #endif
1372                 /* else anonymous ECDH, so no certificate or pkey. */
1373                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1374                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1375                 ecdh=NULL;
1376                 BN_CTX_free(bn_ctx);
1377                 EC_POINT_free(srvr_ecpoint);
1378                 srvr_ecpoint = NULL;
1379                 }
1380         else if (alg & SSL_kECDH)
1381                 {
1382                 al=SSL_AD_UNEXPECTED_MESSAGE;
1383                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1384                 goto f_err;
1385                 }
1386 #endif /* !OPENSSL_NO_ECDH */
1387         if (alg & SSL_aFZA)
1388                 {
1389                 al=SSL_AD_HANDSHAKE_FAILURE;
1390                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1391                 goto f_err;
1392                 }
1393
1394
1395         /* p points to the next byte, there are 'n' bytes left */
1396
1397         /* if it was signed, check the signature */
1398         if (pkey != NULL)
1399                 {
1400                 n2s(p,i);
1401                 n-=2;
1402                 j=EVP_PKEY_size(pkey);
1403
1404                 if ((i != n) || (n > j) || (n <= 0))
1405                         {
1406                         /* wrong packet length */
1407                         al=SSL_AD_DECODE_ERROR;
1408                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1409                         goto f_err;
1410                         }
1411
1412 #ifndef OPENSSL_NO_RSA
1413                 if (pkey->type == EVP_PKEY_RSA)
1414                         {
1415                         int num;
1416
1417                         j=0;
1418                         q=md_buf;
1419                         for (num=2; num > 0; num--)
1420                                 {
1421                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1422                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1423                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1424                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1425                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1426                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1427                                 q+=i;
1428                                 j+=i;
1429                                 }
1430                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1431                                                                 pkey->pkey.rsa);
1432                         if (i < 0)
1433                                 {
1434                                 al=SSL_AD_DECRYPT_ERROR;
1435                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1436                                 goto f_err;
1437                                 }
1438                         if (i == 0)
1439                                 {
1440                                 /* bad signature */
1441                                 al=SSL_AD_DECRYPT_ERROR;
1442                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1443                                 goto f_err;
1444                                 }
1445                         }
1446                 else
1447 #endif
1448 #ifndef OPENSSL_NO_DSA
1449                         if (pkey->type == EVP_PKEY_DSA)
1450                         {
1451                         /* lets do DSS */
1452                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1453                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1454                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1455                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1456                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1457                                 {
1458                                 /* bad signature */
1459                                 al=SSL_AD_DECRYPT_ERROR;
1460                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1461                                 goto f_err;
1462                                 }
1463                         }
1464                 else
1465 #endif
1466 #ifndef OPENSSL_NO_ECDSA
1467                         if (pkey->type == EVP_PKEY_EC)
1468                         {
1469                         /* let's do ECDSA */
1470                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1471                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1472                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1473                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1474                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1475                                 {
1476                                 /* bad signature */
1477                                 al=SSL_AD_DECRYPT_ERROR;
1478                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1479                                 goto f_err;
1480                                 }
1481                         }
1482                 else
1483 #endif
1484                         {
1485                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1486                         goto err;
1487                         }
1488                 }
1489         else
1490                 {
1491                 /* still data left over */
1492                 if (!(alg & SSL_aNULL))
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1495                         goto err;
1496                         }
1497                 if (n != 0)
1498                         {
1499                         al=SSL_AD_DECODE_ERROR;
1500                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1501                         goto f_err;
1502                         }
1503                 }
1504         EVP_PKEY_free(pkey);
1505         EVP_MD_CTX_cleanup(&md_ctx);
1506         return(1);
1507 f_err:
1508         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1509 err:
1510         EVP_PKEY_free(pkey);
1511 #ifndef OPENSSL_NO_RSA
1512         if (rsa != NULL)
1513                 RSA_free(rsa);
1514 #endif
1515 #ifndef OPENSSL_NO_DH
1516         if (dh != NULL)
1517                 DH_free(dh);
1518 #endif
1519 #ifndef OPENSSL_NO_ECDH
1520         BN_CTX_free(bn_ctx);
1521         EC_POINT_free(srvr_ecpoint);
1522         if (ecdh != NULL)
1523                 EC_KEY_free(ecdh);
1524 #endif
1525         EVP_MD_CTX_cleanup(&md_ctx);
1526         return(-1);
1527         }
1528
1529 int ssl3_get_certificate_request(SSL *s)
1530         {
