Add support for magic cipher suite value (MCSV). Make secure renegotiation
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifdef OPENSSL_FIPS
134 #include <openssl/fips.h>
135 #endif
136
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144
145 static SSL_METHOD *ssl3_get_client_method(int ver);
146 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154         {
155         if (ver == SSL3_VERSION)
156                 return(SSLv3_client_method());
157         else
158                 return(NULL);
159         }
160
161 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
162                         ssl_undefined_function,
163                         ssl3_connect,
164                         ssl3_get_client_method)
165
166 int ssl3_connect(SSL *s)
167         {
168         BUF_MEM *buf=NULL;
169         unsigned long Time=(unsigned long)time(NULL),l;
170         long num1;
171         void (*cb)(const SSL *ssl,int type,int val)=NULL;
172         int ret= -1;
173         int new_state,state,skip=0;
174
175         RAND_add(&Time,sizeof(Time),0);
176         ERR_clear_error();
177         clear_sys_error();
178
179         if (s->info_callback != NULL)
180                 cb=s->info_callback;
181         else if (s->ctx->info_callback != NULL)
182                 cb=s->ctx->info_callback;
183         
184         s->in_handshake++;
185         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
186
187         for (;;)
188                 {
189                 state=s->state;
190
191                 switch(s->state)
192                         {
193                 case SSL_ST_RENEGOTIATE:
194                         s->new_session=1;
195                         s->state=SSL_ST_CONNECT;
196                         s->ctx->stats.sess_connect_renegotiate++;
197                         /* break */
198                 case SSL_ST_BEFORE:
199                 case SSL_ST_CONNECT:
200                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
201                 case SSL_ST_OK|SSL_ST_CONNECT:
202
203                         s->server=0;
204                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
205
206                         if ((s->version & 0xff00 ) != 0x0300)
207                                 {
208                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
209                                 ret = -1;
210                                 goto end;
211                                 }
212                                 
213                         /* s->version=SSL3_VERSION; */
214                         s->type=SSL_ST_CONNECT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 buf=NULL;
230                                 }
231
232                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
233
234                         /* setup buffing BIO */
235                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
236
237                         /* don't push the buffering BIO quite yet */
238
239                         ssl3_init_finished_mac(s);
240
241                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
242                         s->ctx->stats.sess_connect++;
243                         s->init_num=0;
244                         break;
245
246                 case SSL3_ST_CW_CLNT_HELLO_A:
247                 case SSL3_ST_CW_CLNT_HELLO_B:
248
249                         s->shutdown=0;
250                         ret=ssl3_client_hello(s);
251                         if (ret <= 0) goto end;
252                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
253                         s->init_num=0;
254
255                         /* turn on buffering for the next lot of output */
256                         if (s->bbio != s->wbio)
257                                 s->wbio=BIO_push(s->bbio,s->wbio);
258
259                         break;
260
261                 case SSL3_ST_CR_SRVR_HELLO_A:
262                 case SSL3_ST_CR_SRVR_HELLO_B:
263                         ret=ssl3_get_server_hello(s);
264                         if (ret <= 0) goto end;
265                         if (s->hit)
266                                 s->state=SSL3_ST_CR_FINISHED_A;
267                         else
268                                 s->state=SSL3_ST_CR_CERT_A;
269                         s->init_num=0;
270                         break;
271
272                 case SSL3_ST_CR_CERT_A:
273                 case SSL3_ST_CR_CERT_B:
274 #ifndef OPENSSL_NO_TLSEXT
275                         ret=ssl3_check_finished(s);
276                         if (ret <= 0) goto end;
277                         if (ret == 2)
278                                 {
279                                 s->hit = 1;
280                                 if (s->tlsext_ticket_expected)
281                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
282                                 else
283                                         s->state=SSL3_ST_CR_FINISHED_A;
284                                 s->init_num=0;
285                                 break;
286                                 }
287 #endif
288                         /* Check if it is anon DH/ECDH */
289                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
290                                 {
291                                 ret=ssl3_get_server_certificate(s);
292                                 if (ret <= 0) goto end;
293 #ifndef OPENSSL_NO_TLSEXT
294                                 if (s->tlsext_status_expected)
295                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
296                                 else
297                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
298                                 }
299                         else
300                                 {
301                                 skip = 1;
302                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
303                                 }
304 #else
305                                 }
306                         else
307                                 skip=1;
308
309                         s->state=SSL3_ST_CR_KEY_EXCH_A;
310 #endif
311                         s->init_num=0;
312                         break;
313
314                 case SSL3_ST_CR_KEY_EXCH_A:
315                 case SSL3_ST_CR_KEY_EXCH_B:
316                         ret=ssl3_get_key_exchange(s);
317                         if (ret <= 0) goto end;
318                         s->state=SSL3_ST_CR_CERT_REQ_A;
319                         s->init_num=0;
320
321                         /* at this point we check that we have the
322                          * required stuff from the server */
323                         if (!ssl3_check_cert_and_algorithm(s))
324                                 {
325                                 ret= -1;
326                                 goto end;
327                                 }
328                         break;
329
330                 case SSL3_ST_CR_CERT_REQ_A:
331                 case SSL3_ST_CR_CERT_REQ_B:
332                         ret=ssl3_get_certificate_request(s);
333                         if (ret <= 0) goto end;
334                         s->state=SSL3_ST_CR_SRVR_DONE_A;
335                         s->init_num=0;
336                         break;
337
338                 case SSL3_ST_CR_SRVR_DONE_A:
339                 case SSL3_ST_CR_SRVR_DONE_B:
340                         ret=ssl3_get_server_done(s);
341                         if (ret <= 0) goto end;
342                         if (s->s3->tmp.cert_req)
343                                 s->state=SSL3_ST_CW_CERT_A;
344                         else
345                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
346                         s->init_num=0;
347
348                         break;
349
350                 case SSL3_ST_CW_CERT_A:
351                 case SSL3_ST_CW_CERT_B:
352                 case SSL3_ST_CW_CERT_C:
353                 case SSL3_ST_CW_CERT_D:
354                         ret=ssl3_send_client_certificate(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CW_KEY_EXCH_A;
357                         s->init_num=0;
358                         break;
359
360                 case SSL3_ST_CW_KEY_EXCH_A:
361                 case SSL3_ST_CW_KEY_EXCH_B:
362                         ret=ssl3_send_client_key_exchange(s);
363                         if (ret <= 0) goto end;
364                         l=s->s3->tmp.new_cipher->algorithms;
365                         /* EAY EAY EAY need to check for DH fix cert
366                          * sent back */
367                         /* For TLS, cert_req is set to 2, so a cert chain
368                          * of nothing is sent, but no verify packet is sent */
369                         /* XXX: For now, we do not support client 
370                          * authentication in ECDH cipher suites with
371                          * ECDH (rather than ECDSA) certificates.
372                          * We need to skip the certificate verify 
373                          * message when client's ECDH public key is sent 
374                          * inside the client certificate.
