Backport certificate status request TLS extension support to 0.9.8.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137
138 static SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 #ifndef OPENSSL_NO_TLSEXT
141 static int ssl3_check_finished(SSL *s);
142 #endif
143
144 #ifndef OPENSSL_NO_ECDH
145 static int curve_id2nid(int curve_id);
146 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
147 #endif
148
149 static SSL_METHOD *ssl3_get_client_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_client_method());
153         else
154                 return(NULL);
155         }
156
157 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
158                         ssl_undefined_function,
159                         ssl3_connect,
160                         ssl3_get_client_method)
161
162 int ssl3_connect(SSL *s)
163         {
164         BUF_MEM *buf=NULL;
165         unsigned long Time=(unsigned long)time(NULL),l;
166         long num1;
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         int ret= -1;
169         int new_state,state,skip=0;;
170
171         RAND_add(&Time,sizeof(Time),0);
172         ERR_clear_error();
173         clear_sys_error();
174
175         if (s->info_callback != NULL)
176                 cb=s->info_callback;
177         else if (s->ctx->info_callback != NULL)
178                 cb=s->ctx->info_callback;
179         
180         s->in_handshake++;
181         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
182
183         for (;;)
184                 {
185                 state=s->state;
186
187                 switch(s->state)
188                         {
189                 case SSL_ST_RENEGOTIATE:
190                         s->new_session=1;
191                         s->state=SSL_ST_CONNECT;
192                         s->ctx->stats.sess_connect_renegotiate++;
193                         /* break */
194                 case SSL_ST_BEFORE:
195                 case SSL_ST_CONNECT:
196                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
197                 case SSL_ST_OK|SSL_ST_CONNECT:
198
199                         s->server=0;
200                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
201
202                         if ((s->version & 0xff00 ) != 0x0300)
203                                 {
204                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
205                                 ret = -1;
206                                 goto end;
207                                 }
208                                 
209                         /* s->version=SSL3_VERSION; */
210                         s->type=SSL_ST_CONNECT;
211
212                         if (s->init_buf == NULL)
213                                 {
214                                 if ((buf=BUF_MEM_new()) == NULL)
215                                         {
216                                         ret= -1;
217                                         goto end;
218                                         }
219                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 s->init_buf=buf;
225                                 buf=NULL;
226                                 }
227
228                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
229
230                         /* setup buffing BIO */
231                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
232
233                         /* don't push the buffering BIO quite yet */
234
235                         ssl3_init_finished_mac(s);
236
237                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
238                         s->ctx->stats.sess_connect++;
239                         s->init_num=0;
240                         break;
241
242                 case SSL3_ST_CW_CLNT_HELLO_A:
243                 case SSL3_ST_CW_CLNT_HELLO_B:
244
245                         s->shutdown=0;
246                         ret=ssl3_client_hello(s);
247                         if (ret <= 0) goto end;
248                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
249                         s->init_num=0;
250
251                         /* turn on buffering for the next lot of output */
252                         if (s->bbio != s->wbio)
253                                 s->wbio=BIO_push(s->bbio,s->wbio);
254
255                         break;
256
257                 case SSL3_ST_CR_SRVR_HELLO_A:
258                 case SSL3_ST_CR_SRVR_HELLO_B:
259                         ret=ssl3_get_server_hello(s);
260                         if (ret <= 0) goto end;
261                         if (s->hit)
262                                 s->state=SSL3_ST_CR_FINISHED_A;
263                         else
264                                 s->state=SSL3_ST_CR_CERT_A;
265                         s->init_num=0;
266                         break;
267
268                 case SSL3_ST_CR_CERT_A:
269                 case SSL3_ST_CR_CERT_B:
270 #ifndef OPENSSL_NO_TLSEXT
271                         ret=ssl3_check_finished(s);
272                         if (ret <= 0) goto end;
273                         if (ret == 2)
274                                 {
275                                 s->hit = 1;
276                                 s->state=SSL3_ST_CR_FINISHED_A;
277                                 s->init_num=0;
278                                 break;
279                                 }
280 #endif
281                         /* Check if it is anon DH/ECDH */
282                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
283                                 {
284                                 ret=ssl3_get_server_certificate(s);
285                                 if (ret <= 0) goto end;
286 #ifndef OPENSSL_NO_TLSEXT
287                                 if (s->tlsext_status_expected)
288                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
289                                 else
290                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
291                                 }
292                         else
293                                 {
294                                 skip = 1;
295                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
296                                 }
297 #else
298                         else
299                                 skip=1;
300
301                         s->state=SSL3_ST_CR_KEY_EXCH_A;
302 #endif
303                         s->init_num=0;
304                         break;
305
306                 case SSL3_ST_CR_KEY_EXCH_A:
307                 case SSL3_ST_CR_KEY_EXCH_B:
308                         ret=ssl3_get_key_exchange(s);
309                         if (ret <= 0) goto end;
310                         s->state=SSL3_ST_CR_CERT_REQ_A;
311                         s->init_num=0;
312
313                         /* at this point we check that we have the
314                          * required stuff from the server */
315                         if (!ssl3_check_cert_and_algorithm(s))
316                                 {
317                                 ret= -1;
318                                 goto end;
319                                 }
320                         break;
321
322                 case SSL3_ST_CR_CERT_REQ_A:
323                 case SSL3_ST_CR_CERT_REQ_B:
324                         ret=ssl3_get_certificate_request(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_SRVR_DONE_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_CR_SRVR_DONE_A:
331                 case SSL3_ST_CR_SRVR_DONE_B:
332                         ret=ssl3_get_server_done(s);
333                         if (ret <= 0) goto end;
334                         if (s->s3->tmp.cert_req)
335                                 s->state=SSL3_ST_CW_CERT_A;
336                         else
337                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
338                         s->init_num=0;
339
340                         break;
341
342                 case SSL3_ST_CW_CERT_A:
343                 case SSL3_ST_CW_CERT_B:
344                 case SSL3_ST_CW_CERT_C:
345                 case SSL3_ST_CW_CERT_D:
346                         ret=ssl3_send_client_certificate(s);
347                         if (ret <= 0) goto end;
348                         s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CW_KEY_EXCH_A:
353                 case SSL3_ST_CW_KEY_EXCH_B:
354                         ret=ssl3_send_client_key_exchange(s);
355                         if (ret <= 0) goto end;
356                         l=s->s3->tmp.new_cipher->algorithms;
357                         /* EAY EAY EAY need to check for DH fix cert
358                          * sent back */
359                         /* For TLS, cert_req is set to 2, so a cert chain
360                          * of nothing is sent, but no verify packet is sent */
361                         /* XXX: For now, we do not support client 
362                          * authentication in ECDH cipher suites with
363                          * ECDH (rather than ECDSA) certificates.
364                          * We need to skip the certificate verify 
365                          * message when client's ECDH public key is sent 
366                          * inside the client certificate.