1531         int ok,ret=0;
1532         unsigned long n,nc,l;
1533         unsigned int llen,ctype_num,i;
1534         X509_NAME *xn=NULL;
1535         const unsigned char *p,*q;
1536         unsigned char *d;
1537         STACK_OF(X509_NAME) *ca_sk=NULL;
1538
1539         n=s->method->ssl_get_message(s,
1540                 SSL3_ST_CR_CERT_REQ_A,
1541                 SSL3_ST_CR_CERT_REQ_B,
1542                 -1,
1543                 s->max_cert_list,
1544                 &ok);
1545
1546         if (!ok) return((int)n);
1547
1548         s->s3->tmp.cert_req=0;
1549
1550         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1551                 {
1552                 s->s3->tmp.reuse_message=1;
1553                 return(1);
1554                 }
1555
1556         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1557                 {
1558                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1559                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1560                 goto err;
1561                 }
1562
1563         /* TLS does not like anon-DH with client cert */
1564         if (s->version > SSL3_VERSION)
1565                 {
1566                 l=s->s3->tmp.new_cipher->algorithms;
1567                 if (l & SSL_aNULL)
1568                         {
1569                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1570                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1571                         goto err;
1572                         }
1573                 }
1574
1575         p=d=(unsigned char *)s->init_msg;
1576
1577         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1578                 {
1579                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1580                 goto err;
1581                 }
1582
1583         /* get the certificate types */
1584         ctype_num= *(p++);
1585         if (ctype_num > SSL3_CT_NUMBER)
1586                 ctype_num=SSL3_CT_NUMBER;
1587         for (i=0; i<ctype_num; i++)
1588                 s->s3->tmp.ctype[i]= p[i];
1589         p+=ctype_num;
1590
1591         /* get the CA RDNs */
1592         n2s(p,llen);
1593 #if 0
1594 {
1595 FILE *out;
1596 out=fopen("/tmp/vsign.der","w");
1597 fwrite(p,1,llen,out);
1598 fclose(out);
1599 }
1600 #endif
1601
1602         if ((llen+ctype_num+2+1) != n)
1603                 {
1604                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1605                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1606                 goto err;
1607                 }
1608
1609         for (nc=0; nc<llen; )
1610                 {
1611                 n2s(p,l);
1612                 if ((l+nc+2) > llen)
1613                         {
1614                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1615                                 goto cont; /* netscape bugs */
1616                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1617                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1618                         goto err;
1619                         }
1620
1621                 q=p;
1622
1623                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1624                         {
1625                         /* If netscape tolerance is on, ignore errors */
1626                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1627                                 goto cont;
1628                         else
1629                                 {
1630                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1631                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1632                                 goto err;
1633                                 }
1634                         }
1635
1636                 if (q != (p+l))
1637                         {
1638                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1639                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1640                         goto err;
1641                         }
1642                 if (!sk_X509_NAME_push(ca_sk,xn))
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1645                         goto err;
1646                         }
1647
1648                 p+=l;
1649                 nc+=l+2;
1650                 }
1651
1652         if (0)
1653                 {
1654 cont:
1655                 ERR_clear_error();
1656                 }
1657
1658         /* we should setup a certificate to return.... */
1659         s->s3->tmp.cert_req=1;
1660         s->s3->tmp.ctype_num=ctype_num;
1661         if (s->s3->tmp.ca_names != NULL)
1662                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1663         s->s3->tmp.ca_names=ca_sk;
1664         ca_sk=NULL;
1665
1666         ret=1;
1667 err:
1668         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1669         return(ret);
1670         }
1671
1672 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1673         {
1674         return(X509_NAME_cmp(*a,*b));
1675         }
1676 #ifndef OPENSSL_NO_TLSEXT
1677 int ssl3_get_new_session_ticket(SSL *s)
1678         {
1679         int ok,al,ret=0, ticklen;
1680         long n;
1681         const unsigned char *p;
1682         unsigned char *d;
1683
1684         n=s->method->ssl_get_message(s,
1685                 SSL3_ST_CR_SESSION_TICKET_A,
1686                 SSL3_ST_CR_SESSION_TICKET_B,
1687                 -1,
1688                 16384,
1689                 &ok);
1690
1691         if (!ok)
1692                 return((int)n);
1693
1694         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1695                 {
1696                 s->s3->tmp.reuse_message=1;
1697                 return(1);
1698                 }
1699         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1700                 {
1701                 al=SSL_AD_UNEXPECTED_MESSAGE;
1702                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1703                 goto f_err;
1704                 }
1705         if (n < 6)
1706                 {
1707                 /* need at least ticket_lifetime_hint + ticket length */
1708                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1709                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1710                 goto f_err;
1711                 }
1712         p=d=(unsigned char *)s->init_msg;
1713         n2l(p, s->session->tlsext_tick_lifetime_hint);
1714         n2s(p, ticklen);
1715         /* ticket_lifetime_hint + ticket_length + ticket */
1716         if (ticklen + 6 != n)
1717                 {