375                          */
376                         if (s->s3->tmp.cert_req == 1)
377                                 {
378                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
379                                 }
380                         else
381                                 {
382                                 s->state=SSL3_ST_CW_CHANGE_A;
383                                 s->s3->change_cipher_spec=0;
384                                 }
385
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_CW_CERT_VRFY_A:
390                 case SSL3_ST_CW_CERT_VRFY_B:
391                         ret=ssl3_send_client_verify(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CW_CHANGE_A;
394                         s->init_num=0;
395                         s->s3->change_cipher_spec=0;
396                         break;
397
398                 case SSL3_ST_CW_CHANGE_A:
399                 case SSL3_ST_CW_CHANGE_B:
400                         ret=ssl3_send_change_cipher_spec(s,
401                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
402                         if (ret <= 0) goto end;
403                         s->state=SSL3_ST_CW_FINISHED_A;
404                         s->init_num=0;
405
406                         s->session->cipher=s->s3->tmp.new_cipher;
407 #ifdef OPENSSL_NO_COMP
408                         s->session->compress_meth=0;
409 #else
410                         if (s->s3->tmp.new_compression == NULL)
411                                 s->session->compress_meth=0;
412                         else
413                                 s->session->compress_meth=
414                                         s->s3->tmp.new_compression->id;
415 #endif
416                         if (!s->method->ssl3_enc->setup_key_block(s))
417                                 {
418                                 ret= -1;
419                                 goto end;
420                                 }
421
422                         if (!s->method->ssl3_enc->change_cipher_state(s,
423                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
424                                 {
425                                 ret= -1;
426                                 goto end;
427                                 }
428
429                         break;
430
431                 case SSL3_ST_CW_FINISHED_A:
432                 case SSL3_ST_CW_FINISHED_B:
433                         ret=ssl3_send_finished(s,
434                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
435                                 s->method->ssl3_enc->client_finished_label,
436                                 s->method->ssl3_enc->client_finished_label_len);
437                         if (ret <= 0) goto end;
438                         s->state=SSL3_ST_CW_FLUSH;
439
440                         /* clear flags */
441                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
442                         if (s->hit)
443                                 {
444                                 s->s3->tmp.next_state=SSL_ST_OK;
445                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
446                                         {
447                                         s->state=SSL_ST_OK;
448                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
449                                         s->s3->delay_buf_pop_ret=0;
450                                         }
451                                 }
452                         else
453                                 {
454 #ifndef OPENSSL_NO_TLSEXT
455                                 /* Allow NewSessionTicket if ticket expected */
456                                 if (s->tlsext_ticket_expected)
457                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
458                                 else
459 #endif
460                                 
461                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
462                                 }
463                         s->init_num=0;
464                         break;
465
466 #ifndef OPENSSL_NO_TLSEXT
467                 case SSL3_ST_CR_SESSION_TICKET_A:
468                 case SSL3_ST_CR_SESSION_TICKET_B:
469                         ret=ssl3_get_new_session_ticket(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CR_FINISHED_A;
472                         s->init_num=0;
473                 break;
474
475                 case SSL3_ST_CR_CERT_STATUS_A:
476                 case SSL3_ST_CR_CERT_STATUS_B:
477                         ret=ssl3_get_cert_status(s);
478                         if (ret <= 0) goto end;
479                         s->state=SSL3_ST_CR_KEY_EXCH_A;
480                         s->init_num=0;
481                 break;
482 #endif
483
484                 case SSL3_ST_CR_FINISHED_A:
485                 case SSL3_ST_CR_FINISHED_B:
486
487                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
488                                 SSL3_ST_CR_FINISHED_B);
489                         if (ret <= 0) goto end;
490
491                         if (s->hit)
492                                 s->state=SSL3_ST_CW_CHANGE_A;
493                         else
494                                 s->state=SSL_ST_OK;
495                         s->init_num=0;
496                         break;
497
498                 case SSL3_ST_CW_FLUSH:
499                         /* number of bytes to be flushed */
500                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
501                         if (num1 > 0)
502                                 {
503                                 s->rwstate=SSL_WRITING;
504                                 num1=BIO_flush(s->wbio);
505                                 if (num1 <= 0) { ret= -1; goto end; }
506                                 s->rwstate=SSL_NOTHING;
507                                 }
508
509                         s->state=s->s3->tmp.next_state;
510                         break;
511
512                 case SSL_ST_OK:
513                         /* clean a few things up */
514                         ssl3_cleanup_key_block(s);
515
516                         if (s->init_buf != NULL)
517                                 {
518                                 BUF_MEM_free(s->init_buf);
519                                 s->init_buf=NULL;
520                                 }
521
522                         /* If we are not 'joining' the last two packets,
523                          * remove the buffering now */
524                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
525                                 ssl_free_wbio_buffer(s);
526                         /* else do it later in ssl3_write */
527
528                         s->init_num=0;
529                         s->new_session=0;
530
531                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
532                         if (s->hit) s->ctx->stats.sess_hit++;
533
534                         ret=1;
535                         /* s->server=0; */
536                         s->handshake_func=ssl3_connect;
537                         s->ctx->stats.sess_connect_good++;
538
539                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
540
541                         goto end;
542                         /* break; */
543                         
544                 default:
545                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
546                         ret= -1;
547                         goto end;
548                         /* break; */
549                         }
550
551                 /* did we do anything */
552                 if (!s->s3->tmp.reuse_message && !skip)
553                         {
554                         if (s->debug)
555                                 {
556                                 if ((ret=BIO_flush(s->wbio)) <= 0)
557                                         goto end;
558                                 }
559
560                         if ((cb != NULL) && (s->state != state))
561                                 {
562                                 new_state=s->state;
563                                 s->state=state;
564                                 cb(s,SSL_CB_CONNECT_LOOP,1);
565                                 s->state=new_state;
566                                 }
567                         }
568                 skip=0;
569                 }
570 end:
571         s->in_handshake--;
572         if (buf != NULL)
573                 BUF_MEM_free(buf);
574         if (cb != NULL)
575                 cb(s,SSL_CB_CONNECT_EXIT,ret);
576         return(ret);
577         }
578
579
580 int ssl3_client_hello(SSL *s)
581         {
582         unsigned char *buf;
583         unsigned char *p,*d;
584         int i;
585         unsigned long Time,l;
586 #ifndef OPENSSL_NO_COMP
587         int j;
588         SSL_COMP *comp;
589 #endif
590
591         buf=(unsigned char *)s->init_buf->data;
592         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
593                 {
594                 SSL_SESSION *sess = s->session;
595                 if ((sess == NULL) ||
596                         (sess->ssl_version != s->version) ||
597 #ifdef OPENSSL_NO_TLSEXT
598                         !sess->session_id_length ||
599 #else
600                         (!sess->session_id_length && !sess->tlsext_tick) ||
601 #endif
602                         (sess->not_resumable))
603                         {
604                         if (!ssl_get_new_session(s,0))
605                                 goto err;
606                         }
607                 /* else use the pre-loaded session */
608
609                 p=s->s3->client_random;
610                 Time=(unsigned long)time(NULL);                 /* Time */
611                 l2n(Time,p);
612                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
613                         goto err;
614
615                 /* Do the message type and length last */
616                 d=p= &(buf[4]);
617
618                 *(p++)=s->version>>8;
619                 *(p++)=s->version&0xff;
620                 s->client_version=s->version;
621
622                 /* Random stuff */
623                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
624                 p+=SSL3_RANDOM_SIZE;
625
626                 /* Session ID */
627                 if (s->new_session)
628                         i=0;
629                 else
630                         i=s->session->session_id_length;
631                 *(p++)=i;
632                 if (i != 0)
633                         {
634                         if (i > (int)sizeof(s->session->session_id))
635                                 {
636                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
637                                 goto err;
638                                 }
639                         memcpy(p,s->session->session_id,i);
640                         p+=i;
641                         }
642                 
643                 /* Ciphers supported */
644                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
645                 if (i == 0)
646                         {
647                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
648                         goto err;
649                         }
650                 s2n(i,p);
651                 p+=i;
652
653                 /* COMPRESSION */
654 #ifdef OPENSSL_NO_COMP
655                 *(p++)=1;
656 #else
657                 if (s->ctx->comp_methods == NULL)
658                         j=0;
659                 else
660                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
661                 *(p++)=1+j;
662                 for (i=0; i<j; i++)
663                         {
664                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
665                         *(p++)=comp->id;
666                         }
667 #endif
668                 *(p++)=0; /* Add the NULL method */
669 #ifndef OPENSSL_NO_TLSEXT
670                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
671                         {
672                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
673                         goto err;
674                         }
675 #endif          
676                 l=(p-d);
677                 d=buf;
678                 *(d++)=SSL3_MT_CLIENT_HELLO;
679                 l2n3(l,d);
680
681                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
682                 /* number of bytes to write */
683                 s->init_num=p-buf;
684                 s->init_off=0;
685                 }
686
687         /* SSL3_ST_CW_CLNT_HELLO_B */
688         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
689 err:
690         return(-1);
691         }
692
693 int ssl3_get_server_hello(SSL *s)
694         {
695         STACK_OF(SSL_CIPHER) *sk;
696         SSL_CIPHER *c;
697         unsigned char *p,*d;
698         int i,al,ok;
699         unsigned int j;
700         long n;
701 #ifndef OPENSSL_NO_COMP
702         SSL_COMP *comp;
703 #endif
704
705         n=s->method->ssl_get_message(s,
706                 SSL3_ST_CR_SRVR_HELLO_A,
707                 SSL3_ST_CR_SRVR_HELLO_B,
708                 -1,
709                 20000, /* ?? */
710                 &ok);
711
712         if (!ok) return((int)n);
713
714         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
715                 {