367                          */
368                         if (s->s3->tmp.cert_req == 1)
369                                 {
370                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
371                                 }
372                         else
373                                 {
374                                 s->state=SSL3_ST_CW_CHANGE_A;
375                                 s->s3->change_cipher_spec=0;
376                                 }
377
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CW_CERT_VRFY_A:
382                 case SSL3_ST_CW_CERT_VRFY_B:
383                         ret=ssl3_send_client_verify(s);
384                         if (ret <= 0) goto end;
385                         s->state=SSL3_ST_CW_CHANGE_A;
386                         s->init_num=0;
387                         s->s3->change_cipher_spec=0;
388                         break;
389
390                 case SSL3_ST_CW_CHANGE_A:
391                 case SSL3_ST_CW_CHANGE_B:
392                         ret=ssl3_send_change_cipher_spec(s,
393                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
394                         if (ret <= 0) goto end;
395                         s->state=SSL3_ST_CW_FINISHED_A;
396                         s->init_num=0;
397
398                         s->session->cipher=s->s3->tmp.new_cipher;
399 #ifdef OPENSSL_NO_COMP
400                         s->session->compress_meth=0;
401 #else
402                         if (s->s3->tmp.new_compression == NULL)
403                                 s->session->compress_meth=0;
404                         else
405                                 s->session->compress_meth=
406                                         s->s3->tmp.new_compression->id;
407 #endif
408                         if (!s->method->ssl3_enc->setup_key_block(s))
409                                 {
410                                 ret= -1;
411                                 goto end;
412                                 }
413
414                         if (!s->method->ssl3_enc->change_cipher_state(s,
415                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
416                                 {
417                                 ret= -1;
418                                 goto end;
419                                 }
420
421                         break;
422
423                 case SSL3_ST_CW_FINISHED_A:
424                 case SSL3_ST_CW_FINISHED_B:
425                         ret=ssl3_send_finished(s,
426                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
427                                 s->method->ssl3_enc->client_finished_label,
428                                 s->method->ssl3_enc->client_finished_label_len);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_FLUSH;
431
432                         /* clear flags */
433                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
434                         if (s->hit)
435                                 {
436                                 s->s3->tmp.next_state=SSL_ST_OK;
437                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
438                                         {
439                                         s->state=SSL_ST_OK;
440                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
441                                         s->s3->delay_buf_pop_ret=0;
442                                         }
443                                 }
444                         else
445                                 {
446 #ifndef OPENSSL_NO_TLSEXT
447                                 /* Allow NewSessionTicket if ticket expected */
448                                 if (s->tlsext_ticket_expected)
449                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
450                                 else
451 #endif
452                                 
453                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
454                                 }
455                         s->init_num=0;
456                         break;
457
458 #ifndef OPENSSL_NO_TLSEXT
459                 case SSL3_ST_CR_SESSION_TICKET_A:
460                 case SSL3_ST_CR_SESSION_TICKET_B:
461                         ret=ssl3_get_new_session_ticket(s);
462                         if (ret <= 0) goto end;
463                         s->state=SSL3_ST_CR_FINISHED_A;
464                         s->init_num=0;
465                 break;
466
467                 case SSL3_ST_CR_CERT_STATUS_A:
468                 case SSL3_ST_CR_CERT_STATUS_B:
469                         ret=ssl3_get_cert_status(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CR_KEY_EXCH_A;
472                         s->init_num=0;
473                 break;
474 #endif
475
476                 case SSL3_ST_CR_FINISHED_A:
477                 case SSL3_ST_CR_FINISHED_B:
478
479                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
480                                 SSL3_ST_CR_FINISHED_B);
481                         if (ret <= 0) goto end;
482
483                         if (s->hit)
484                                 s->state=SSL3_ST_CW_CHANGE_A;
485                         else
486                                 s->state=SSL_ST_OK;
487                         s->init_num=0;
488                         break;
489
490                 case SSL3_ST_CW_FLUSH:
491                         /* number of bytes to be flushed */
492                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
493                         if (num1 > 0)
494                                 {
495                                 s->rwstate=SSL_WRITING;
496                                 num1=BIO_flush(s->wbio);
497                                 if (num1 <= 0) { ret= -1; goto end; }
498                                 s->rwstate=SSL_NOTHING;
499                                 }
500
501                         s->state=s->s3->tmp.next_state;
502                         break;
503
504                 case SSL_ST_OK:
505                         /* clean a few things up */
506                         ssl3_cleanup_key_block(s);
507
508                         if (s->init_buf != NULL)
509                                 {
510                                 BUF_MEM_free(s->init_buf);
511                                 s->init_buf=NULL;
512                                 }
513
514                         /* If we are not 'joining' the last two packets,
515                          * remove the buffering now */
516                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
517                                 ssl_free_wbio_buffer(s);
518                         /* else do it later in ssl3_write */
519
520                         s->init_num=0;
521                         s->new_session=0;
522
523                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
524                         if (s->hit) s->ctx->stats.sess_hit++;
525
526                         ret=1;
527                         /* s->server=0; */
528                         s->handshake_func=ssl3_connect;
529                         s->ctx->stats.sess_connect_good++;
530
531                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
532
533                         goto end;
534                         /* break; */
535                         
536                 default:
537                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
538                         ret= -1;
539                         goto end;
540                         /* break; */
541                         }
542
543                 /* did we do anything */
544                 if (!s->s3->tmp.reuse_message && !skip)
545                         {
546                         if (s->debug)
547                                 {
548                                 if ((ret=BIO_flush(s->wbio)) <= 0)
549                                         goto end;
550                                 }
551
552                         if ((cb != NULL) && (s->state != state))
553                                 {
554                                 new_state=s->state;
555                                 s->state=state;
556                                 cb(s,SSL_CB_CONNECT_LOOP,1);
557                                 s->state=new_state;
558                                 }
559                         }
560                 skip=0;
561                 }
562 end:
563         s->in_handshake--;
564         if (buf != NULL)
565                 BUF_MEM_free(buf);
566         if (cb != NULL)
567                 cb(s,SSL_CB_CONNECT_EXIT,ret);
568         return(ret);
569         }
570
571
572 int ssl3_client_hello(SSL *s)
573         {
574         unsigned char *buf;
575         unsigned char *p,*d;
576         int i;
577         unsigned long Time,l;
578 #ifndef OPENSSL_NO_COMP
579         int j;
580         SSL_COMP *comp;
581 #endif
582
583         buf=(unsigned char *)s->init_buf->data;
584         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
585                 {
586                 if ((s->session == NULL) ||
587                         (s->session->ssl_version != s->version) ||
588                         (s->session->not_resumable))
589                         {
590                         if (!ssl_get_new_session(s,0))
591                                 goto err;
592                         }
593                 /* else use the pre-loaded session */
594
595                 p=s->s3->client_random;
596                 Time=(unsigned long)time(NULL);                 /* Time */
597                 l2n(Time,p);
598                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
599                         goto err;
600
601                 /* Do the message type and length last */
602                 d=p= &(buf[4]);
603
604                 *(p++)=s->version>>8;
605                 *(p++)=s->version&0xff;
606                 s->client_version=s->version;
607
608                 /* Random stuff */
609                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
610                 p+=SSL3_RANDOM_SIZE;
611
612                 /* Session ID */
613                 if (s->new_session)
614                         i=0;
615                 else
616                         i=s->session->session_id_length;
617                 *(p++)=i;
618                 if (i != 0)
619                         {
620                         if (i > (int)sizeof(s->session->session_id))
621                                 {
622                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
623                                 goto err;
624                                 }
625                         memcpy(p,s->session->session_id,i);
626                         p+=i;
627                         }
628                 
629                 /* Ciphers supported */
630                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
631                 if (i == 0)
632                         {
633                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
634                         goto err;
635                         }
636                 s2n(i,p);
637                 p+=i;
638
639                 /* COMPRESSION */
640 #ifdef OPENSSL_NO_COMP
641                 *(p++)=1;
642 #else
643                 if (s->ctx->comp_methods == NULL)
644                         j=0;
645                 else
646                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
647                 *(p++)=1+j;
648                 for (i=0; i<j; i++)
649                         {
650                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
651                         *(p++)=comp->id;
652                         }
653 #endif
654                 *(p++)=0; /* Add the NULL method */
655 #ifndef OPENSSL_NO_TLSEXT
656                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
657                         {
658                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
659                         goto err;
660                         }
661 #endif          
662                 l=(p-d);
663                 d=buf;
664                 *(d++)=SSL3_MT_CLIENT_HELLO;
665                 l2n3(l,d);
666
667                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
668                 /* number of bytes to write */
669                 s->init_num=p-buf;
670                 s->init_off=0;
671                 }
672
673         /* SSL3_ST_CW_CLNT_HELLO_B */
674         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
675 err:
676         return(-1);
677         }
678
679 int ssl3_get_server_hello(SSL *s)
680         {
681         STACK_OF(SSL_CIPHER) *sk;
682         SSL_CIPHER *c;
683         unsigned char *p,*d;
684         int i,al,ok;
685         unsigned int j;
686         long n;