1718                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1719                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1720                 goto f_err;
1721                 }
1722         if (s->session->tlsext_tick)
1723                 {
1724                 OPENSSL_free(s->session->tlsext_tick);
1725                 s->session->tlsext_ticklen = 0;
1726                 }
1727         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1728         if (!s->session->tlsext_tick)
1729                 {
1730                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1731                 goto err;
1732                 }
1733         memcpy(s->session->tlsext_tick, p, ticklen);
1734         s->session->tlsext_ticklen = ticklen;
1735         
1736         ret=1;
1737         return(ret);
1738 f_err:
1739         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1740 err:
1741         return(-1);
1742         }
1743
1744 int ssl3_get_cert_status(SSL *s)
1745         {
1746         int ok, al;
1747         unsigned long resplen;
1748         long n;
1749         const unsigned char *p;
1750
1751         n=s->method->ssl_get_message(s,
1752                 SSL3_ST_CR_CERT_STATUS_A,
1753                 SSL3_ST_CR_CERT_STATUS_B,
1754                 SSL3_MT_CERTIFICATE_STATUS,
1755                 16384,
1756                 &ok);
1757
1758         if (!ok) return((int)n);
1759         if (n < 4)
1760                 {
1761                 /* need at least status type + length */
1762                 al = SSL_AD_DECODE_ERROR;
1763                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1764                 goto f_err;
1765                 }
1766         p = (unsigned char *)s->init_msg;
1767         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1768                 {
1769                 al = SSL_AD_DECODE_ERROR;
1770                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1771                 goto f_err;
1772                 }
1773         n2l3(p, resplen);
1774         if (resplen + 4 != n)
1775                 {
1776                 al = SSL_AD_DECODE_ERROR;
1777                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1778                 goto f_err;
1779                 }
1780         if (s->tlsext_ocsp_resp)
1781                 OPENSSL_free(s->tlsext_ocsp_resp);
1782         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1783         if (!s->tlsext_ocsp_resp)
1784                 {
1785                 al = SSL_AD_INTERNAL_ERROR;
1786                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1787                 goto f_err;
1788                 }
1789         s->tlsext_ocsp_resplen = resplen;
1790         if (s->ctx->tlsext_status_cb)
1791                 {
1792                 int ret;
1793                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1794                 if (ret == 0)
1795                         {
1796                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1797                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1798                         goto f_err;
1799                         }
1800                 if (ret < 0)
1801                         {
1802                         al = SSL_AD_INTERNAL_ERROR;
1803                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1804                         goto f_err;
1805                         }
1806                 }
1807         return 1;
1808 f_err:
1809         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1810         return(-1);
1811         }
1812 #endif
1813
1814 int ssl3_get_server_done(SSL *s)
1815         {
1816         int ok,ret=0;
1817         long n;
1818
1819         n=s->method->ssl_get_message(s,
1820                 SSL3_ST_CR_SRVR_DONE_A,
1821                 SSL3_ST_CR_SRVR_DONE_B,
1822                 SSL3_MT_SERVER_DONE,
1823                 30, /* should be very small, like 0 :-) */
1824                 &ok);
1825
1826         if (!ok) return((int)n);
1827         if (n > 0)
1828                 {
1829                 /* should contain no data */
1830                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1831                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1832                 return -1;
1833                 }
1834         ret=1;
1835         return(ret);
1836         }
1837
1838
1839 int ssl3_send_client_key_exchange(SSL *s)
1840         {
1841         unsigned char *p,*d;
1842         int n;
1843         unsigned long l;
1844 #ifndef OPENSSL_NO_RSA
1845         unsigned char *q;
1846         EVP_PKEY *pkey=NULL;
1847 #endif
1848 #ifndef OPENSSL_NO_KRB5
1849         KSSL_ERR kssl_err;
1850 #endif /* OPENSSL_NO_KRB5 */
1851 #ifndef OPENSSL_NO_ECDH
1852         EC_KEY *clnt_ecdh = NULL;
1853         const EC_POINT *srvr_ecpoint = NULL;
1854         EVP_PKEY *srvr_pub_pkey = NULL;
1855         unsigned char *encodedPoint = NULL;
1856         int encoded_pt_len = 0;
1857         BN_CTX * bn_ctx = NULL;
1858 #endif
1859
1860         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1861                 {
1862                 d=(unsigned char *)s->init_buf->data;
1863                 p= &(d[4]);
1864
1865                 l=s->s3->tmp.new_cipher->algorithms;
1866
1867                 /* Fool emacs indentation */
1868                 if (0) {}
1869 #ifndef OPENSSL_NO_RSA
1870                 else if (l & SSL_kRSA)
1871                         {
1872                         RSA *rsa;
1873                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1874
1875                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1876                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1877                         else
1878                                 {
1879                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1880                                 if ((pkey == NULL) ||
1881                                         (pkey->type != EVP_PKEY_RSA) ||
1882                                         (pkey->pkey.rsa == NULL))
1883                                         {
1884                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1885                                         goto err;
1886                                         }
1887                                 rsa=pkey->pkey.rsa;
1888                                 EVP_PKEY_free(pkey);
1889                                 }
1890                                 
1891                         tmp_buf[0]=s->client_version>>8;
1892                         tmp_buf[1]=s->client_version&0xff;
1893                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1894                                         goto err;