716                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
717                         {
718                         if ( s->d1->send_cookie == 0)
719                                 {
720                                 s->s3->tmp.reuse_message = 1;
721                                 return 1;
722                                 }
723                         else /* already sent a cookie */
724                                 {
725                                 al=SSL_AD_UNEXPECTED_MESSAGE;
726                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
727                                 goto f_err;
728                                 }
729                         }
730                 }
731         
732         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
733                 {
734                 al=SSL_AD_UNEXPECTED_MESSAGE;
735                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
736                 goto f_err;
737                 }
738
739         d=p=(unsigned char *)s->init_msg;
740
741         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
742                 {
743                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
744                 s->version=(s->version&0xff00)|p[1];
745                 al=SSL_AD_PROTOCOL_VERSION;
746                 goto f_err;
747                 }
748         p+=2;
749
750         /* load the server hello data */
751         /* load the server random */
752         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
753         p+=SSL3_RANDOM_SIZE;
754
755         /* get the session-id */
756         j= *(p++);
757
758         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
759                 {
760                 al=SSL_AD_ILLEGAL_PARAMETER;
761                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
762                 goto f_err;
763                 }
764
765         if (j != 0 && j == s->session->session_id_length
766             && memcmp(p,s->session->session_id,j) == 0)
767             {
768             if(s->sid_ctx_length != s->session->sid_ctx_length
769                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
770                 {
771                 /* actually a client application bug */
772                 al=SSL_AD_ILLEGAL_PARAMETER;
773                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
774                 goto f_err;
775                 }
776             s->hit=1;
777             }
778         else    /* a miss or crap from the other end */
779                 {
780                 /* If we were trying for session-id reuse, make a new
781                  * SSL_SESSION so we don't stuff up other people */
782                 s->hit=0;
783                 if (s->session->session_id_length > 0)
784                         {
785                         if (!ssl_get_new_session(s,0))
786                                 {
787                                 al=SSL_AD_INTERNAL_ERROR;
788                                 goto f_err;
789                                 }
790                         }
791                 s->session->session_id_length=j;
792                 memcpy(s->session->session_id,p,j); /* j could be 0 */
793                 }
794         p+=j;
795         c=ssl_get_cipher_by_char(s,p);
796         if (c == NULL)
797                 {
798                 /* unknown cipher */
799                 al=SSL_AD_ILLEGAL_PARAMETER;
800                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
801                 goto f_err;
802                 }
803         p+=ssl_put_cipher_by_char(s,NULL,NULL);
804
805         sk=ssl_get_ciphers_by_id(s);
806         i=sk_SSL_CIPHER_find(sk,c);
807         if (i < 0)
808                 {
809                 /* we did not say we would use this cipher */
810                 al=SSL_AD_ILLEGAL_PARAMETER;
811                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
812                 goto f_err;
813                 }
814
815         /* Depending on the session caching (internal/external), the cipher
816            and/or cipher_id values may not be set. Make sure that
817            cipher_id is set and use it for comparison. */
818         if (s->session->cipher)
819                 s->session->cipher_id = s->session->cipher->id;
820         if (s->hit && (s->session->cipher_id != c->id))
821                 {
822                 if (!(s->options &
823                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
824                         {
825                         al=SSL_AD_ILLEGAL_PARAMETER;
826                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
827                         goto f_err;
828                         }
829                 }
830         s->s3->tmp.new_cipher=c;
831
832         /* lets get the compression algorithm */
833         /* COMPRESSION */
834 #ifdef OPENSSL_NO_COMP
835         if (*(p++) != 0)
836                 {
837                 al=SSL_AD_ILLEGAL_PARAMETER;
838                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
839                 goto f_err;
840                 }
841 #else
842         j= *(p++);
843         if (j == 0)
844                 comp=NULL;
845         else
846                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
847         
848         if ((j != 0) && (comp == NULL))
849                 {
850                 al=SSL_AD_ILLEGAL_PARAMETER;
851                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
852                 goto f_err;
853                 }
854         else
855                 {
856                 s->s3->tmp.new_compression=comp;
857                 }
858 #endif
859 #ifndef OPENSSL_NO_TLSEXT
860         /* TLS extensions*/
861         if (s->version >= SSL3_VERSION)
862                 {
863                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
864                         {
865                         /* 'al' set by ssl_parse_serverhello_tlsext */
866                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
867                         goto f_err; 
868                         }
869                 if (ssl_check_serverhello_tlsext(s) <= 0)
870                         {
871                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
872                                 goto err;
873                         }
874                 }
875 #endif
876
877
878         if (p != (d+n))
879                 {
880                 /* wrong packet length */
881                 al=SSL_AD_DECODE_ERROR;
882                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
883                 goto err;
884                 }
885
886         return(1);
887 f_err:
888         ssl3_send_alert(s,SSL3_AL_FATAL,al);
889 err:
890         return(-1);
891         }
892
893 int ssl3_get_server_certificate(SSL *s)
894         {
895         int al,i,ok,ret= -1;
896         unsigned long n,nc,llen,l;
897         X509 *x=NULL;
898         const unsigned char *q,*p;
899         unsigned char *d;
900         STACK_OF(X509) *sk=NULL;
901         SESS_CERT *sc;
902         EVP_PKEY *pkey=NULL;
903         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
904
905         n=s->method->ssl_get_message(s,
906                 SSL3_ST_CR_CERT_A,
907                 SSL3_ST_CR_CERT_B,
908                 -1,
909                 s->max_cert_list,
910                 &ok);
911
912         if (!ok) return((int)n);
913
914         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
915                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
916                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
917                 {
918                 s->s3->tmp.reuse_message=1;
919                 return(1);
920                 }
921
922         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
923                 {
924                 al=SSL_AD_UNEXPECTED_MESSAGE;
925                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
926                 goto f_err;
927                 }
928         p=d=(unsigned char *)s->init_msg;
929
930         if ((sk=sk_X509_new_null()) == NULL)
931                 {
932                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
933                 goto err;
934                 }
935
936         n2l3(p,llen);
937         if (llen+3 != n)
938                 {
939                 al=SSL_AD_DECODE_ERROR;
940                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
941                 goto f_err;
942                 }
943         for (nc=0; nc<llen; )
944                 {
945                 n2l3(p,l);
946                 if ((l+nc+3) > llen)
947                         {
948                         al=SSL_AD_DECODE_ERROR;
949                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
950                         goto f_err;
951                         }
952
953                 q=p;
954                 x=d2i_X509(NULL,&q,l);
955                 if (x == NULL)
956                         {
957                         al=SSL_AD_BAD_CERTIFICATE;
958                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
959                         goto f_err;
960                         }
961                 if (q != (p+l))
962                         {
963                         al=SSL_AD_DECODE_ERROR;
964                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
965                         goto f_err;
966                         }
967                 if (!sk_X509_push(sk,x))
968                         {
969                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
970                         goto err;
971                         }
972                 x=NULL;
973                 nc+=l+3;
974                 p=q;
975                 }
976
977         i=ssl_verify_cert_chain(s,sk);
978         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
979 #ifndef OPENSSL_NO_KRB5
980                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
981                 != (SSL_aKRB5|SSL_kKRB5)
982 #endif /* OPENSSL_NO_KRB5 */
983                 )
984                 {
985                 al=ssl_verify_alarm_type(s->verify_result);
986                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
987                 goto f_err; 
988                 }
989         ERR_clear_error(); /* but we keep s->verify_result */
990
991         sc=ssl_sess_cert_new();
992         if (sc == NULL) goto err;
993
994         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
995         s->session->sess_cert=sc;
996
997         sc->cert_chain=sk;
998         /* Inconsistency alert: cert_chain does include the peer's
999          * certificate, which we don't include in s3_srvr.c */
1000         x=sk_X509_value(sk,0);
1001         sk=NULL;
1002         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1003
1004         pkey=X509_get_pubkey(x);
1005
1006         /* VRS: allow null cert if auth == KRB5 */
1007         need_cert =     ((s->s3->tmp.new_cipher->algorithms
1008                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1009                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1010
1011 #ifdef KSSL_DEBUG
1012         printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1013         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1014         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1015                 s->s3->tmp.new_cipher->algorithms, need_cert);
1016 #endif    /* KSSL_DEBUG */
1017
1018         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1019                 {
1020                 x=NULL;
1021                 al=SSL3_AL_FATAL;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1023                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1024                 goto f_err;
1025                 }
1026
1027         i=ssl_cert_type(x,pkey);
1028         if (need_cert && i < 0)
1029                 {
1030                 x=NULL;
1031                 al=SSL3_AL_FATAL;
1032                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1033                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1034                 goto f_err;
1035                 }
1036
1037         if (need_cert)
1038                 {
1039                 sc->peer_cert_type=i;
1040                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1041                 /* Why would the following ever happen?
1042                  * We just created sc a couple of lines ago. */
1043                 if (sc->peer_pkeys[i].x509 != NULL)
1044                         X509_free(sc->peer_pkeys[i].x509);
1045                 sc->peer_pkeys[i].x509=x;
1046                 sc->peer_key= &(sc->peer_pkeys[i]);
1047
1048                 if (s->session->peer != NULL)
1049                         X509_free(s->session->peer);
1050                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1051                 s->session->peer=x;
1052                 }
1053         else
1054                 {
1055                 sc->peer_cert_type=i;
1056                 sc->peer_key= NULL;
1057
1058                 if (s->session->peer != NULL)
1059                         X509_free(s->session->peer);
1060                 s->session->peer=NULL;
1061                 }
1062         s->session->verify_result = s->verify_result;
1063
1064         x=NULL;
1065         ret=1;
1066
1067         if (0)
1068                 {
1069 f_err:
1070                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1071                 }