687 #ifndef OPENSSL_NO_COMP
688         SSL_COMP *comp;
689 #endif
690
691         n=s->method->ssl_get_message(s,
692                 SSL3_ST_CR_SRVR_HELLO_A,
693                 SSL3_ST_CR_SRVR_HELLO_B,
694                 -1,
695                 20000, /* ?? */
696                 &ok);
697
698         if (!ok) return((int)n);
699
700         if ( SSL_version(s) == DTLS1_VERSION)
701                 {
702                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
703                         {
704                         if ( s->d1->send_cookie == 0)
705                                 {
706                                 s->s3->tmp.reuse_message = 1;
707                                 return 1;
708                                 }
709                         else /* already sent a cookie */
710                                 {
711                                 al=SSL_AD_UNEXPECTED_MESSAGE;
712                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
713                                 goto f_err;
714                                 }
715                         }
716                 }
717         
718         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
719                 {
720                 al=SSL_AD_UNEXPECTED_MESSAGE;
721                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
722                 goto f_err;
723                 }
724
725         d=p=(unsigned char *)s->init_msg;
726
727         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
728                 {
729                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
730                 s->version=(s->version&0xff00)|p[1];
731                 al=SSL_AD_PROTOCOL_VERSION;
732                 goto f_err;
733                 }
734         p+=2;
735
736         /* load the server hello data */
737         /* load the server random */
738         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
739         p+=SSL3_RANDOM_SIZE;
740
741         /* get the session-id */
742         j= *(p++);
743
744         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
745                 {
746                 al=SSL_AD_ILLEGAL_PARAMETER;
747                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
748                 goto f_err;
749                 }
750
751         if (j != 0 && j == s->session->session_id_length
752             && memcmp(p,s->session->session_id,j) == 0)
753             {
754             if(s->sid_ctx_length != s->session->sid_ctx_length
755                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
756                 {
757                 /* actually a client application bug */
758                 al=SSL_AD_ILLEGAL_PARAMETER;
759                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
760                 goto f_err;
761                 }
762             s->hit=1;
763             }
764         else    /* a miss or crap from the other end */
765                 {
766                 /* If we were trying for session-id reuse, make a new
767                  * SSL_SESSION so we don't stuff up other people */
768                 s->hit=0;
769                 if (s->session->session_id_length > 0)
770                         {
771                         if (!ssl_get_new_session(s,0))
772                                 {
773                                 al=SSL_AD_INTERNAL_ERROR;
774                                 goto f_err;
775                                 }
776                         }
777                 s->session->session_id_length=j;
778                 memcpy(s->session->session_id,p,j); /* j could be 0 */
779                 }
780         p+=j;
781         c=ssl_get_cipher_by_char(s,p);
782         if (c == NULL)
783                 {
784                 /* unknown cipher */
785                 al=SSL_AD_ILLEGAL_PARAMETER;
786                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
787                 goto f_err;
788                 }
789         p+=ssl_put_cipher_by_char(s,NULL,NULL);
790
791         sk=ssl_get_ciphers_by_id(s);
792         i=sk_SSL_CIPHER_find(sk,c);
793         if (i < 0)
794                 {
795                 /* we did not say we would use this cipher */
796                 al=SSL_AD_ILLEGAL_PARAMETER;
797                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
798                 goto f_err;
799                 }
800
801         /* Depending on the session caching (internal/external), the cipher
802            and/or cipher_id values may not be set. Make sure that
803            cipher_id is set and use it for comparison. */
804         if (s->session->cipher)
805                 s->session->cipher_id = s->session->cipher->id;
806         if (s->hit && (s->session->cipher_id != c->id))
807                 {
808                 if (!(s->options &
809                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
810                         {
811                         al=SSL_AD_ILLEGAL_PARAMETER;
812                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
813                         goto f_err;
814                         }
815                 }
816         s->s3->tmp.new_cipher=c;
817
818         /* lets get the compression algorithm */
819         /* COMPRESSION */
820 #ifdef OPENSSL_NO_COMP
821         if (*(p++) != 0)
822                 {
823                 al=SSL_AD_ILLEGAL_PARAMETER;
824                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
825                 goto f_err;
826                 }
827 #else
828         j= *(p++);
829         if (j == 0)
830                 comp=NULL;
831         else
832                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
833         
834         if ((j != 0) && (comp == NULL))
835                 {
836                 al=SSL_AD_ILLEGAL_PARAMETER;
837                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
838                 goto f_err;
839                 }
840         else
841                 {
842                 s->s3->tmp.new_compression=comp;
843                 }
844 #endif
845 #ifndef OPENSSL_NO_TLSEXT
846         /* TLS extensions*/
847         if (s->version > SSL3_VERSION)
848                 {
849                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
850                         {
851                         /* 'al' set by ssl_parse_serverhello_tlsext */
852                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
853                         goto f_err; 
854                         }
855                 if (ssl_check_serverhello_tlsext(s) <= 0)
856                         {
857                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
858                                 goto err;
859                         }
860                 }
861 #endif
862
863
864         if (p != (d+n))
865                 {
866                 /* wrong packet length */
867                 al=SSL_AD_DECODE_ERROR;
868                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
869                 goto err;
870                 }
871
872         return(1);
873 f_err:
874         ssl3_send_alert(s,SSL3_AL_FATAL,al);
875 err:
876         return(-1);
877         }
878
879 int ssl3_get_server_certificate(SSL *s)
880         {
881         int al,i,ok,ret= -1;
882         unsigned long n,nc,llen,l;
883         X509 *x=NULL;
884         const unsigned char *q,*p;
885         unsigned char *d;
886         STACK_OF(X509) *sk=NULL;
887         SESS_CERT *sc;
888         EVP_PKEY *pkey=NULL;
889         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
890
891         n=s->method->ssl_get_message(s,
892                 SSL3_ST_CR_CERT_A,
893                 SSL3_ST_CR_CERT_B,
894                 -1,
895                 s->max_cert_list,
896                 &ok);
897
898         if (!ok) return((int)n);
899
900         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
901                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
902                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
903                 {
904                 s->s3->tmp.reuse_message=1;
905                 return(1);
906                 }
907
908         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
909                 {
910                 al=SSL_AD_UNEXPECTED_MESSAGE;
911                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
912                 goto f_err;
913                 }
914         p=d=(unsigned char *)s->init_msg;
915
916         if ((sk=sk_X509_new_null()) == NULL)
917                 {
918                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
919                 goto err;
920                 }
921
922         n2l3(p,llen);
923         if (llen+3 != n)
924                 {
925                 al=SSL_AD_DECODE_ERROR;
926                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
927                 goto f_err;
928                 }
929         for (nc=0; nc<llen; )
930                 {
931                 n2l3(p,l);
932                 if ((l+nc+3) > llen)
933                         {
934                         al=SSL_AD_DECODE_ERROR;
935                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
936                         goto f_err;
937                         }
938
939                 q=p;
940                 x=d2i_X509(NULL,&q,l);
941                 if (x == NULL)
942                         {
943                         al=SSL_AD_BAD_CERTIFICATE;
944                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
945                         goto f_err;
946                         }
947                 if (q != (p+l))
948                         {
949                         al=SSL_AD_DECODE_ERROR;
950                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
951                         goto f_err;
952                         }
953                 if (!sk_X509_push(sk,x))
954                         {
955                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
956                         goto err;
957                         }
958                 x=NULL;
959                 nc+=l+3;
960                 p=q;
961                 }
962
963         i=ssl_verify_cert_chain(s,sk);
964         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
965 #ifndef OPENSSL_NO_KRB5
966                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
967                 != (SSL_aKRB5|SSL_kKRB5)
968 #endif /* OPENSSL_NO_KRB5 */
969                 )
970                 {
971                 al=ssl_verify_alarm_type(s->verify_result);
972                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
973                 goto f_err; 
974                 }
975         ERR_clear_error(); /* but we keep s->verify_result */
976
977         sc=ssl_sess_cert_new();
978         if (sc == NULL) goto err;
979
980         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
981         s->session->sess_cert=sc;
982
983         sc->cert_chain=sk;
984         /* Inconsistency alert: cert_chain does include the peer's
985          * certificate, which we don't include in s3_srvr.c */
986         x=sk_X509_value(sk,0);
987         sk=NULL;
988         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
989
990         pkey=X509_get_pubkey(x);
991
992         /* VRS: allow null cert if auth == KRB5 */
993         need_cert =     ((s->s3->tmp.new_cipher->algorithms
994                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
995                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
996
997 #ifdef KSSL_DEBUG
998         printf("pkey,x = %p, %p\n", pkey,x);
999         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1000         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1001                 s->s3->tmp.new_cipher->algorithms, need_cert);
1002 #endif    /* KSSL_DEBUG */
1003
1004         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1005                 {
1006                 x=NULL;
1007                 al=SSL3_AL_FATAL;
1008                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1009                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1010                 goto f_err;
1011                 }
1012
1013         i=ssl_cert_type(x,pkey);
1014         if (need_cert && i < 0)
1015                 {
1016                 x=NULL;
1017                 al=SSL3_AL_FATAL;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1019                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1020                 goto f_err;
1021                 }
1022
1023         if (need_cert)
1024                 {
1025                 sc->peer_cert_type=i;
1026                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1027                 /* Why would the following ever happen?