1895
1896                         s->session->master_key_length=sizeof tmp_buf;
1897
1898                         q=p;
1899                         /* Fix buf for TLS and beyond */
1900                         if (s->version > SSL3_VERSION)
1901                                 p+=2;
1902                         n=RSA_public_encrypt(sizeof tmp_buf,
1903                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1904 #ifdef PKCS1_CHECK
1905                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1906                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1907 #endif
1908                         if (n <= 0)
1909                                 {
1910                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1911                                 goto err;
1912                                 }
1913
1914                         /* Fix buf for TLS and beyond */
1915                         if (s->version > SSL3_VERSION)
1916                                 {
1917                                 s2n(n,q);
1918                                 n+=2;
1919                                 }
1920
1921                         s->session->master_key_length=
1922                                 s->method->ssl3_enc->generate_master_secret(s,
1923                                         s->session->master_key,
1924                                         tmp_buf,sizeof tmp_buf);
1925                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1926                         }
1927 #endif
1928 #ifndef OPENSSL_NO_KRB5
1929                 else if (l & SSL_kKRB5)
1930                         {
1931                         krb5_error_code krb5rc;
1932                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1933                         /*  krb5_data   krb5_ap_req;  */
1934                         krb5_data       *enc_ticket;
1935                         krb5_data       authenticator, *authp = NULL;
1936                         EVP_CIPHER_CTX  ciph_ctx;
1937                         EVP_CIPHER      *enc = NULL;
1938                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1939                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1940                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1941                                                 + EVP_MAX_IV_LENGTH];
1942                         int             padl, outl = sizeof(epms);
1943
1944                         EVP_CIPHER_CTX_init(&ciph_ctx);
1945
1946 #ifdef KSSL_DEBUG
1947                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1948                                 l, SSL_kKRB5);
1949 #endif  /* KSSL_DEBUG */
1950
1951                         authp = NULL;
1952 #ifdef KRB5SENDAUTH
1953                         if (KRB5SENDAUTH)  authp = &authenticator;
1954 #endif  /* KRB5SENDAUTH */
1955
1956                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1957                                 &kssl_err);
1958                         enc = kssl_map_enc(kssl_ctx->enctype);
1959                         if (enc == NULL)
1960                             goto err;
1961 #ifdef KSSL_DEBUG
1962                         {
1963                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1964                         if (krb5rc && kssl_err.text)
1965                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1966                         }
1967 #endif  /* KSSL_DEBUG */
1968
1969                         if (krb5rc)
1970                                 {
1971                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1972                                                 SSL_AD_HANDSHAKE_FAILURE);
1973                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1974                                                 kssl_err.reason);
1975                                 goto err;
1976                                 }
1977
1978                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1979                         **  in place of RFC 2712 KerberosWrapper, as in:
1980                         **
1981                         **  Send ticket (copy to *p, set n = length)
1982                         **  n = krb5_ap_req.length;
1983                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1984                         **  if (krb5_ap_req.data)  
1985                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1986                         **
1987                         **  Now using real RFC 2712 KerberosWrapper
1988                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1989                         **  Note: 2712 "opaque" types are here replaced
1990                         **  with a 2-byte length followed by the value.
1991                         **  Example:
1992                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1993                         **  Where "xx xx" = length bytes.  Shown here with
1994                         **  optional authenticator omitted.
1995                         */
1996
1997                         /*  KerberosWrapper.Ticket              */
1998                         s2n(enc_ticket->length,p);
1999                         memcpy(p, enc_ticket->data, enc_ticket->length);
2000                         p+= enc_ticket->length;
2001                         n = enc_ticket->length + 2;
2002
2003                         /*  KerberosWrapper.Authenticator       */
2004                         if (authp  &&  authp->length)  
2005                                 {
2006                                 s2n(authp->length,p);
2007                                 memcpy(p, authp->data, authp->length);
2008                                 p+= authp->length;
2009                                 n+= authp->length + 2;
2010                                 
2011                                 free(authp->data);
2012                                 authp->data = NULL;
2013                                 authp->length = 0;
2014                                 }
2015                         else
2016                                 {
2017                                 s2n(0,p);/*  null authenticator length  */
2018                                 n+=2;
2019                                 }
2020  
2021                             tmp_buf[0]=s->client_version>>8;
2022                             tmp_buf[1]=s->client_version&0xff;
2023                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2024                                 goto err;
2025
2026                         /*  20010420 VRS.  Tried it this way; failed.