1072 err:
1073         EVP_PKEY_free(pkey);
1074         X509_free(x);
1075         sk_X509_pop_free(sk,X509_free);
1076         return(ret);
1077         }
1078
1079 int ssl3_get_key_exchange(SSL *s)
1080         {
1081 #ifndef OPENSSL_NO_RSA
1082         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1083 #endif
1084         EVP_MD_CTX md_ctx;
1085         unsigned char *param,*p;
1086         int al,i,j,param_len,ok;
1087         long n,alg;
1088         EVP_PKEY *pkey=NULL;
1089 #ifndef OPENSSL_NO_RSA
1090         RSA *rsa=NULL;
1091 #endif
1092 #ifndef OPENSSL_NO_DH
1093         DH *dh=NULL;
1094 #endif
1095 #ifndef OPENSSL_NO_ECDH
1096         EC_KEY *ecdh = NULL;
1097         BN_CTX *bn_ctx = NULL;
1098         EC_POINT *srvr_ecpoint = NULL;
1099         int curve_nid = 0;
1100         int encoded_pt_len = 0;
1101 #endif
1102
1103         /* use same message size as in ssl3_get_certificate_request()
1104          * as ServerKeyExchange message may be skipped */
1105         n=s->method->ssl_get_message(s,
1106                 SSL3_ST_CR_KEY_EXCH_A,
1107                 SSL3_ST_CR_KEY_EXCH_B,
1108                 -1,
1109                 s->max_cert_list,
1110                 &ok);
1111
1112         if (!ok) return((int)n);
1113
1114         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1115                 {
1116                 s->s3->tmp.reuse_message=1;
1117                 return(1);
1118                 }
1119
1120         param=p=(unsigned char *)s->init_msg;
1121
1122         if (s->session->sess_cert != NULL)
1123                 {
1124 #ifndef OPENSSL_NO_RSA
1125                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1126                         {
1127                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1128                         s->session->sess_cert->peer_rsa_tmp=NULL;
1129                         }
1130 #endif
1131 #ifndef OPENSSL_NO_DH
1132                 if (s->session->sess_cert->peer_dh_tmp)
1133                         {
1134                         DH_free(s->session->sess_cert->peer_dh_tmp);
1135                         s->session->sess_cert->peer_dh_tmp=NULL;
1136                         }
1137 #endif
1138 #ifndef OPENSSL_NO_ECDH
1139                 if (s->session->sess_cert->peer_ecdh_tmp)
1140                         {
1141                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1142                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1143                         }
1144 #endif
1145                 }
1146         else
1147                 {
1148                 s->session->sess_cert=ssl_sess_cert_new();
1149                 }
1150
1151         param_len=0;
1152         alg=s->s3->tmp.new_cipher->algorithms;
1153         EVP_MD_CTX_init(&md_ctx);
1154
1155 #ifndef OPENSSL_NO_RSA
1156         if (alg & SSL_kRSA)
1157                 {
1158                 if ((rsa=RSA_new()) == NULL)
1159                         {
1160                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1161                         goto err;
1162                         }
1163                 n2s(p,i);
1164                 param_len=i+2;
1165                 if (param_len > n)
1166                         {
1167                         al=SSL_AD_DECODE_ERROR;
1168                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1169                         goto f_err;
1170                         }
1171                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1172                         {
1173                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1174                         goto err;
1175                         }
1176                 p+=i;
1177
1178                 n2s(p,i);
1179                 param_len+=i+2;
1180                 if (param_len > n)
1181                         {
1182                         al=SSL_AD_DECODE_ERROR;
1183                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1184                         goto f_err;
1185                         }
1186                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1187                         {
1188                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1189                         goto err;
1190                         }
1191                 p+=i;
1192                 n-=param_len;
1193
1194                 /* this should be because we are using an export cipher */
1195                 if (alg & SSL_aRSA)
1196                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1197                 else
1198                         {
1199                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1200                         goto err;
1201                         }
1202                 s->session->sess_cert->peer_rsa_tmp=rsa;
1203                 rsa=NULL;
1204                 }
1205 #else /* OPENSSL_NO_RSA */
1206         if (0)
1207                 ;
1208 #endif
1209 #ifndef OPENSSL_NO_DH
1210         else if (alg & SSL_kEDH)
1211                 {
1212                 if ((dh=DH_new()) == NULL)
1213                         {
1214                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1215                         goto err;
1216                         }
1217                 n2s(p,i);
1218                 param_len=i+2;
1219                 if (param_len > n)
1220                         {
1221                         al=SSL_AD_DECODE_ERROR;
1222                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1223                         goto f_err;
1224                         }
1225                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1226                         {
1227                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1228                         goto err;
1229                         }
1230                 p+=i;
1231
1232                 n2s(p,i);
1233                 param_len+=i+2;
1234                 if (param_len > n)
1235                         {
1236                         al=SSL_AD_DECODE_ERROR;
1237                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1238                         goto f_err;
1239                         }
1240                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1241                         {
1242                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1243                         goto err;
1244                         }
1245                 p+=i;
1246
1247                 n2s(p,i);
1248                 param_len+=i+2;
1249                 if (param_len > n)
1250                         {
1251                         al=SSL_AD_DECODE_ERROR;
1252                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1253                         goto f_err;
1254                         }
1255                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1256                         {
1257                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1258                         goto err;
1259                         }
1260                 p+=i;
1261                 n-=param_len;
1262
1263 #ifndef OPENSSL_NO_RSA
1264                 if (alg & SSL_aRSA)
1265                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1266 #else
1267                 if (0)
1268                         ;
1269 #endif
1270 #ifndef OPENSSL_NO_DSA
1271                 else if (alg & SSL_aDSS)
1272                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1273 #endif
1274                 /* else anonymous DH, so no certificate or pkey. */
1275
1276                 s->session->sess_cert->peer_dh_tmp=dh;
1277                 dh=NULL;
1278                 }
1279         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1280                 {
1281                 al=SSL_AD_ILLEGAL_PARAMETER;
1282                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1283                 goto f_err;
1284                 }
1285 #endif /* !OPENSSL_NO_DH */
1286
1287 #ifndef OPENSSL_NO_ECDH
1288         else if (alg & SSL_kECDHE)
1289                 {
1290                 EC_GROUP *ngroup;
1291                 const EC_GROUP *group;
1292
1293                 if ((ecdh=EC_KEY_new()) == NULL)
1294                         {
1295                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1296                         goto err;
1297                         }
1298
1299                 /* Extract elliptic curve parameters and the
1300                  * server's ephemeral ECDH public key.
1301                  * Keep accumulating lengths of various components in
1302                  * param_len and make sure it never exceeds n.
1303                  */
1304
1305                 /* XXX: For now we only support named (not generic) curves
1306                  * and the ECParameters in this case is just three bytes.
1307                  */
1308                 param_len=3;
1309                 if ((param_len > n) ||
1310                     (*p != NAMED_CURVE_TYPE) || 
1311                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1312                         {
1313                         al=SSL_AD_INTERNAL_ERROR;
1314                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1315                         goto f_err;
1316                         }
1317
1318                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1319                 if (ngroup == NULL)
1320                         {
1321                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1322                         goto err;
1323                         }
1324                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1325                         {
1326                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1327                         goto err;
1328                         }
1329                 EC_GROUP_free(ngroup);
1330
1331                 group = EC_KEY_get0_group(ecdh);
1332
1333                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1334                     (EC_GROUP_get_degree(group) > 163))
1335                         {
1336                         al=SSL_AD_EXPORT_RESTRICTION;
1337                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1338                         goto f_err;
1339                         }
1340
1341                 p+=3;
1342
1343                 /* Next, get the encoded ECPoint */
1344                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1345                     ((bn_ctx = BN_CTX_new()) == NULL))
1346                         {
1347                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1348                         goto err;
1349                         }
1350
1351                 encoded_pt_len = *p;  /* length of encoded point */
1352                 p+=1;
1353                 param_len += (1 + encoded_pt_len);
1354                 if ((param_len > n) ||
1355                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1356                         p, encoded_pt_len, bn_ctx) == 0))
1357                         {
1358                         al=SSL_AD_DECODE_ERROR;
1359                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1360                         goto f_err;
1361                         }
1362
1363                 n-=param_len;
1364                 p+=encoded_pt_len;
1365
1366                 /* The ECC/TLS specification does not mention
1367                  * the use of DSA to sign ECParameters in the server
1368                  * key exchange message. We do support RSA and ECDSA.
1369                  */
1370                 if (0) ;
1371 #ifndef OPENSSL_NO_RSA
1372                 else if (alg & SSL_aRSA)
1373                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1374 #endif
1375 #ifndef OPENSSL_NO_ECDSA
1376                 else if (alg & SSL_aECDSA)
1377                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1378 #endif
1379                 /* else anonymous ECDH, so no certificate or pkey. */
1380                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1381                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1382                 ecdh=NULL;
1383                 BN_CTX_free(bn_ctx);
1384                 EC_POINT_free(srvr_ecpoint);
1385                 srvr_ecpoint = NULL;
1386                 }
1387         else if (alg & SSL_kECDH)
1388                 {
1389                 al=SSL_AD_UNEXPECTED_MESSAGE;
1390                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1391                 goto f_err;
1392                 }
1393 #endif /* !OPENSSL_NO_ECDH */
1394         if (alg & SSL_aFZA)
1395                 {
1396                 al=SSL_AD_HANDSHAKE_FAILURE;
1397                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1398                 goto f_err;
1399                 }
1400
1401
1402         /* p points to the next byte, there are 'n' bytes left */
1403
1404         /* if it was signed, check the signature */
1405         if (pkey != NULL)
1406                 {
1407                 n2s(p,i);
1408                 n-=2;
1409                 j=EVP_PKEY_size(pkey);
1410
1411                 if ((i != n) || (n > j) || (n <= 0))
1412                         {
1413                         /* wrong packet length */
1414                         al=SSL_AD_DECODE_ERROR;
1415                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1416                         goto f_err;