1028                  * We just created sc a couple of lines ago. */
1029                 if (sc->peer_pkeys[i].x509 != NULL)
1030                         X509_free(sc->peer_pkeys[i].x509);
1031                 sc->peer_pkeys[i].x509=x;
1032                 sc->peer_key= &(sc->peer_pkeys[i]);
1033
1034                 if (s->session->peer != NULL)
1035                         X509_free(s->session->peer);
1036                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1037                 s->session->peer=x;
1038                 }
1039         else
1040                 {
1041                 sc->peer_cert_type=i;
1042                 sc->peer_key= NULL;
1043
1044                 if (s->session->peer != NULL)
1045                         X509_free(s->session->peer);
1046                 s->session->peer=NULL;
1047                 }
1048         s->session->verify_result = s->verify_result;
1049
1050         x=NULL;
1051         ret=1;
1052
1053         if (0)
1054                 {
1055 f_err:
1056                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1057                 }
1058 err:
1059         EVP_PKEY_free(pkey);
1060         X509_free(x);
1061         sk_X509_pop_free(sk,X509_free);
1062         return(ret);
1063         }
1064
1065 int ssl3_get_key_exchange(SSL *s)
1066         {
1067 #ifndef OPENSSL_NO_RSA
1068         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1069 #endif
1070         EVP_MD_CTX md_ctx;
1071         unsigned char *param,*p;
1072         int al,i,j,param_len,ok;
1073         long n,alg;
1074         EVP_PKEY *pkey=NULL;
1075 #ifndef OPENSSL_NO_RSA
1076         RSA *rsa=NULL;
1077 #endif
1078 #ifndef OPENSSL_NO_DH
1079         DH *dh=NULL;
1080 #endif
1081 #ifndef OPENSSL_NO_ECDH
1082         EC_KEY *ecdh = NULL;
1083         BN_CTX *bn_ctx = NULL;
1084         EC_POINT *srvr_ecpoint = NULL;
1085         int curve_nid = 0;
1086         int encoded_pt_len = 0;
1087 #endif
1088
1089         /* use same message size as in ssl3_get_certificate_request()
1090          * as ServerKeyExchange message may be skipped */
1091         n=s->method->ssl_get_message(s,
1092                 SSL3_ST_CR_KEY_EXCH_A,
1093                 SSL3_ST_CR_KEY_EXCH_B,
1094                 -1,
1095                 s->max_cert_list,
1096                 &ok);
1097
1098         if (!ok) return((int)n);
1099
1100         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1101                 {
1102                 s->s3->tmp.reuse_message=1;
1103                 return(1);
1104                 }
1105
1106         param=p=(unsigned char *)s->init_msg;
1107
1108         if (s->session->sess_cert != NULL)
1109                 {
1110 #ifndef OPENSSL_NO_RSA
1111                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1112                         {
1113                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1114                         s->session->sess_cert->peer_rsa_tmp=NULL;
1115                         }
1116 #endif
1117 #ifndef OPENSSL_NO_DH
1118                 if (s->session->sess_cert->peer_dh_tmp)
1119                         {
1120                         DH_free(s->session->sess_cert->peer_dh_tmp);
1121                         s->session->sess_cert->peer_dh_tmp=NULL;
1122                         }
1123 #endif
1124 #ifndef OPENSSL_NO_ECDH
1125                 if (s->session->sess_cert->peer_ecdh_tmp)
1126                         {
1127                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1128                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1129                         }
1130 #endif
1131                 }
1132         else
1133                 {
1134                 s->session->sess_cert=ssl_sess_cert_new();
1135                 }
1136
1137         param_len=0;
1138         alg=s->s3->tmp.new_cipher->algorithms;
1139         EVP_MD_CTX_init(&md_ctx);
1140
1141 #ifndef OPENSSL_NO_RSA
1142         if (alg & SSL_kRSA)
1143                 {
1144                 if ((rsa=RSA_new()) == NULL)
1145                         {
1146                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1147                         goto err;
1148                         }
1149                 n2s(p,i);
1150                 param_len=i+2;
1151                 if (param_len > n)
1152                         {
1153                         al=SSL_AD_DECODE_ERROR;
1154                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1155                         goto f_err;
1156                         }
1157                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1158                         {
1159                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1160                         goto err;
1161                         }
1162                 p+=i;
1163
1164                 n2s(p,i);
1165                 param_len+=i+2;
1166                 if (param_len > n)
1167                         {
1168                         al=SSL_AD_DECODE_ERROR;
1169                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1170                         goto f_err;
1171                         }
1172                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1173                         {
1174                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1175                         goto err;
1176                         }
1177                 p+=i;
1178                 n-=param_len;
1179
1180                 /* this should be because we are using an export cipher */
1181                 if (alg & SSL_aRSA)
1182                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1183                 else
1184                         {
1185                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1186                         goto err;
1187                         }
1188                 s->session->sess_cert->peer_rsa_tmp=rsa;
1189                 rsa=NULL;
1190                 }
1191 #else /* OPENSSL_NO_RSA */
1192         if (0)
1193                 ;
1194 #endif
1195 #ifndef OPENSSL_NO_DH
1196         else if (alg & SSL_kEDH)
1197                 {
1198                 if ((dh=DH_new()) == NULL)
1199                         {
1200                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1201                         goto err;
1202                         }
1203                 n2s(p,i);
1204                 param_len=i+2;
1205                 if (param_len > n)
1206                         {
1207                         al=SSL_AD_DECODE_ERROR;
1208                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1209                         goto f_err;
1210                         }
1211                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1212                         {
1213                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1214                         goto err;
1215                         }
1216                 p+=i;
1217
1218                 n2s(p,i);
1219                 param_len+=i+2;
1220                 if (param_len > n)
1221                         {
1222                         al=SSL_AD_DECODE_ERROR;
1223                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1224                         goto f_err;
1225                         }
1226                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1227                         {
1228                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1229                         goto err;
1230                         }
1231                 p+=i;
1232
1233                 n2s(p,i);
1234                 param_len+=i+2;
1235                 if (param_len > n)
1236                         {
1237                         al=SSL_AD_DECODE_ERROR;
1238                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1239                         goto f_err;
1240                         }
1241                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1242                         {
1243                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1244                         goto err;
1245                         }
1246                 p+=i;
1247                 n-=param_len;
1248
1249 #ifndef OPENSSL_NO_RSA
1250                 if (alg & SSL_aRSA)
1251                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1252 #else
1253                 if (0)
1254                         ;
1255 #endif
1256 #ifndef OPENSSL_NO_DSA
1257                 else if (alg & SSL_aDSS)
1258                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1259 #endif
1260                 /* else anonymous DH, so no certificate or pkey. */
1261
1262                 s->session->sess_cert->peer_dh_tmp=dh;
1263                 dh=NULL;
1264                 }
1265         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1266                 {
1267                 al=SSL_AD_ILLEGAL_PARAMETER;
1268                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1269                 goto f_err;
1270                 }
1271 #endif /* !OPENSSL_NO_DH */
1272
1273 #ifndef OPENSSL_NO_ECDH
1274         else if (alg & SSL_kECDHE)
1275                 {
1276                 EC_GROUP *ngroup;
1277                 const EC_GROUP *group;
1278
1279                 if ((ecdh=EC_KEY_new()) == NULL)
1280                         {
1281                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1282                         goto err;
1283                         }
1284
1285                 /* Extract elliptic curve parameters and the
1286                  * server's ephemeral ECDH public key.
1287                  * Keep accumulating lengths of various components in
1288                  * param_len and make sure it never exceeds n.
1289                  */
1290
1291                 /* XXX: For now we only support named (not generic) curves
1292                  * and the ECParameters in this case is just three bytes.