2027                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2028                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2029                         **                              kssl_ctx->length);
2030                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2031                         */
2032
2033                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2034                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2035                                 kssl_ctx->key,iv);
2036                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2037                                 sizeof tmp_buf);
2038                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2039                         outl += padl;
2040                         if (outl > sizeof epms)
2041                                 {
2042                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2043                                 goto err;
2044                                 }
2045                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2046
2047                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2048                         s2n(outl,p);
2049                         memcpy(p, epms, outl);
2050                         p+=outl;
2051                         n+=outl + 2;
2052
2053                         s->session->master_key_length=
2054                                 s->method->ssl3_enc->generate_master_secret(s,
2055                                         s->session->master_key,
2056                                         tmp_buf, sizeof tmp_buf);
2057
2058                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2059                         OPENSSL_cleanse(epms, outl);
2060                         }
2061 #endif
2062 #ifndef OPENSSL_NO_DH
2063                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2064                         {
2065                         DH *dh_srvr,*dh_clnt;
2066
2067                         if (s->session->sess_cert == NULL) 
2068                                 {
2069                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2070                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2071                                 goto err;
2072                                 }
2073
2074                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2075                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2076                         else
2077                                 {
2078                                 /* we get them from the cert */
2079                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2080                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2081                                 goto err;
2082                                 }
2083                         
2084                         /* generate a new random key */
2085                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2086                                 {
2087                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2088                                 goto err;
2089                                 }
2090                         if (!DH_generate_key(dh_clnt))
2091                                 {
2092                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2093                                 goto err;
2094                                 }
2095
2096                         /* use the 'p' output buffer for the DH key, but
2097                          * make sure to clear it out afterwards */
2098
2099                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2100
2101                         if (n <= 0)
2102                                 {
2103                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2104                                 goto err;
2105                                 }
2106
2107                         /* generate master key from the result */
2108                         s->session->master_key_length=
2109                                 s->method->ssl3_enc->generate_master_secret(s,
2110                                         s->session->master_key,p,n);
2111                         /* clean up */
2112                         memset(p,0,n);
2113
2114                         /* send off the data */
2115                         n=BN_num_bytes(dh_clnt->pub_key);
2116                         s2n(n,p);
2117                         BN_bn2bin(dh_clnt->pub_key,p);
2118                         n+=2;
2119
2120                         DH_free(dh_clnt);
2121
2122                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2123                         }
2124 #endif
2125
2126 #ifndef OPENSSL_NO_ECDH 
2127                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2128                         {
2129                         const EC_GROUP *srvr_group = NULL;
2130                         EC_KEY *tkey;
2131                         int ecdh_clnt_cert = 0;
2132                         int field_size = 0;
2133
2134                         /* Did we send out the client's
2135                          * ECDH share for use in premaster
2136                          * computation as part of client certificate?
2137                          * If so, set ecdh_clnt_cert to 1.
2138                          */
2139                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2140                                 {
2141                                 /* XXX: For now, we do not support client
2142                                  * authentication using ECDH certificates.
2143                                  * To add such support, one needs to add
2144                                  * code that checks for appropriate 
2145                                  * conditions and sets ecdh_clnt_cert to 1.
2146                                  * For example, the cert have an ECC
2147                                  * key on the same curve as the server's
2148                                  * and the key should be authorized for
2149                                  * key agreement.
2150                                  *
2151                                  * One also needs to add code in ssl3_connect
2152                                  * to skip sending the certificate verify
2153                                  * message.
2154                                  *
2155                                  * if ((s->cert->key->privatekey != NULL) &&
2156                                  *     (s->cert->key->privatekey->type ==
2157                                  *      EVP_PKEY_EC) && ...)
2158                                  * ecdh_clnt_cert = 1;
2159                                  */
2160                                 }
2161
2162                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2163                                 {
2164                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2165                                 }
2166                         else
2167                                 {
2168                                 /* Get the Server Public Key from Cert */
2169                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2170                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2171                                 if ((srvr_pub_pkey == NULL) ||
2172                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2173                                     (srvr_pub_pkey->pkey.ec == NULL))
2174                                         {
2175                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2176                                             ERR_R_INTERNAL_ERROR);
2177                                         goto err;
2178                                         }
2179
2180                                 tkey = srvr_pub_pkey->pkey.ec;
2181                                 }
2182
2183                         srvr_group   = EC_KEY_get0_group(tkey);
2184                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2185
2186                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2187                                 {
2188                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2189                                     ERR_R_INTERNAL_ERROR);
2190                                 goto err;
2191                                 }
2192
2193                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2194                                 {
2195                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2196                                 goto err;
2197                                 }
2198
2199                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2200                                 {
2201                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2202                                 goto err;
2203                                 }
2204                         if (ecdh_clnt_cert) 
2205                                 { 
2206                                 /* Reuse key info from our certificate
2207                                  * We only need our private key to perform
2208                                  * the ECDH computation.
2209                                  */
2210                                 const BIGNUM *priv_key;
2211                                 tkey = s->cert->key->privatekey->pkey.ec;
2212                                 priv_key = EC_KEY_get0_private_key(tkey);
2213                                 if (priv_key == NULL)
2214                                         {
2215                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2216                                         goto err;
2217                                         }
2218                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2219                                         {
2220                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2221                                         goto err;
2222                                         }
2223                                 }
2224                         else 
2225                                 {
2226                                 /* Generate a new ECDH key pair */
2227                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2228                                         {
2229                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2230                                         goto err;
2231                                         }
2232                                 }
2233
2234                         /* use the 'p' output buffer for the ECDH key, but
2235                          * make sure to clear it out afterwards
2236                          */
2237
2238                         field_size = EC_GROUP_get_degree(srvr_group);
2239                         if (field_size <= 0)
2240                                 {
2241                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2242                                        ERR_R_ECDH_LIB);
2243                                 goto err;
2244                                 }
2245                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2246                         if (n <= 0)
2247                                 {
2248                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2249                                        ERR_R_ECDH_LIB);
2250                                 goto err;
2251                                 }
2252
2253                         /* generate master key from the result */
2254                         s->session->master_key_length = s->method->ssl3_enc \
2255                             -> generate_master_secret(s, 
2256                                 s->session->master_key,
2257                                 p, n);
2258
2259                         memset(p, 0, n); /* clean up */
2260
2261                         if (ecdh_clnt_cert) 
2262                                 {
2263                                 /* Send empty client key exch message */
2264                                 n = 0;
2265                                 }
2266                         else 
2267                                 {
2268                                 /* First check the size of encoding and
2269                                  * allocate memory accordingly.