1417                         }
1418
1419 #ifndef OPENSSL_NO_RSA
1420                 if (pkey->type == EVP_PKEY_RSA)
1421                         {
1422                         int num;
1423
1424                         j=0;
1425                         q=md_buf;
1426                         for (num=2; num > 0; num--)
1427                                 {
1428                                 EVP_MD_CTX_set_flags(&md_ctx,
1429                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1430                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1431                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1432                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1433                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1434                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1435                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1436                                 q+=i;
1437                                 j+=i;
1438                                 }
1439                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1440                                                                 pkey->pkey.rsa);
1441                         if (i < 0)
1442                                 {
1443                                 al=SSL_AD_DECRYPT_ERROR;
1444                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1445                                 goto f_err;
1446                                 }
1447                         if (i == 0)
1448                                 {
1449                                 /* bad signature */
1450                                 al=SSL_AD_DECRYPT_ERROR;
1451                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1452                                 goto f_err;
1453                                 }
1454                         }
1455                 else
1456 #endif
1457 #ifndef OPENSSL_NO_DSA
1458                         if (pkey->type == EVP_PKEY_DSA)
1459                         {
1460                         /* lets do DSS */
1461                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1462                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1463                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1464                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1465                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1466                                 {
1467                                 /* bad signature */
1468                                 al=SSL_AD_DECRYPT_ERROR;
1469                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1470                                 goto f_err;
1471                                 }
1472                         }
1473                 else
1474 #endif
1475 #ifndef OPENSSL_NO_ECDSA
1476                         if (pkey->type == EVP_PKEY_EC)
1477                         {
1478                         /* let's do ECDSA */
1479                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1480                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1481                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1482                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1483                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1484                                 {
1485                                 /* bad signature */
1486                                 al=SSL_AD_DECRYPT_ERROR;
1487                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1488                                 goto f_err;
1489                                 }
1490                         }
1491                 else
1492 #endif
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1495                         goto err;
1496                         }
1497                 }
1498         else
1499                 {
1500                 /* still data left over */
1501                 if (!(alg & SSL_aNULL))
1502                         {
1503                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1504                         goto err;
1505                         }
1506                 if (n != 0)
1507                         {
1508                         al=SSL_AD_DECODE_ERROR;
1509                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1510                         goto f_err;
1511                         }
1512                 }
1513         EVP_PKEY_free(pkey);
1514         EVP_MD_CTX_cleanup(&md_ctx);
1515         return(1);
1516 f_err:
1517         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1518 err:
1519         EVP_PKEY_free(pkey);
1520 #ifndef OPENSSL_NO_RSA
1521         if (rsa != NULL)
1522                 RSA_free(rsa);
1523 #endif
1524 #ifndef OPENSSL_NO_DH
1525         if (dh != NULL)
1526                 DH_free(dh);
1527 #endif
1528 #ifndef OPENSSL_NO_ECDH
1529         BN_CTX_free(bn_ctx);
1530         EC_POINT_free(srvr_ecpoint);
1531         if (ecdh != NULL)
1532                 EC_KEY_free(ecdh);
1533 #endif
1534         EVP_MD_CTX_cleanup(&md_ctx);
1535         return(-1);
1536         }
1537
1538 int ssl3_get_certificate_request(SSL *s)
1539         {
1540         int ok,ret=0;
1541         unsigned long n,nc,l;
1542         unsigned int llen,ctype_num,i;
1543         X509_NAME *xn=NULL;
1544         const unsigned char *p,*q;
1545         unsigned char *d;
1546         STACK_OF(X509_NAME) *ca_sk=NULL;
1547
1548         n=s->method->ssl_get_message(s,
1549                 SSL3_ST_CR_CERT_REQ_A,
1550                 SSL3_ST_CR_CERT_REQ_B,
1551                 -1,
1552                 s->max_cert_list,
1553                 &ok);
1554
1555         if (!ok) return((int)n);
1556
1557         s->s3->tmp.cert_req=0;
1558
1559         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1560                 {
1561                 s->s3->tmp.reuse_message=1;
1562                 return(1);
1563                 }
1564
1565         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1566                 {
1567                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1568                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1569                 goto err;
1570                 }
1571
1572         /* TLS does not like anon-DH with client cert */
1573         if (s->version > SSL3_VERSION)
1574                 {
1575                 l=s->s3->tmp.new_cipher->algorithms;
1576                 if (l & SSL_aNULL)
1577                         {
1578                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1579                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1580                         goto err;
1581                         }
1582                 }
1583
1584         p=d=(unsigned char *)s->init_msg;
1585
1586         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1587                 {
1588                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1589                 goto err;
1590                 }
1591
1592         /* get the certificate types */
1593         ctype_num= *(p++);
1594         if (ctype_num > SSL3_CT_NUMBER)
1595                 ctype_num=SSL3_CT_NUMBER;
1596         for (i=0; i<ctype_num; i++)
1597                 s->s3->tmp.ctype[i]= p[i];
1598         p+=ctype_num;
1599
1600         /* get the CA RDNs */
1601         n2s(p,llen);
1602 #if 0
1603 {
1604 FILE *out;
1605 out=fopen("/tmp/vsign.der","w");
1606 fwrite(p,1,llen,out);
1607 fclose(out);
1608 }
1609 #endif
1610
1611         if ((llen+ctype_num+2+1) != n)
1612                 {
1613                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1614                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1615                 goto err;
1616                 }
1617
1618         for (nc=0; nc<llen; )
1619                 {
1620                 n2s(p,l);
1621                 if ((l+nc+2) > llen)
1622                         {
1623                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1624                                 goto cont; /* netscape bugs */
1625                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1626                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1627                         goto err;
1628                         }
1629
1630                 q=p;
1631
1632                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1633                         {
1634                         /* If netscape tolerance is on, ignore errors */
1635                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1636                                 goto cont;
1637                         else
1638                                 {
1639                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1640                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1641                                 goto err;
1642                                 }
1643                         }
1644
1645                 if (q != (p+l))
1646                         {
1647                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1648                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1649                         goto err;
1650                         }
1651                 if (!sk_X509_NAME_push(ca_sk,xn))
1652                         {
1653                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1654                         goto err;
1655                         }
1656
1657                 p+=l;
1658                 nc+=l+2;
1659                 }
1660
1661         if (0)
1662                 {
1663 cont:
1664                 ERR_clear_error();
1665                 }
1666
1667         /* we should setup a certificate to return.... */
1668         s->s3->tmp.cert_req=1;
1669         s->s3->tmp.ctype_num=ctype_num;
1670         if (s->s3->tmp.ca_names != NULL)
1671                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1672         s->s3->tmp.ca_names=ca_sk;
1673         ca_sk=NULL;
1674
1675         ret=1;
1676 err:
1677         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1678         return(ret);
1679         }
1680
1681 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1682         {
1683         return(X509_NAME_cmp(*a,*b));
1684         }
1685 #ifndef OPENSSL_NO_TLSEXT
1686 int ssl3_get_new_session_ticket(SSL *s)
1687         {
1688         int ok,al,ret=0, ticklen;
1689         long n;
1690         const unsigned char *p;
1691         unsigned char *d;
1692
1693         n=s->method->ssl_get_message(s,
1694                 SSL3_ST_CR_SESSION_TICKET_A,
1695                 SSL3_ST_CR_SESSION_TICKET_B,
1696                 -1,
1697                 16384,
1698                 &ok);
1699
1700         if (!ok)
1701                 return((int)n);
1702
1703         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1704                 {
1705                 s->s3->tmp.reuse_message=1;
1706                 return(1);
1707                 }
1708         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1709                 {
1710                 al=SSL_AD_UNEXPECTED_MESSAGE;
1711                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1712                 goto f_err;
1713                 }
1714         if (n < 6)
1715                 {
1716                 /* need at least ticket_lifetime_hint + ticket length */
1717                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1718                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1719                 goto f_err;
1720                 }
1721
1722         p=d=(unsigned char *)s->init_msg;
1723         n2l(p, s->session->tlsext_tick_lifetime_hint);
1724         n2s(p, ticklen);
1725         /* ticket_lifetime_hint + ticket_length + ticket */
1726         if (ticklen + 6 != n)
1727                 {
1728                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1729                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1730                 goto f_err;
1731                 }
1732         if (s->session->tlsext_tick)
1733                 {
1734                 OPENSSL_free(s->session->tlsext_tick);
1735                 s->session->tlsext_ticklen = 0;
1736                 }
1737         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1738         if (!s->session->tlsext_tick)
1739                 {
1740                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1741                 goto err;
1742                 }
1743         memcpy(s->session->tlsext_tick, p, ticklen);
1744         s->session->tlsext_ticklen = ticklen;
1745         /* There are two ways to detect a resumed ticket sesion.
1746          * One is to set an appropriate session ID and then the server
1747          * must return a match in ServerHello. This allows the normal
1748          * client session ID matching to work and we know much 
1749          * earlier that the ticket has been accepted.
1750          * 
1751          * The other way is to set zero length session ID when the
1752          * ticket is presented and rely on the handshake to determine
1753          * session resumption.
1754          *
1755          * We choose the former approach because this fits in with
1756          * assumptions elsewhere in OpenSSL. The session ID is set
1757          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1758          * ticket.