1293                  */
1294                 param_len=3;
1295                 if ((param_len > n) ||
1296                     (*p != NAMED_CURVE_TYPE) || 
1297                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1298                         {
1299                         al=SSL_AD_INTERNAL_ERROR;
1300                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1301                         goto f_err;
1302                         }
1303
1304                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1305                 if (ngroup == NULL)
1306                         {
1307                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1308                         goto err;
1309                         }
1310                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1311                         {
1312                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1313                         goto err;
1314                         }
1315                 EC_GROUP_free(ngroup);
1316
1317                 group = EC_KEY_get0_group(ecdh);
1318
1319                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1320                     (EC_GROUP_get_degree(group) > 163))
1321                         {
1322                         al=SSL_AD_EXPORT_RESTRICTION;
1323                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1324                         goto f_err;
1325                         }
1326
1327                 p+=3;
1328
1329                 /* Next, get the encoded ECPoint */
1330                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1331                     ((bn_ctx = BN_CTX_new()) == NULL))
1332                         {
1333                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1334                         goto err;
1335                         }
1336
1337                 encoded_pt_len = *p;  /* length of encoded point */
1338                 p+=1;
1339                 param_len += (1 + encoded_pt_len);
1340                 if ((param_len > n) ||
1341                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1342                         p, encoded_pt_len, bn_ctx) == 0))
1343                         {
1344                         al=SSL_AD_DECODE_ERROR;
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1346                         goto f_err;
1347                         }
1348
1349                 n-=param_len;
1350                 p+=encoded_pt_len;
1351
1352                 /* The ECC/TLS specification does not mention
1353                  * the use of DSA to sign ECParameters in the server
1354                  * key exchange message. We do support RSA and ECDSA.
1355                  */
1356                 if (0) ;
1357 #ifndef OPENSSL_NO_RSA
1358                 else if (alg & SSL_aRSA)
1359                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1360 #endif
1361 #ifndef OPENSSL_NO_ECDSA
1362                 else if (alg & SSL_aECDSA)
1363                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1364 #endif
1365                 /* else anonymous ECDH, so no certificate or pkey. */
1366                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1367                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1368                 ecdh=NULL;
1369                 BN_CTX_free(bn_ctx);
1370                 EC_POINT_free(srvr_ecpoint);
1371                 srvr_ecpoint = NULL;
1372                 }
1373         else if (alg & SSL_kECDH)
1374                 {
1375                 al=SSL_AD_UNEXPECTED_MESSAGE;
1376                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1377                 goto f_err;
1378                 }
1379 #endif /* !OPENSSL_NO_ECDH */
1380         if (alg & SSL_aFZA)
1381                 {
1382                 al=SSL_AD_HANDSHAKE_FAILURE;
1383                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1384                 goto f_err;
1385                 }
1386
1387
1388         /* p points to the next byte, there are 'n' bytes left */
1389
1390         /* if it was signed, check the signature */
1391         if (pkey != NULL)
1392                 {
1393                 n2s(p,i);
1394                 n-=2;
1395                 j=EVP_PKEY_size(pkey);
1396
1397                 if ((i != n) || (n > j) || (n <= 0))
1398                         {
1399                         /* wrong packet length */
1400                         al=SSL_AD_DECODE_ERROR;
1401                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1402                         goto f_err;
1403                         }
1404
1405 #ifndef OPENSSL_NO_RSA
1406                 if (pkey->type == EVP_PKEY_RSA)
1407                         {
1408                         int num;
1409
1410                         j=0;
1411                         q=md_buf;
1412                         for (num=2; num > 0; num--)
1413                                 {
1414                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1415                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1416                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1417                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1418                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1419                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1420                                 q+=i;
1421                                 j+=i;
1422                                 }
1423                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1424                                                                 pkey->pkey.rsa);
1425                         if (i < 0)
1426                                 {
1427                                 al=SSL_AD_DECRYPT_ERROR;
1428                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1429                                 goto f_err;
1430                                 }
1431                         if (i == 0)
1432                                 {
1433                                 /* bad signature */
1434                                 al=SSL_AD_DECRYPT_ERROR;
1435                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1436                                 goto f_err;
1437                                 }
1438                         }
1439                 else
1440 #endif
1441 #ifndef OPENSSL_NO_DSA
1442                         if (pkey->type == EVP_PKEY_DSA)
1443                         {
1444                         /* lets do DSS */
1445                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1446                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1447                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1448                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1449                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1450                                 {
1451                                 /* bad signature */
1452                                 al=SSL_AD_DECRYPT_ERROR;
1453                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1454                                 goto f_err;
1455                                 }
1456                         }
1457                 else
1458 #endif
1459 #ifndef OPENSSL_NO_ECDSA
1460                         if (pkey->type == EVP_PKEY_EC)
1461                         {
1462                         /* let's do ECDSA */
1463                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1464                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1465                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1466                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1467                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1468                                 {
1469                                 /* bad signature */
1470                                 al=SSL_AD_DECRYPT_ERROR;
1471                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1472                                 goto f_err;
1473                                 }
1474                         }
1475                 else
1476 #endif
1477                         {
1478                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1479                         goto err;
1480                         }
1481                 }
1482         else
1483                 {
1484                 /* still data left over */
1485                 if (!(alg & SSL_aNULL))
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1488                         goto err;
1489                         }
1490                 if (n != 0)
1491                         {
1492                         al=SSL_AD_DECODE_ERROR;
1493                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1494                         goto f_err;
1495                         }
1496                 }
1497         EVP_PKEY_free(pkey);
1498         EVP_MD_CTX_cleanup(&md_ctx);
1499         return(1);
1500 f_err:
1501         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1502 err:
1503         EVP_PKEY_free(pkey);
1504 #ifndef OPENSSL_NO_RSA
1505         if (rsa != NULL)
1506                 RSA_free(rsa);
1507 #endif
1508 #ifndef OPENSSL_NO_DH
1509         if (dh != NULL)
1510                 DH_free(dh);
1511 #endif
1512 #ifndef OPENSSL_NO_ECDH
1513         BN_CTX_free(bn_ctx);
1514         EC_POINT_free(srvr_ecpoint);
1515         if (ecdh != NULL)
1516                 EC_KEY_free(ecdh);
1517 #endif
1518         EVP_MD_CTX_cleanup(&md_ctx);
1519         return(-1);
1520         }
1521
1522 int ssl3_get_certificate_request(SSL *s)
1523         {
1524         int ok,ret=0;
1525         unsigned long n,nc,l;
1526         unsigned int llen,ctype_num,i;
1527         X509_NAME *xn=NULL;
1528         const unsigned char *p,*q;
1529         unsigned char *d;
1530         STACK_OF(X509_NAME) *ca_sk=NULL;
1531
1532         n=s->method->ssl_get_message(s,
1533                 SSL3_ST_CR_CERT_REQ_A,
1534                 SSL3_ST_CR_CERT_REQ_B,
1535                 -1,
1536                 s->max_cert_list,
1537                 &ok);
1538
1539         if (!ok) return((int)n);
1540
1541         s->s3->tmp.cert_req=0;
1542
1543         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1544                 {
1545                 s->s3->tmp.reuse_message=1;
1546                 return(1);
1547                 }
1548
1549         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1550                 {
1551                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1552                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1553                 goto err;
1554                 }
1555
1556         /* TLS does not like anon-DH with client cert */
1557         if (s->version > SSL3_VERSION)
1558                 {
1559                 l=s->s3->tmp.new_cipher->algorithms;
1560                 if (l & SSL_aNULL)
1561                         {
1562                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1563                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1564                         goto err;
1565                         }
1566                 }
1567
1568         p=d=(unsigned char *)s->init_msg;
1569
1570         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1571                 {
1572                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1573                 goto err;
1574                 }
1575
1576         /* get the certificate types */
1577         ctype_num= *(p++);
1578         if (ctype_num > SSL3_CT_NUMBER)
1579                 ctype_num=SSL3_CT_NUMBER;
1580         for (i=0; i<ctype_num; i++)
1581                 s->s3->tmp.ctype[i]= p[i];
1582         p+=ctype_num;
1583
1584         /* get the CA RDNs */
1585         n2s(p,llen);
1586 #if 0
1587 {
1588 FILE *out;
1589 out=fopen("/tmp/vsign.der","w");
1590 fwrite(p,1,llen,out);
1591 fclose(out);