2270                                  */
2271                                 encoded_pt_len = 
2272                                     EC_POINT_point2oct(srvr_group, 
2273                                         EC_KEY_get0_public_key(clnt_ecdh), 
2274                                         POINT_CONVERSION_UNCOMPRESSED, 
2275                                         NULL, 0, NULL);
2276
2277                                 encodedPoint = (unsigned char *) 
2278                                     OPENSSL_malloc(encoded_pt_len * 
2279                                         sizeof(unsigned char)); 
2280                                 bn_ctx = BN_CTX_new();
2281                                 if ((encodedPoint == NULL) || 
2282                                     (bn_ctx == NULL)) 
2283                                         {
2284                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2285                                         goto err;
2286                                         }
2287
2288                                 /* Encode the public key */
2289                                 n = EC_POINT_point2oct(srvr_group, 
2290                                     EC_KEY_get0_public_key(clnt_ecdh), 
2291                                     POINT_CONVERSION_UNCOMPRESSED, 
2292                                     encodedPoint, encoded_pt_len, bn_ctx);
2293
2294                                 *p = n; /* length of encoded point */
2295                                 /* Encoded point will be copied here */
2296                                 p += 1; 
2297                                 /* copy the point */
2298                                 memcpy((unsigned char *)p, encodedPoint, n);
2299                                 /* increment n to account for length field */
2300                                 n += 1; 
2301                                 }
2302
2303                         /* Free allocated memory */
2304                         BN_CTX_free(bn_ctx);
2305                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2306                         if (clnt_ecdh != NULL) 
2307                                  EC_KEY_free(clnt_ecdh);
2308                         EVP_PKEY_free(srvr_pub_pkey);
2309                         }
2310 #endif /* !OPENSSL_NO_ECDH */
2311                 else
2312                         {
2313                         ssl3_send_alert(s, SSL3_AL_FATAL,
2314                             SSL_AD_HANDSHAKE_FAILURE);
2315                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2316                             ERR_R_INTERNAL_ERROR);
2317                         goto err;
2318                         }
2319                 
2320                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2321                 l2n3(n,d);
2322
2323                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2324                 /* number of bytes to write */
2325                 s->init_num=n+4;
2326                 s->init_off=0;
2327                 }
2328
2329         /* SSL3_ST_CW_KEY_EXCH_B */
2330         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2331 err:
2332 #ifndef OPENSSL_NO_ECDH
2333         BN_CTX_free(bn_ctx);
2334         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2335         if (clnt_ecdh != NULL) 
2336                 EC_KEY_free(clnt_ecdh);
2337         EVP_PKEY_free(srvr_pub_pkey);
2338 #endif
2339         return(-1);
2340         }
2341
2342 int ssl3_send_client_verify(SSL *s)
2343         {
2344         unsigned char *p,*d;
2345         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2346         EVP_PKEY *pkey;
2347 #ifndef OPENSSL_NO_RSA
2348         unsigned u=0;
2349 #endif
2350         unsigned long n;
2351 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2352         int j;
2353 #endif
2354
2355         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2356                 {
2357                 d=(unsigned char *)s->init_buf->data;
2358                 p= &(d[4]);
2359                 pkey=s->cert->key->privatekey;
2360
2361                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2362                         &(data[MD5_DIGEST_LENGTH]));
2363
2364 #ifndef OPENSSL_NO_RSA
2365                 if (pkey->type == EVP_PKEY_RSA)
2366                         {
2367                         s->method->ssl3_enc->cert_verify_mac(s,
2368                                 &(s->s3->finish_dgst1),&(data[0]));
2369                         if (RSA_sign(NID_md5_sha1, data,
2370                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2371                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2372                                 {
2373                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2374                                 goto err;
2375                                 }
2376                         s2n(u,p);
2377                         n=u+2;
2378                         }
2379                 else
2380 #endif
2381 #ifndef OPENSSL_NO_DSA
2382                         if (pkey->type == EVP_PKEY_DSA)
2383                         {
2384                         if (!DSA_sign(pkey->save_type,
2385                                 &(data[MD5_DIGEST_LENGTH]),
2386                                 SHA_DIGEST_LENGTH,&(p[2]),
2387                                 (unsigned int *)&j,pkey->pkey.dsa))
2388                                 {
2389                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2390                                 goto err;
2391                                 }
2392                         s2n(j,p);
2393                         n=j+2;
2394                         }
2395                 else
2396 #endif
2397 #ifndef OPENSSL_NO_ECDSA
2398                         if (pkey->type == EVP_PKEY_EC)
2399                         {
2400                         if (!ECDSA_sign(pkey->save_type,
2401                                 &(data[MD5_DIGEST_LENGTH]),
2402                                 SHA_DIGEST_LENGTH,&(p[2]),
2403                                 (unsigned int *)&j,pkey->pkey.ec))
2404                                 {
2405                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2406                                     ERR_R_ECDSA_LIB);
2407                                 goto err;