1759          */ 
1760         EVP_Digest(p, ticklen,
1761                         s->session->session_id, &s->session->session_id_length,
1762 #ifndef OPENSSL_NO_SHA256
1763                                                         EVP_sha256(), NULL);
1764 #else
1765                                                         EVP_sha1(), NULL);
1766 #endif
1767         ret=1;
1768         return(ret);
1769 f_err:
1770         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1771 err:
1772         return(-1);
1773         }
1774
1775 int ssl3_get_cert_status(SSL *s)
1776         {
1777         int ok, al;
1778         unsigned long resplen;
1779         long n;
1780         const unsigned char *p;
1781
1782         n=s->method->ssl_get_message(s,
1783                 SSL3_ST_CR_CERT_STATUS_A,
1784                 SSL3_ST_CR_CERT_STATUS_B,
1785                 SSL3_MT_CERTIFICATE_STATUS,
1786                 16384,
1787                 &ok);
1788
1789         if (!ok) return((int)n);
1790         if (n < 4)
1791                 {
1792                 /* need at least status type + length */
1793                 al = SSL_AD_DECODE_ERROR;
1794                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1795                 goto f_err;
1796                 }
1797         p = (unsigned char *)s->init_msg;
1798         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1799                 {
1800                 al = SSL_AD_DECODE_ERROR;
1801                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1802                 goto f_err;
1803                 }
1804         n2l3(p, resplen);
1805         if (resplen + 4 != (unsigned long)n)
1806                 {
1807                 al = SSL_AD_DECODE_ERROR;
1808                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1809                 goto f_err;
1810                 }
1811         if (s->tlsext_ocsp_resp)
1812                 OPENSSL_free(s->tlsext_ocsp_resp);
1813         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1814         if (!s->tlsext_ocsp_resp)
1815                 {
1816                 al = SSL_AD_INTERNAL_ERROR;
1817                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1818                 goto f_err;
1819                 }
1820         s->tlsext_ocsp_resplen = resplen;
1821         if (s->ctx->tlsext_status_cb)
1822                 {
1823                 int ret;
1824                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1825                 if (ret == 0)
1826                         {
1827                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1828                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1829                         goto f_err;
1830                         }
1831                 if (ret < 0)
1832                         {
1833                         al = SSL_AD_INTERNAL_ERROR;
1834                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1835                         goto f_err;
1836                         }
1837                 }
1838         return 1;
1839 f_err:
1840         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1841         return(-1);
1842         }
1843 #endif
1844
1845 int ssl3_get_server_done(SSL *s)
1846         {
1847         int ok,ret=0;
1848         long n;
1849
1850         n=s->method->ssl_get_message(s,
1851                 SSL3_ST_CR_SRVR_DONE_A,
1852                 SSL3_ST_CR_SRVR_DONE_B,
1853                 SSL3_MT_SERVER_DONE,
1854                 30, /* should be very small, like 0 :-) */
1855                 &ok);
1856
1857         if (!ok) return((int)n);
1858         if (n > 0)
1859                 {
1860                 /* should contain no data */
1861                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1862                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1863                 return -1;
1864                 }
1865         ret=1;
1866         return(ret);
1867         }
1868
1869
1870 int ssl3_send_client_key_exchange(SSL *s)
1871         {
1872         unsigned char *p,*d;
1873         int n;
1874         unsigned long l;
1875 #ifndef OPENSSL_NO_RSA
1876         unsigned char *q;
1877         EVP_PKEY *pkey=NULL;
1878 #endif
1879 #ifndef OPENSSL_NO_KRB5
1880         KSSL_ERR kssl_err;
1881 #endif /* OPENSSL_NO_KRB5 */
1882 #ifndef OPENSSL_NO_ECDH
1883         EC_KEY *clnt_ecdh = NULL;
1884         const EC_POINT *srvr_ecpoint = NULL;
1885         EVP_PKEY *srvr_pub_pkey = NULL;
1886         unsigned char *encodedPoint = NULL;
1887         int encoded_pt_len = 0;
1888         BN_CTX * bn_ctx = NULL;
1889 #endif
1890
1891         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1892                 {
1893                 d=(unsigned char *)s->init_buf->data;
1894                 p= &(d[4]);
1895
1896                 l=s->s3->tmp.new_cipher->algorithms;
1897
1898                 /* Fool emacs indentation */
1899                 if (0) {}
1900 #ifndef OPENSSL_NO_RSA
1901                 else if (l & SSL_kRSA)
1902                         {
1903                         RSA *rsa;
1904                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1905
1906                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1907                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1908                         else
1909                                 {
1910                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1911                                 if ((pkey == NULL) ||
1912                                         (pkey->type != EVP_PKEY_RSA) ||
1913                                         (pkey->pkey.rsa == NULL))
1914                                         {
1915                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1916                                         goto err;
1917                                         }
1918                                 rsa=pkey->pkey.rsa;
1919                                 EVP_PKEY_free(pkey);
1920                                 }
1921                                 
1922                         tmp_buf[0]=s->client_version>>8;
1923                         tmp_buf[1]=s->client_version&0xff;
1924                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1925                                         goto err;
1926
1927                         s->session->master_key_length=sizeof tmp_buf;
1928
1929                         q=p;
1930                         /* Fix buf for TLS and beyond */
1931                         if (s->version > SSL3_VERSION)
1932                                 p+=2;
1933                         n=RSA_public_encrypt(sizeof tmp_buf,
1934                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1935 #ifdef PKCS1_CHECK
1936                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1937                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1938 #endif
1939                         if (n <= 0)
1940                                 {
1941                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1942                                 goto err;
1943                                 }
1944
1945                         /* Fix buf for TLS and beyond */
1946                         if (s->version > SSL3_VERSION)
1947                                 {
1948                                 s2n(n,q);
1949                                 n+=2;
1950                                 }
1951
1952                         s->session->master_key_length=
1953                                 s->method->ssl3_enc->generate_master_secret(s,
1954                                         s->session->master_key,
1955                                         tmp_buf,sizeof tmp_buf);
1956                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1957                         }
1958 #endif
1959 #ifndef OPENSSL_NO_KRB5
1960                 else if (l & SSL_kKRB5)
1961                         {
1962                         krb5_error_code krb5rc;
1963                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1964                         /*  krb5_data   krb5_ap_req;  */
1965                         krb5_data       *enc_ticket;
1966                         krb5_data       authenticator, *authp = NULL;
1967                         EVP_CIPHER_CTX  ciph_ctx;
1968                         EVP_CIPHER      *enc = NULL;
1969                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1970                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1971                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1972                                                 + EVP_MAX_IV_LENGTH];
1973                         int             padl, outl = sizeof(epms);
1974
1975                         EVP_CIPHER_CTX_init(&ciph_ctx);
1976
1977 #ifdef KSSL_DEBUG
1978                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1979                                 l, SSL_kKRB5);
1980 #endif  /* KSSL_DEBUG */
1981
1982                         authp = NULL;
1983 #ifdef KRB5SENDAUTH
1984                         if (KRB5SENDAUTH)  authp = &authenticator;
1985 #endif  /* KRB5SENDAUTH */
1986
1987                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1988                                 &kssl_err);
1989                         enc = kssl_map_enc(kssl_ctx->enctype);
1990                         if (enc == NULL)
1991                             goto err;
1992 #ifdef KSSL_DEBUG
1993                         {
1994                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1995                         if (krb5rc && kssl_err.text)
1996                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1997                         }
1998 #endif  /* KSSL_DEBUG */
1999
2000                         if (krb5rc)
2001                                 {
2002                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2003                                                 SSL_AD_HANDSHAKE_FAILURE);
2004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2005                                                 kssl_err.reason);
2006                                 goto err;
2007                                 }
2008
2009                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2010                         **  in place of RFC 2712 KerberosWrapper, as in:
2011                         **
2012                         **  Send ticket (copy to *p, set n = length)
2013                         **  n = krb5_ap_req.length;
2014                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2015                         **  if (krb5_ap_req.data)  
2016                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2017                         **
2018                         **  Now using real RFC 2712 KerberosWrapper
2019                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2020                         **  Note: 2712 "opaque" types are here replaced
2021                         **  with a 2-byte length followed by the value.
2022                         **  Example:
2023                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2024                         **  Where "xx xx" = length bytes.  Shown here with
2025                         **  optional authenticator omitted.
2026                         */
2027
2028                         /*  KerberosWrapper.Ticket              */
2029                         s2n(enc_ticket->length,p);
2030                         memcpy(p, enc_ticket->data, enc_ticket->length);
2031                         p+= enc_ticket->length;
2032                         n = enc_ticket->length + 2;
2033
2034                         /*  KerberosWrapper.Authenticator       */
2035                         if (authp  &&  authp->length)  
2036                                 {
2037                                 s2n(authp->length,p);
2038                                 memcpy(p, authp->data, authp->length);
2039                                 p+= authp->length;
2040                                 n+= authp->length + 2;
2041                                 
2042                                 free(authp->data);
2043                                 authp->data = NULL;
2044                                 authp->length = 0;
2045                                 }
2046                         else
2047                                 {
2048                                 s2n(0,p);/*  null authenticator length  */
2049                                 n+=2;
2050                                 }
2051  
2052                             tmp_buf[0]=s->client_version>>8;
2053                             tmp_buf[1]=s->client_version&0xff;
2054                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2055                                 goto err;
2056
2057                         /*  20010420 VRS.  Tried it this way; failed.
2058                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2059                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2060                         **                              kssl_ctx->length);
2061                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2062                         */
2063
2064                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2065                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2066                                 kssl_ctx->key,iv);
2067                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2068                                 sizeof tmp_buf);
2069                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2070                         outl += padl;
2071                         if (outl > sizeof epms)
2072                                 {
2073                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2074                                 goto err;
2075                                 }
2076                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2077
2078                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2079                         s2n(outl,p);
2080                         memcpy(p, epms, outl);
2081                         p+=outl;
2082                         n+=outl + 2;
2083
2084                         s->session->master_key_length=
2085                                 s->method->ssl3_enc->generate_master_secret(s,
2086                                         s->session->master_key,
2087                                         tmp_buf, sizeof tmp_buf);
2088
2089                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2090                         OPENSSL_cleanse(epms, outl);
2091                         }
2092 #endif
2093 #ifndef OPENSSL_NO_DH
2094                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2095                         {
2096                         DH *dh_srvr,*dh_clnt;
2097
2098                         if (s->session->sess_cert == NULL) 
2099                                 {
2100                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2101                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2102                                 goto err;
2103                                 }
2104
2105                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2106                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2107                         else
2108                                 {
2109                                 /* we get them from the cert */
2110                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2111                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2112                                 goto err;
2113                                 }
2114                         
2115                         /* generate a new random key */
2116                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2117                                 {
2118                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2119                                 goto err;
2120                                 }
2121                         if (!DH_generate_key(dh_clnt))
2122                                 {
2123                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2124                                 goto err;
2125                                 }
2126
2127                         /* use the 'p' output buffer for the DH key, but
2128                          * make sure to clear it out afterwards */
2129
2130                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2131
2132                         if (n <= 0)
2133                                 {
2134                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2135                                 goto err;
2136                                 }
2137
2138                         /* generate master key from the result */
2139                         s->session->master_key_length=
2140                                 s->method->ssl3_enc->generate_master_secret(s,
2141                                         s->session->master_key,p,n);
2142                         /* clean up */
2143                         memset(p,0,n);
2144
2145                         /* send off the data */
2146                         n=BN_num_bytes(dh_clnt->pub_key);
2147                         s2n(n,p);
2148                         BN_bn2bin(dh_clnt->pub_key,p);
2149                         n+=2;
2150
2151                         DH_free(dh_clnt);
2152
2153                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2154                         }
2155 #endif
2156
2157 #ifndef OPENSSL_NO_ECDH 
2158                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2159                         {
2160                         const EC_GROUP *srvr_group = NULL;
2161                         EC_KEY *tkey;
2162                         int ecdh_clnt_cert = 0;
2163                         int field_size = 0;
2164
2165                         /* Did we send out the client's
2166                          * ECDH share for use in premaster
2167                          * computation as part of client certificate?