1592 }
1593 #endif
1594
1595         if ((llen+ctype_num+2+1) != n)
1596                 {
1597                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1598                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1599                 goto err;
1600                 }
1601
1602         for (nc=0; nc<llen; )
1603                 {
1604                 n2s(p,l);
1605                 if ((l+nc+2) > llen)
1606                         {
1607                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1608                                 goto cont; /* netscape bugs */
1609                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1610                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1611                         goto err;
1612                         }
1613
1614                 q=p;
1615
1616                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1617                         {
1618                         /* If netscape tolerance is on, ignore errors */
1619                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1620                                 goto cont;
1621                         else
1622                                 {
1623                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1624                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1625                                 goto err;
1626                                 }
1627                         }
1628
1629                 if (q != (p+l))
1630                         {
1631                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1632                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1633                         goto err;
1634                         }
1635                 if (!sk_X509_NAME_push(ca_sk,xn))
1636                         {
1637                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1638                         goto err;
1639                         }
1640
1641                 p+=l;
1642                 nc+=l+2;
1643                 }
1644
1645         if (0)
1646                 {
1647 cont:
1648                 ERR_clear_error();
1649                 }
1650
1651         /* we should setup a certificate to return.... */
1652         s->s3->tmp.cert_req=1;
1653         s->s3->tmp.ctype_num=ctype_num;
1654         if (s->s3->tmp.ca_names != NULL)
1655                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1656         s->s3->tmp.ca_names=ca_sk;
1657         ca_sk=NULL;
1658
1659         ret=1;
1660 err:
1661         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1662         return(ret);
1663         }
1664
1665 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1666         {
1667         return(X509_NAME_cmp(*a,*b));
1668         }
1669 #ifndef OPENSSL_NO_TLSEXT
1670 int ssl3_get_new_session_ticket(SSL *s)
1671         {
1672         int ok,al,ret=0, ticklen;
1673         long n;
1674         const unsigned char *p;
1675         unsigned char *d;
1676
1677         n=s->method->ssl_get_message(s,
1678                 SSL3_ST_CR_SESSION_TICKET_A,
1679                 SSL3_ST_CR_SESSION_TICKET_B,
1680                 -1,
1681                 16384,
1682                 &ok);
1683
1684         if (!ok)
1685                 return((int)n);
1686
1687         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1688                 {
1689                 s->s3->tmp.reuse_message=1;
1690                 return(1);
1691                 }
1692         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1693                 {
1694                 al=SSL_AD_UNEXPECTED_MESSAGE;
1695                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1696                 goto f_err;
1697                 }
1698         if (n < 6)
1699                 {
1700                 /* need at least ticket_lifetime_hint + ticket length */
1701                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1702                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1703                 goto f_err;
1704                 }
1705         p=d=(unsigned char *)s->init_msg;
1706         n2l(p, s->session->tlsext_tick_lifetime_hint);
1707         n2s(p, ticklen);
1708         /* ticket_lifetime_hint + ticket_length + ticket */
1709         if (ticklen + 6 != n)
1710                 {
1711                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1712                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1713                 goto f_err;
1714                 }
1715         if (s->session->tlsext_tick)
1716                 {
1717                 OPENSSL_free(s->session->tlsext_tick);
1718                 s->session->tlsext_ticklen = 0;
1719                 }
1720         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1721         if (!s->session->tlsext_tick)
1722                 {
1723                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1724                 goto err;
1725                 }
1726         memcpy(s->session->tlsext_tick, p, ticklen);
1727         s->session->tlsext_ticklen = ticklen;
1728         
1729         ret=1;
1730         return(ret);
1731 f_err:
1732         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1733 err:
1734         return(-1);
1735         }
1736
1737 int ssl3_get_cert_status(SSL *s)
1738         {
1739         int ok, al;
1740         unsigned long resplen;
1741         long n;
1742         const unsigned char *p;
1743
1744         n=s->method->ssl_get_message(s,
1745                 SSL3_ST_CR_CERT_STATUS_A,
1746                 SSL3_ST_CR_CERT_STATUS_B,
1747                 SSL3_MT_CERTIFICATE_STATUS,
1748                 16384,
1749                 &ok);
1750
1751         if (!ok) return((int)n);
1752         if (n < 4)
1753                 {
1754                 /* need at least status type + length */
1755                 al = SSL_AD_DECODE_ERROR;
1756                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1757                 goto f_err;
1758                 }
1759         p = (unsigned char *)s->init_msg;
1760         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1761                 {
1762                 al = SSL_AD_DECODE_ERROR;
1763                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1764                 goto f_err;
1765                 }
1766         n2l3(p, resplen);
1767         if (resplen + 4 != n)
1768                 {
1769                 al = SSL_AD_DECODE_ERROR;
1770                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1771                 goto f_err;
1772                 }
1773         if (s->tlsext_ocsp_resp)
1774                 OPENSSL_free(s->tlsext_ocsp_resp);
1775         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1776         if (!s->tlsext_ocsp_resp)
1777                 {
1778                 al = SSL_AD_INTERNAL_ERROR;
1779                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1780                 goto f_err;
1781                 }
1782         s->tlsext_ocsp_resplen = resplen;
1783         if (s->ctx->tlsext_status_cb)
1784                 {
1785                 int ret;
1786                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1787                 if (ret == 0)
1788                         {
1789                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1790                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1791                         goto f_err;
1792                         }
1793                 if (ret < 0)
1794                         {
1795                         al = SSL_AD_INTERNAL_ERROR;
1796                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1797                         goto f_err;
1798                         }
1799                 }
1800         return 1;
1801 f_err:
1802         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1803         return(-1);
1804         }
1805 #endif
1806
1807 int ssl3_get_server_done(SSL *s)
1808         {
1809         int ok,ret=0;
1810         long n;
1811
1812         n=s->method->ssl_get_message(s,
1813                 SSL3_ST_CR_SRVR_DONE_A,
1814                 SSL3_ST_CR_SRVR_DONE_B,
1815                 SSL3_MT_SERVER_DONE,
1816                 30, /* should be very small, like 0 :-) */
1817                 &ok);
1818
1819         if (!ok) return((int)n);
1820         if (n > 0)
1821                 {
1822                 /* should contain no data */
1823                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1824                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1825                 return -1;
1826                 }
1827         ret=1;
1828         return(ret);
1829         }
1830
1831
1832 int ssl3_send_client_key_exchange(SSL *s)
1833         {
1834         unsigned char *p,*d;
1835         int n;
1836         unsigned long l;
1837 #ifndef OPENSSL_NO_RSA
1838         unsigned char *q;
1839         EVP_PKEY *pkey=NULL;
1840 #endif
1841 #ifndef OPENSSL_NO_KRB5
1842         KSSL_ERR kssl_err;
1843 #endif /* OPENSSL_NO_KRB5 */
1844 #ifndef OPENSSL_NO_ECDH
1845         EC_KEY *clnt_ecdh = NULL;
1846         const EC_POINT *srvr_ecpoint = NULL;
1847         EVP_PKEY *srvr_pub_pkey = NULL;
1848         unsigned char *encodedPoint = NULL;
1849         int encoded_pt_len = 0;
1850         BN_CTX * bn_ctx = NULL;
1851 #endif
1852
1853         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1854                 {
1855                 d=(unsigned char *)s->init_buf->data;
1856                 p= &(d[4]);
1857
1858                 l=s->s3->tmp.new_cipher->algorithms;
1859
1860                 /* Fool emacs indentation */
1861                 if (0) {}
1862 #ifndef OPENSSL_NO_RSA
1863                 else if (l & SSL_kRSA)
1864                         {
1865                         RSA *rsa;
1866                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1867
1868                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1869                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1870                         else
1871                                 {
1872                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1873                                 if ((pkey == NULL) ||
1874                                         (pkey->type != EVP_PKEY_RSA) ||
1875                                         (pkey->pkey.rsa == NULL))
1876                                         {
1877                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1878                                         goto err;
1879                                         }
1880                                 rsa=pkey->pkey.rsa;
1881                                 EVP_PKEY_free(pkey);
1882                                 }
1883                                 
1884                         tmp_buf[0]=s->client_version>>8;
1885                         tmp_buf[1]=s->client_version&0xff;
1886                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1887                                         goto err;
1888
1889                         s->session->master_key_length=sizeof tmp_buf;
1890
1891                         q=p;
1892                         /* Fix buf for TLS and beyond */
1893                         if (s->version > SSL3_VERSION)
1894                                 p+=2;
1895                         n=RSA_public_encrypt(sizeof tmp_buf,
1896                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1897 #ifdef PKCS1_CHECK
1898                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1899                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1900 #endif
1901                         if (n <= 0)
1902                                 {
1903                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1904                                 goto err;
1905                                 }
1906
1907                         /* Fix buf for TLS and beyond */