2408                                 }
2409                         s2n(j,p);
2410                         n=j+2;
2411                         }
2412                 else
2413 #endif
2414                         {
2415                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2416                         goto err;
2417                         }
2418                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2419                 l2n3(n,d);
2420
2421                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2422                 s->init_num=(int)n+4;
2423                 s->init_off=0;
2424                 }
2425         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2426 err:
2427         return(-1);
2428         }
2429
2430 int ssl3_send_client_certificate(SSL *s)
2431         {
2432         X509 *x509=NULL;
2433         EVP_PKEY *pkey=NULL;
2434         int i;
2435         unsigned long l;
2436
2437         if (s->state == SSL3_ST_CW_CERT_A)
2438                 {
2439                 if ((s->cert == NULL) ||
2440                         (s->cert->key->x509 == NULL) ||
2441                         (s->cert->key->privatekey == NULL))
2442                         s->state=SSL3_ST_CW_CERT_B;
2443                 else
2444                         s->state=SSL3_ST_CW_CERT_C;
2445                 }
2446
2447         /* We need to get a client cert */
2448         if (s->state == SSL3_ST_CW_CERT_B)
2449                 {
2450                 /* If we get an error, we need to
2451                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2452                  * We then get retied later */
2453                 i=0;
2454                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2455                 if (i < 0)
2456                         {
2457                         s->rwstate=SSL_X509_LOOKUP;
2458                         return(-1);
2459                         }
2460                 s->rwstate=SSL_NOTHING;
2461                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2462                         {
2463                         s->state=SSL3_ST_CW_CERT_B;
2464                         if (    !SSL_use_certificate(s,x509) ||
2465                                 !SSL_use_PrivateKey(s,pkey))
2466                                 i=0;
2467                         }
2468                 else if (i == 1)
2469                         {
2470                         i=0;
2471                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2472                         }
2473
2474                 if (x509 != NULL) X509_free(x509);
2475                 if (pkey != NULL) EVP_PKEY_free(pkey);
2476                 if (i == 0)
2477                         {
2478                         if (s->version == SSL3_VERSION)
2479                                 {
2480                                 s->s3->tmp.cert_req=0;
2481                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2482                                 return(1);
2483                                 }
2484                         else
2485                                 {
2486                                 s->s3->tmp.cert_req=2;
2487                                 }
2488                         }
2489
2490                 /* Ok, we have a cert */
2491                 s->state=SSL3_ST_CW_CERT_C;
2492                 }
2493
2494         if (s->state == SSL3_ST_CW_CERT_C)
2495                 {
2496                 s->state=SSL3_ST_CW_CERT_D;
2497                 l=ssl3_output_cert_chain(s,
2498                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2499                 s->init_num=(int)l;
2500                 s->init_off=0;
2501                 }
2502         /* SSL3_ST_CW_CERT_D */
2503         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2504         }
2505
2506 #define has_bits(i,m)   (((i)&(m)) == (m))
2507
2508 int ssl3_check_cert_and_algorithm(SSL *s)
2509         {
2510         int i,idx;
2511         long algs;
2512         EVP_PKEY *pkey=NULL;
2513         SESS_CERT *sc;
2514 #ifndef OPENSSL_NO_RSA
2515         RSA *rsa;
2516 #endif
2517 #ifndef OPENSSL_NO_DH
2518         DH *dh;
2519 #endif
2520
2521         sc=s->session->sess_cert;
2522
2523         algs=s->s3->tmp.new_cipher->algorithms;
2524
2525         /* we don't have a certificate */
2526         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2527                 return(1);
2528
2529         if (sc == NULL)
2530                 {
2531                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2532                 goto err;
2533                 }
2534
2535 #ifndef OPENSSL_NO_RSA
2536         rsa=s->session->sess_cert->peer_rsa_tmp;
2537 #endif
2538 #ifndef OPENSSL_NO_DH
2539         dh=s->session->sess_cert->peer_dh_tmp;
2540 #endif
2541
2542         /* This is the passed certificate */
2543
2544         idx=sc->peer_cert_type;
2545 #ifndef OPENSSL_NO_ECDH
2546         if (idx == SSL_PKEY_ECC)
2547                 {
2548                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2549                     s->s3->tmp.new_cipher) == 0) 
2550                         { /* check failed */
2551                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2552                         goto f_err;                     
2553                         }
2554                 else 
2555                         {
2556                         return 1;
2557                         }
2558                 }
2559 #endif
2560         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2561         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2562         EVP_PKEY_free(pkey);
2563
2564         
2565         /* Check that we have a certificate if we require one */
2566         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2567                 {
2568                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2569                 goto f_err;
2570                 }
2571 #ifndef OPENSSL_NO_DSA
2572         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2573                 {
2574                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2575                 goto f_err;
2576                 }
2577 #endif
2578 #ifndef OPENSSL_NO_RSA
2579         if ((algs & SSL_kRSA) &&