2168                          * If so, set ecdh_clnt_cert to 1.
2169                          */
2170                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2171                                 {
2172                                 /* XXX: For now, we do not support client
2173                                  * authentication using ECDH certificates.
2174                                  * To add such support, one needs to add
2175                                  * code that checks for appropriate 
2176                                  * conditions and sets ecdh_clnt_cert to 1.
2177                                  * For example, the cert have an ECC
2178                                  * key on the same curve as the server's
2179                                  * and the key should be authorized for
2180                                  * key agreement.
2181                                  *
2182                                  * One also needs to add code in ssl3_connect
2183                                  * to skip sending the certificate verify
2184                                  * message.
2185                                  *
2186                                  * if ((s->cert->key->privatekey != NULL) &&
2187                                  *     (s->cert->key->privatekey->type ==
2188                                  *      EVP_PKEY_EC) && ...)
2189                                  * ecdh_clnt_cert = 1;
2190                                  */
2191                                 }
2192
2193                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2194                                 {
2195                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2196                                 }
2197                         else
2198                                 {
2199                                 /* Get the Server Public Key from Cert */
2200                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2201                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2202                                 if ((srvr_pub_pkey == NULL) ||
2203                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2204                                     (srvr_pub_pkey->pkey.ec == NULL))
2205                                         {
2206                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2207                                             ERR_R_INTERNAL_ERROR);
2208                                         goto err;
2209                                         }
2210
2211                                 tkey = srvr_pub_pkey->pkey.ec;
2212                                 }
2213
2214                         srvr_group   = EC_KEY_get0_group(tkey);
2215                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2216
2217                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2218                                 {
2219                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2220                                     ERR_R_INTERNAL_ERROR);
2221                                 goto err;
2222                                 }
2223
2224                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2225                                 {
2226                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2227                                 goto err;
2228                                 }
2229
2230                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2231                                 {
2232                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2233                                 goto err;
2234                                 }
2235                         if (ecdh_clnt_cert) 
2236                                 { 
2237                                 /* Reuse key info from our certificate
2238                                  * We only need our private key to perform
2239                                  * the ECDH computation.
2240                                  */
2241                                 const BIGNUM *priv_key;
2242                                 tkey = s->cert->key->privatekey->pkey.ec;
2243                                 priv_key = EC_KEY_get0_private_key(tkey);
2244                                 if (priv_key == NULL)
2245                                         {
2246                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2247                                         goto err;
2248                                         }
2249                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2250                                         {
2251                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2252                                         goto err;
2253                                         }
2254                                 }
2255                         else 
2256                                 {
2257                                 /* Generate a new ECDH key pair */
2258                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2259                                         {
2260                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2261                                         goto err;
2262                                         }
2263                                 }
2264
2265                         /* use the 'p' output buffer for the ECDH key, but
2266                          * make sure to clear it out afterwards
2267                          */
2268
2269                         field_size = EC_GROUP_get_degree(srvr_group);
2270                         if (field_size <= 0)
2271                                 {
2272                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2273                                        ERR_R_ECDH_LIB);
2274                                 goto err;
2275                                 }
2276                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2277                         if (n <= 0)
2278                                 {
2279                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2280                                        ERR_R_ECDH_LIB);
2281                                 goto err;
2282                                 }
2283
2284                         /* generate master key from the result */
2285                         s->session->master_key_length = s->method->ssl3_enc \
2286                             -> generate_master_secret(s, 
2287                                 s->session->master_key,
2288                                 p, n);
2289
2290                         memset(p, 0, n); /* clean up */
2291
2292                         if (ecdh_clnt_cert) 
2293                                 {
2294                                 /* Send empty client key exch message */
2295                                 n = 0;
2296                                 }
2297                         else 
2298                                 {
2299                                 /* First check the size of encoding and
2300                                  * allocate memory accordingly.
2301                                  */
2302                                 encoded_pt_len = 
2303                                     EC_POINT_point2oct(srvr_group, 
2304                                         EC_KEY_get0_public_key(clnt_ecdh), 
2305                                         POINT_CONVERSION_UNCOMPRESSED, 
2306                                         NULL, 0, NULL);
2307
2308                                 encodedPoint = (unsigned char *) 
2309                                     OPENSSL_malloc(encoded_pt_len * 
2310                                         sizeof(unsigned char)); 
2311                                 bn_ctx = BN_CTX_new();
2312                                 if ((encodedPoint == NULL) || 
2313                                     (bn_ctx == NULL)) 
2314                                         {
2315                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2316                                         goto err;
2317                                         }
2318
2319                                 /* Encode the public key */
2320                                 n = EC_POINT_point2oct(srvr_group, 
2321                                     EC_KEY_get0_public_key(clnt_ecdh), 
2322                                     POINT_CONVERSION_UNCOMPRESSED, 
2323                                     encodedPoint, encoded_pt_len, bn_ctx);
2324
2325                                 *p = n; /* length of encoded point */
2326                                 /* Encoded point will be copied here */
2327                                 p += 1; 
2328                                 /* copy the point */
2329                                 memcpy((unsigned char *)p, encodedPoint, n);
2330                                 /* increment n to account for length field */
2331                                 n += 1; 
2332                                 }
2333
2334                         /* Free allocated memory */
2335                         BN_CTX_free(bn_ctx);
2336                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2337                         if (clnt_ecdh != NULL) 
2338                                  EC_KEY_free(clnt_ecdh);
2339                         EVP_PKEY_free(srvr_pub_pkey);
2340                         }
2341 #endif /* !OPENSSL_NO_ECDH */
2342                 else
2343                         {
2344                         ssl3_send_alert(s, SSL3_AL_FATAL,
2345                             SSL_AD_HANDSHAKE_FAILURE);
2346                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2347                             ERR_R_INTERNAL_ERROR);
2348                         goto err;
2349                         }
2350                 
2351                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2352                 l2n3(n,d);
2353
2354                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2355                 /* number of bytes to write */
2356                 s->init_num=n+4;
2357                 s->init_off=0;
2358                 }
2359
2360         /* SSL3_ST_CW_KEY_EXCH_B */
2361         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2362 err:
2363 #ifndef OPENSSL_NO_ECDH
2364         BN_CTX_free(bn_ctx);
2365         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2366         if (clnt_ecdh != NULL) 
2367                 EC_KEY_free(clnt_ecdh);
2368         EVP_PKEY_free(srvr_pub_pkey);
2369 #endif
2370         return(-1);
2371         }
2372
2373 int ssl3_send_client_verify(SSL *s)
2374         {
2375         unsigned char *p,*d;
2376         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2377         EVP_PKEY *pkey;
2378 #ifndef OPENSSL_NO_RSA
2379         unsigned u=0;
2380 #endif
2381         unsigned long n;
2382 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2383         int j;
2384 #endif
2385
2386         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2387                 {
2388                 d=(unsigned char *)s->init_buf->data;
2389                 p= &(d[4]);
2390                 pkey=s->cert->key->privatekey;
2391
2392                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2393                         &(data[MD5_DIGEST_LENGTH]));
2394
2395 #ifndef OPENSSL_NO_RSA
2396                 if (pkey->type == EVP_PKEY_RSA)
2397                         {
2398                         s->method->ssl3_enc->cert_verify_mac(s,
2399                                 &(s->s3->finish_dgst1),&(data[0]));
2400                         if (RSA_sign(NID_md5_sha1, data,
2401                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2402                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2403                                 {
2404                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2405                                 goto err;
2406                                 }
2407                         s2n(u,p);
2408                         n=u+2;
2409                         }
2410                 else
2411 #endif
2412 #ifndef OPENSSL_NO_DSA
2413                         if (pkey->type == EVP_PKEY_DSA)
2414                         {
2415                         if (!DSA_sign(pkey->save_type,
2416                                 &(data[MD5_DIGEST_LENGTH]),
2417                                 SHA_DIGEST_LENGTH,&(p[2]),
2418                                 (unsigned int *)&j,pkey->pkey.dsa))
2419                                 {
2420                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2421                                 goto err;
2422                                 }
2423                         s2n(j,p);
2424                         n=j+2;
2425                         }
2426                 else
2427 #endif
2428 #ifndef OPENSSL_NO_ECDSA
2429                         if (pkey->type == EVP_PKEY_EC)
2430                         {
2431                         if (!ECDSA_sign(pkey->save_type,
2432                                 &(data[MD5_DIGEST_LENGTH]),