1908                         if (s->version > SSL3_VERSION)
1909                                 {
1910                                 s2n(n,q);
1911                                 n+=2;
1912                                 }
1913
1914                         s->session->master_key_length=
1915                                 s->method->ssl3_enc->generate_master_secret(s,
1916                                         s->session->master_key,
1917                                         tmp_buf,sizeof tmp_buf);
1918                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1919                         }
1920 #endif
1921 #ifndef OPENSSL_NO_KRB5
1922                 else if (l & SSL_kKRB5)
1923                         {
1924                         krb5_error_code krb5rc;
1925                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1926                         /*  krb5_data   krb5_ap_req;  */
1927                         krb5_data       *enc_ticket;
1928                         krb5_data       authenticator, *authp = NULL;
1929                         EVP_CIPHER_CTX  ciph_ctx;
1930                         EVP_CIPHER      *enc = NULL;
1931                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1932                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1933                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1934                                                 + EVP_MAX_IV_LENGTH];
1935                         int             padl, outl = sizeof(epms);
1936
1937                         EVP_CIPHER_CTX_init(&ciph_ctx);
1938
1939 #ifdef KSSL_DEBUG
1940                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1941                                 l, SSL_kKRB5);
1942 #endif  /* KSSL_DEBUG */
1943
1944                         authp = NULL;
1945 #ifdef KRB5SENDAUTH
1946                         if (KRB5SENDAUTH)  authp = &authenticator;
1947 #endif  /* KRB5SENDAUTH */
1948
1949                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1950                                 &kssl_err);
1951                         enc = kssl_map_enc(kssl_ctx->enctype);
1952                         if (enc == NULL)
1953                             goto err;
1954 #ifdef KSSL_DEBUG
1955                         {
1956                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1957                         if (krb5rc && kssl_err.text)
1958                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1959                         }
1960 #endif  /* KSSL_DEBUG */
1961
1962                         if (krb5rc)
1963                                 {
1964                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1965                                                 SSL_AD_HANDSHAKE_FAILURE);
1966                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1967                                                 kssl_err.reason);
1968                                 goto err;
1969                                 }
1970
1971                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1972                         **  in place of RFC 2712 KerberosWrapper, as in:
1973                         **
1974                         **  Send ticket (copy to *p, set n = length)
1975                         **  n = krb5_ap_req.length;
1976                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1977                         **  if (krb5_ap_req.data)  
1978                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1979                         **
1980                         **  Now using real RFC 2712 KerberosWrapper
1981                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1982                         **  Note: 2712 "opaque" types are here replaced
1983                         **  with a 2-byte length followed by the value.
1984                         **  Example:
1985                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1986                         **  Where "xx xx" = length bytes.  Shown here with
1987                         **  optional authenticator omitted.
1988                         */
1989
1990                         /*  KerberosWrapper.Ticket              */
1991                         s2n(enc_ticket->length,p);
1992                         memcpy(p, enc_ticket->data, enc_ticket->length);
1993                         p+= enc_ticket->length;
1994                         n = enc_ticket->length + 2;
1995
1996                         /*  KerberosWrapper.Authenticator       */
1997                         if (authp  &&  authp->length)  
1998                                 {
1999                                 s2n(authp->length,p);
2000                                 memcpy(p, authp->data, authp->length);
2001                                 p+= authp->length;
2002                                 n+= authp->length + 2;
2003                                 
2004                                 free(authp->data);
2005                                 authp->data = NULL;
2006                                 authp->length = 0;
2007                                 }
2008                         else
2009                                 {
2010                                 s2n(0,p);/*  null authenticator length  */
2011                                 n+=2;
2012                                 }
2013  
2014                             tmp_buf[0]=s->client_version>>8;
2015                             tmp_buf[1]=s->client_version&0xff;
2016                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2017                                 goto err;
2018
2019                         /*  20010420 VRS.  Tried it this way; failed.
2020                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2021                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2022                         **                              kssl_ctx->length);
2023                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2024                         */
2025
2026                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2027                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2028                                 kssl_ctx->key,iv);
2029                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2030                                 sizeof tmp_buf);
2031                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2032                         outl += padl;
2033                         if (outl > sizeof epms)
2034                                 {
2035                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2036                                 goto err;
2037                                 }
2038                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2039
2040                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2041                         s2n(outl,p);
2042                         memcpy(p, epms, outl);
2043                         p+=outl;
2044                         n+=outl + 2;
2045
2046                         s->session->master_key_length=
2047                                 s->method->ssl3_enc->generate_master_secret(s,
2048                                         s->session->master_key,
2049                                         tmp_buf, sizeof tmp_buf);
2050
2051                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2052                         OPENSSL_cleanse(epms, outl);
2053                         }
2054 #endif
2055 #ifndef OPENSSL_NO_DH
2056                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2057                         {
2058                         DH *dh_srvr,*dh_clnt;
2059
2060                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2061                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2062                         else
2063                                 {
2064                                 /* we get them from the cert */
2065                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2066                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2067                                 goto err;
2068                                 }
2069                         
2070                         /* generate a new random key */
2071                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2072                                 {
2073                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2074                                 goto err;
2075                                 }
2076                         if (!DH_generate_key(dh_clnt))
2077                                 {
2078                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2079                                 goto err;
2080                                 }
2081
2082                         /* use the 'p' output buffer for the DH key, but
2083                          * make sure to clear it out afterwards */
2084
2085                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2086
2087                         if (n <= 0)
2088                                 {
2089                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2090                                 goto err;
2091                                 }
2092
2093                         /* generate master key from the result */
2094                         s->session->master_key_length=
2095                                 s->method->ssl3_enc->generate_master_secret(s,
2096                                         s->session->master_key,p,n);
2097                         /* clean up */
2098                         memset(p,0,n);
2099
2100                         /* send off the data */
2101                         n=BN_num_bytes(dh_clnt->pub_key);
2102                         s2n(n,p);
2103                         BN_bn2bin(dh_clnt->pub_key,p);
2104                         n+=2;
2105
2106                         DH_free(dh_clnt);
2107
2108                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2109                         }
2110 #endif
2111
2112 #ifndef OPENSSL_NO_ECDH 
2113                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2114                         {
2115                         const EC_GROUP *srvr_group = NULL;
2116                         EC_KEY *tkey;
2117                         int ecdh_clnt_cert = 0;
2118                         int field_size = 0;
2119
2120                         /* Did we send out the client's
2121                          * ECDH share for use in premaster
2122                          * computation as part of client certificate?
2123                          * If so, set ecdh_clnt_cert to 1.
2124                          */
2125                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2126                                 {
2127                                 /* XXX: For now, we do not support client
2128                                  * authentication using ECDH certificates.
2129                                  * To add such support, one needs to add
2130                                  * code that checks for appropriate 
2131                                  * conditions and sets ecdh_clnt_cert to 1.
2132                                  * For example, the cert have an ECC
2133                                  * key on the same curve as the server's
2134                                  * and the key should be authorized for
2135                                  * key agreement.
2136                                  *
2137                                  * One also needs to add code in ssl3_connect
2138                                  * to skip sending the certificate verify
2139                                  * message.
2140                                  *
2141                                  * if ((s->cert->key->privatekey != NULL) &&
2142                                  *     (s->cert->key->privatekey->type ==
2143                                  *      EVP_PKEY_EC) && ...)