2580                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2581                 {
2582                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2583                 goto f_err;
2584                 }
2585 #endif
2586 #ifndef OPENSSL_NO_DH
2587         if ((algs & SSL_kEDH) &&
2588                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2589                 {
2590                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2591                 goto f_err;
2592                 }
2593         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2594                 {
2595                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2596                 goto f_err;
2597                 }
2598 #ifndef OPENSSL_NO_DSA
2599         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2600                 {
2601                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2602                 goto f_err;
2603                 }
2604 #endif
2605 #endif
2606
2607         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2608                 {
2609 #ifndef OPENSSL_NO_RSA
2610                 if (algs & SSL_kRSA)
2611                         {
2612                         if (rsa == NULL
2613                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2614                                 {
2615                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2616                                 goto f_err;
2617                                 }
2618                         }
2619                 else
2620 #endif
2621 #ifndef OPENSSL_NO_DH
2622                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2623                             {
2624                             if (dh == NULL
2625                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2628                                 goto f_err;
2629                                 }
2630                         }
2631                 else
2632 #endif
2633                         {
2634                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2635                         goto f_err;
2636                         }
2637                 }
2638         return(1);
2639 f_err:
2640         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2641 err:
2642         return(0);
2643         }
2644
2645
2646 #ifndef OPENSSL_NO_ECDH
2647 /* This is the complement of nid2curve_id in s3_srvr.c. */
2648 static int curve_id2nid(int curve_id)
2649 {
2650         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2651          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2652         static int nid_list[26] =
2653         {
2654                 0,
2655                 NID_sect163k1, /* sect163k1 (1) */
2656                 NID_sect163r1, /* sect163r1 (2) */
2657                 NID_sect163r2, /* sect163r2 (3) */
2658                 NID_sect193r1, /* sect193r1 (4) */ 
2659                 NID_sect193r2, /* sect193r2 (5) */ 
2660                 NID_sect233k1, /* sect233k1 (6) */
2661                 NID_sect233r1, /* sect233r1 (7) */ 
2662                 NID_sect239k1, /* sect239k1 (8) */ 
2663                 NID_sect283k1, /* sect283k1 (9) */
2664                 NID_sect283r1, /* sect283r1 (10) */ 
2665                 NID_sect409k1, /* sect409k1 (11) */ 
2666                 NID_sect409r1, /* sect409r1 (12) */
2667                 NID_sect571k1, /* sect571k1 (13) */ 
2668                 NID_sect571r1, /* sect571r1 (14) */ 
2669                 NID_secp160k1, /* secp160k1 (15) */
2670                 NID_secp160r1, /* secp160r1 (16) */ 
2671                 NID_secp160r2, /* secp160r2 (17) */ 
2672                 NID_secp192k1, /* secp192k1 (18) */
2673                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2674                 NID_secp224k1, /* secp224k1 (20) */ 
2675                 NID_secp224r1, /* secp224r1 (21) */
2676                 NID_secp256k1, /* secp256k1 (22) */ 
2677                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2678                 NID_secp384r1, /* secp384r1 (24) */
2679                 NID_secp521r1  /* secp521r1 (25) */     
2680         };
2681         
2682         if ((curve_id < 1) || (curve_id > 25)) return 0;
2683
2684         return nid_list[curve_id];
2685 }
2686 #endif
2687
2688 /* Check to see if handshake is full or resumed. Usually this is just a
2689  * case of checking to see if a cache hit has occurred. In the case of
2690  * session tickets we have to check the next message to be sure.
2691  */
2692
2693 #ifndef OPENSSL_NO_TLSEXT
2694 static int ssl3_check_finished(SSL *s)
2695         {
2696         int ok;
2697         long n;
2698         /* If we have no ticket or session ID is non-zero length (a match of
2699          * a non-zero session length would never reach here) it cannot be a
2700          * resumed session.
2701          */
2702         if (!s->session->tlsext_tick || s->session->session_id_length)
2703                 return 1;
2704         /* this function is called when we really expect a Certificate
2705          * message, so permit appropriate message length */
2706         n=s->method->ssl_get_message(s,
2707                 SSL3_ST_CR_CERT_A,
2708                 SSL3_ST_CR_CERT_B,
2709                 -1,
2710                 s->max_cert_list,
2711                 &ok);
2712         if (!ok) return((int)n);
2713         s->s3->tmp.reuse_message = 1;
2714         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2715                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2716                 return 2;
2717
2718         return 1;
2719         }
2720 #endif
2721
2722 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2723         {
2724         int i = 0;
2725 #ifndef OPENSSL_NO_ENGINE
2726         if (s->ctx->client_cert_engine)
2727                 {
2728                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2729                                                 SSL_get_client_CA_list(s),
2730                                                 px509, ppkey, NULL, NULL, NULL);
2731                 if (i != 0)
2732                         return i;
2733                 }
2734 #endif
2735         if (s->ctx->client_cert_cb)
2736                 i = s->ctx->client_cert_cb(s,px509,ppkey);
2737         return i;
2738         }