2433                                 SHA_DIGEST_LENGTH,&(p[2]),
2434                                 (unsigned int *)&j,pkey->pkey.ec))
2435                                 {
2436                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2437                                     ERR_R_ECDSA_LIB);
2438                                 goto err;
2439                                 }
2440                         s2n(j,p);
2441                         n=j+2;
2442                         }
2443                 else
2444 #endif
2445                         {
2446                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2447                         goto err;
2448                         }
2449                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2450                 l2n3(n,d);
2451
2452                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2453                 s->init_num=(int)n+4;
2454                 s->init_off=0;
2455                 }
2456         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2457 err:
2458         return(-1);
2459         }
2460
2461 int ssl3_send_client_certificate(SSL *s)
2462         {
2463         X509 *x509=NULL;
2464         EVP_PKEY *pkey=NULL;
2465         int i;
2466         unsigned long l;
2467
2468         if (s->state == SSL3_ST_CW_CERT_A)
2469                 {
2470                 if ((s->cert == NULL) ||
2471                         (s->cert->key->x509 == NULL) ||
2472                         (s->cert->key->privatekey == NULL))
2473                         s->state=SSL3_ST_CW_CERT_B;
2474                 else
2475                         s->state=SSL3_ST_CW_CERT_C;
2476                 }
2477
2478         /* We need to get a client cert */
2479         if (s->state == SSL3_ST_CW_CERT_B)
2480                 {
2481                 /* If we get an error, we need to
2482                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2483                  * We then get retied later */
2484                 i=0;
2485                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2486                 if (i < 0)
2487                         {
2488                         s->rwstate=SSL_X509_LOOKUP;
2489                         return(-1);
2490                         }
2491                 s->rwstate=SSL_NOTHING;
2492                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2493                         {
2494                         s->state=SSL3_ST_CW_CERT_B;
2495                         if (    !SSL_use_certificate(s,x509) ||
2496                                 !SSL_use_PrivateKey(s,pkey))
2497                                 i=0;
2498                         }
2499                 else if (i == 1)
2500                         {
2501                         i=0;
2502                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2503                         }
2504
2505                 if (x509 != NULL) X509_free(x509);
2506                 if (pkey != NULL) EVP_PKEY_free(pkey);
2507                 if (i == 0)
2508                         {
2509                         if (s->version == SSL3_VERSION)
2510                                 {
2511                                 s->s3->tmp.cert_req=0;
2512                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2513                                 return(1);
2514                                 }
2515                         else
2516                                 {
2517                                 s->s3->tmp.cert_req=2;
2518                                 }
2519                         }
2520
2521                 /* Ok, we have a cert */
2522                 s->state=SSL3_ST_CW_CERT_C;
2523                 }
2524
2525         if (s->state == SSL3_ST_CW_CERT_C)
2526                 {
2527                 s->state=SSL3_ST_CW_CERT_D;
2528                 l=ssl3_output_cert_chain(s,
2529                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2530                 s->init_num=(int)l;
2531                 s->init_off=0;
2532                 }
2533         /* SSL3_ST_CW_CERT_D */
2534         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2535         }
2536
2537 #define has_bits(i,m)   (((i)&(m)) == (m))
2538
2539 int ssl3_check_cert_and_algorithm(SSL *s)
2540         {
2541         int i,idx;
2542         long algs;
2543         EVP_PKEY *pkey=NULL;
2544         SESS_CERT *sc;
2545 #ifndef OPENSSL_NO_RSA
2546         RSA *rsa;
2547 #endif
2548 #ifndef OPENSSL_NO_DH
2549         DH *dh;
2550 #endif
2551
2552         sc=s->session->sess_cert;
2553
2554         algs=s->s3->tmp.new_cipher->algorithms;
2555
2556         /* we don't have a certificate */
2557         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2558                 return(1);
2559
2560         if (sc == NULL)
2561                 {
2562                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2563                 goto err;
2564                 }
2565
2566 #ifndef OPENSSL_NO_RSA
2567         rsa=s->session->sess_cert->peer_rsa_tmp;
2568 #endif
2569 #ifndef OPENSSL_NO_DH
2570         dh=s->session->sess_cert->peer_dh_tmp;
2571 #endif
2572
2573         /* This is the passed certificate */
2574
2575         idx=sc->peer_cert_type;
2576 #ifndef OPENSSL_NO_ECDH
2577         if (idx == SSL_PKEY_ECC)
2578                 {
2579                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2580                     s->s3->tmp.new_cipher) == 0) 
2581                         { /* check failed */
2582                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2583                         goto f_err;                     
2584                         }
2585                 else 
2586                         {
2587                         return 1;
2588                         }
2589                 }
2590 #endif
2591         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2592         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2593         EVP_PKEY_free(pkey);
2594
2595         
2596         /* Check that we have a certificate if we require one */
2597         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2598                 {
2599                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2600                 goto f_err;
2601                 }
2602 #ifndef OPENSSL_NO_DSA
2603         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2604                 {
2605                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2606                 goto f_err;
2607                 }
2608 #endif
2609 #ifndef OPENSSL_NO_RSA
2610         if ((algs & SSL_kRSA) &&
2611                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2612                 {
2613                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2614                 goto f_err;
2615                 }
2616 #endif
2617 #ifndef OPENSSL_NO_DH
2618         if ((algs & SSL_kEDH) &&
2619                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2620                 {
2621                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2622                 goto f_err;
2623                 }
2624         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2625                 {
2626                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2627                 goto f_err;
2628                 }
2629 #ifndef OPENSSL_NO_DSA
2630         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2631                 {
2632                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2633                 goto f_err;
2634                 }
2635 #endif
2636 #endif
2637
2638         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2639                 {
2640 #ifndef OPENSSL_NO_RSA
2641                 if (algs & SSL_kRSA)
2642                         {
2643                         if (rsa == NULL
2644                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2645                                 {
2646                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2647                                 goto f_err;
2648                                 }
2649                         }
2650                 else
2651 #endif
2652 #ifndef OPENSSL_NO_DH
2653                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2654                             {
2655                             if (dh == NULL
2656                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2657                                 {
2658                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2659                                 goto f_err;
2660                                 }
2661                         }
2662                 else
2663 #endif
2664                         {
2665                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2666                         goto f_err;
2667                         }
2668                 }
2669         return(1);
2670 f_err:
2671         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2672 err:
2673         return(0);
2674         }
2675
2676
2677 #ifndef OPENSSL_NO_ECDH
2678 /* This is the complement of nid2curve_id in s3_srvr.c. */
2679 static int curve_id2nid(int curve_id)
2680 {
2681         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2682          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2683         static int nid_list[26] =
2684         {
2685                 0,
2686                 NID_sect163k1, /* sect163k1 (1) */
2687                 NID_sect163r1, /* sect163r1 (2) */
2688                 NID_sect163r2, /* sect163r2 (3) */
2689                 NID_sect193r1, /* sect193r1 (4) */ 
2690                 NID_sect193r2, /* sect193r2 (5) */ 
2691                 NID_sect233k1, /* sect233k1 (6) */
2692                 NID_sect233r1, /* sect233r1 (7) */ 
2693                 NID_sect239k1, /* sect239k1 (8) */ 
2694                 NID_sect283k1, /* sect283k1 (9) */
2695                 NID_sect283r1, /* sect283r1 (10) */ 
2696                 NID_sect409k1, /* sect409k1 (11) */ 
2697                 NID_sect409r1, /* sect409r1 (12) */
2698                 NID_sect571k1, /* sect571k1 (13) */ 
2699                 NID_sect571r1, /* sect571r1 (14) */ 
2700                 NID_secp160k1, /* secp160k1 (15) */
2701                 NID_secp160r1, /* secp160r1 (16) */ 
2702                 NID_secp160r2, /* secp160r2 (17) */ 
2703                 NID_secp192k1, /* secp192k1 (18) */
2704                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2705                 NID_secp224k1, /* secp224k1 (20) */ 
2706                 NID_secp224r1, /* secp224r1 (21) */
2707                 NID_secp256k1, /* secp256k1 (22) */ 
2708                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2709                 NID_secp384r1, /* secp384r1 (24) */
2710                 NID_secp521r1  /* secp521r1 (25) */     
2711         };
2712         
2713         if ((curve_id < 1) || (curve_id > 25)) return 0;
2714
2715         return nid_list[curve_id];
2716 }
2717 #endif
2718
2719 /* Check to see if handshake is full or resumed. Usually this is just a
2720  * case of checking to see if a cache hit has occurred. In the case of
2721  * session tickets we have to check the next message to be sure.
2722  */
2723
2724 #ifndef OPENSSL_NO_TLSEXT
2725 int ssl3_check_finished(SSL *s)
2726         {
2727         int ok;
2728         long n;
2729         /* If we have no ticket or session ID is non-zero length (a match of
2730          * a non-zero session length would never reach here) it cannot be a
2731          * resumed session.
2732          */
2733         if (!s->session->tlsext_tick || s->session->session_id_length)
2734                 return 1;
2735         /* this function is called when we really expect a Certificate
2736          * message, so permit appropriate message length */
2737         n=s->method->ssl_get_message(s,
2738                 SSL3_ST_CR_CERT_A,
2739                 SSL3_ST_CR_CERT_B,
2740                 -1,
2741                 s->max_cert_list,
2742                 &ok);
2743         if (!ok) return((int)n);
2744         s->s3->tmp.reuse_message = 1;
2745         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2746                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2747                 return 2;
2748
2749         return 1;
2750         }
2751 #endif
2752
2753 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2754         {
2755         int i = 0;
2756 #ifndef OPENSSL_NO_ENGINE
2757         if (s->ctx->client_cert_engine)
2758                 {
2759                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2760                                                 SSL_get_client_CA_list(s),
2761                                                 px509, ppkey, NULL, NULL, NULL);
2762                 if (i != 0)
2763                         return i;
2764                 }
2765 #endif
2766         if (s->ctx->client_cert_cb)
2767                 i = s->ctx->client_cert_cb(s,px509,ppkey);
2768         return i;
2769         }