2144                                  * ecdh_clnt_cert = 1;
2145                                  */
2146                                 }
2147
2148                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2149                                 {
2150                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2151                                 }
2152                         else
2153                                 {
2154                                 /* Get the Server Public Key from Cert */
2155                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2156                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2157                                 if ((srvr_pub_pkey == NULL) ||
2158                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2159                                     (srvr_pub_pkey->pkey.ec == NULL))
2160                                         {
2161                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2162                                             ERR_R_INTERNAL_ERROR);
2163                                         goto err;
2164                                         }
2165
2166                                 tkey = srvr_pub_pkey->pkey.ec;
2167                                 }
2168
2169                         srvr_group   = EC_KEY_get0_group(tkey);
2170                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2171
2172                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2173                                 {
2174                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2175                                     ERR_R_INTERNAL_ERROR);
2176                                 goto err;
2177                                 }
2178
2179                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2180                                 {
2181                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2182                                 goto err;
2183                                 }
2184
2185                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2186                                 {
2187                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2188                                 goto err;
2189                                 }
2190                         if (ecdh_clnt_cert) 
2191                                 { 
2192                                 /* Reuse key info from our certificate
2193                                  * We only need our private key to perform
2194                                  * the ECDH computation.
2195                                  */
2196                                 const BIGNUM *priv_key;
2197                                 tkey = s->cert->key->privatekey->pkey.ec;
2198                                 priv_key = EC_KEY_get0_private_key(tkey);
2199                                 if (priv_key == NULL)
2200                                         {
2201                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2202                                         goto err;
2203                                         }
2204                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2205                                         {
2206                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2207                                         goto err;
2208                                         }
2209                                 }
2210                         else 
2211                                 {
2212                                 /* Generate a new ECDH key pair */
2213                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2214                                         {
2215                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2216                                         goto err;
2217                                         }
2218                                 }
2219
2220                         /* use the 'p' output buffer for the ECDH key, but
2221                          * make sure to clear it out afterwards
2222                          */
2223
2224                         field_size = EC_GROUP_get_degree(srvr_group);
2225                         if (field_size <= 0)
2226                                 {
2227                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2228                                        ERR_R_ECDH_LIB);
2229                                 goto err;
2230                                 }
2231                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2232                         if (n <= 0)
2233                                 {
2234                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2235                                        ERR_R_ECDH_LIB);
2236                                 goto err;
2237                                 }
2238
2239                         /* generate master key from the result */
2240                         s->session->master_key_length = s->method->ssl3_enc \
2241                             -> generate_master_secret(s, 
2242                                 s->session->master_key,
2243                                 p, n);
2244
2245                         memset(p, 0, n); /* clean up */
2246
2247                         if (ecdh_clnt_cert) 
2248                                 {
2249                                 /* Send empty client key exch message */
2250                                 n = 0;
2251                                 }
2252                         else 
2253                                 {
2254                                 /* First check the size of encoding and
2255                                  * allocate memory accordingly.
2256                                  */
2257                                 encoded_pt_len = 
2258                                     EC_POINT_point2oct(srvr_group, 
2259                                         EC_KEY_get0_public_key(clnt_ecdh), 
2260                                         POINT_CONVERSION_UNCOMPRESSED, 
2261                                         NULL, 0, NULL);
2262
2263                                 encodedPoint = (unsigned char *) 
2264                                     OPENSSL_malloc(encoded_pt_len * 
2265                                         sizeof(unsigned char)); 
2266                                 bn_ctx = BN_CTX_new();
2267                                 if ((encodedPoint == NULL) || 
2268                                     (bn_ctx == NULL)) 
2269                                         {
2270                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2271                                         goto err;
2272                                         }
2273
2274                                 /* Encode the public key */
2275                                 n = EC_POINT_point2oct(srvr_group, 
2276                                     EC_KEY_get0_public_key(clnt_ecdh), 
2277                                     POINT_CONVERSION_UNCOMPRESSED, 
2278                                     encodedPoint, encoded_pt_len, bn_ctx);
2279
2280                                 *p = n; /* length of encoded point */
2281                                 /* Encoded point will be copied here */
2282                                 p += 1; 
2283                                 /* copy the point */
2284                                 memcpy((unsigned char *)p, encodedPoint, n);
2285                                 /* increment n to account for length field */
2286                                 n += 1; 
2287                                 }
2288
2289                         /* Free allocated memory */
2290                         BN_CTX_free(bn_ctx);
2291                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2292                         if (clnt_ecdh != NULL) 
2293                                  EC_KEY_free(clnt_ecdh);
2294                         EVP_PKEY_free(srvr_pub_pkey);
2295                         }
2296 #endif /* !OPENSSL_NO_ECDH */
2297                 else
2298                         {
2299                         ssl3_send_alert(s, SSL3_AL_FATAL,
2300                             SSL_AD_HANDSHAKE_FAILURE);
2301                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2302                             ERR_R_INTERNAL_ERROR);
2303                         goto err;
2304                         }
2305                 
2306                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2307                 l2n3(n,d);
2308
2309                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2310                 /* number of bytes to write */
2311                 s->init_num=n+4;
2312                 s->init_off=0;
2313                 }
2314
2315         /* SSL3_ST_CW_KEY_EXCH_B */
2316         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2317 err:
2318 #ifndef OPENSSL_NO_ECDH
2319         BN_CTX_free(bn_ctx);
2320         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2321         if (clnt_ecdh != NULL) 
2322                 EC_KEY_free(clnt_ecdh);
2323         EVP_PKEY_free(srvr_pub_pkey);
2324 #endif
2325         return(-1);
2326         }
2327
2328 int ssl3_send_client_verify(SSL *s)
2329         {
2330         unsigned char *p,*d;
2331         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2332         EVP_PKEY *pkey;
2333 #ifndef OPENSSL_NO_RSA
2334         unsigned u=0;
2335 #endif
2336         unsigned long n;
2337 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2338         int j;
2339 #endif
2340
2341         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2342                 {
2343                 d=(unsigned char *)s->init_buf->data;
2344                 p= &(d[4]);
2345                 pkey=s->cert->key->privatekey;
2346
2347                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2348                         &(data[MD5_DIGEST_LENGTH]));
2349
2350 #ifndef OPENSSL_NO_RSA
2351                 if (pkey->type == EVP_PKEY_RSA)
2352                         {
2353                         s->method->ssl3_enc->cert_verify_mac(s,
2354                                 &(s->s3->finish_dgst1),&(data[0]));
2355                         if (RSA_sign(NID_md5_sha1, data,
2356                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2357                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2358                                 {
2359                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2360                                 goto err;
2361                                 }
2362                         s2n(u,p);
2363                         n=u+2;
2364                         }
2365                 else
2366 #endif
2367 #ifndef OPENSSL_NO_DSA
2368                         if (pkey->type == EVP_PKEY_DSA)
2369                         {
2370                         if (!DSA_sign(pkey->save_type,
2371                                 &(data[MD5_DIGEST_LENGTH]),
2372                                 SHA_DIGEST_LENGTH,&(p[2]),
2373                                 (unsigned int *)&j,pkey->pkey.dsa))
2374                                 {
2375                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2376                                 goto err;
2377                                 }
2378                         s2n(j,p);
2379                         n=j+2;
2380                         }
2381                 else
2382 #endif
2383 #ifndef OPENSSL_NO_ECDSA
2384                         if (pkey->type == EVP_PKEY_EC)
2385                         {
2386                         if (!ECDSA_sign(pkey->save_type,
2387                                 &(data[MD5_DIGEST_LENGTH]),
2388                                 SHA_DIGEST_LENGTH,&(p[2]),
2389                                 (unsigned int *)&j,pkey->pkey.ec))
2390                                 {
2391                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2392                                     ERR_R_ECDSA_LIB);
2393                                 goto err;
2394                                 }
2395                         s2n(j,p);
2396                         n=j+2;
2397                         }
2398                 else
2399 #endif
2400                         {
2401                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2402                         goto err;
2403                         }
2404                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2405                 l2n3(n,d);
2406
2407                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2408                 s->init_num=(int)n+4;
2409                 s->init_off=0;
2410                 }
2411         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2412 err:
2413         return(-1);
2414         }
2415
2416 int ssl3_send_client_certificate(SSL *s)
2417         {
2418         X509 *x509=NULL;
2419         EVP_PKEY *pkey=NULL;
2420         int i;
2421         unsigned long l;
2422
2423         if (s->state == SSL3_ST_CW_CERT_A)
2424                 {
2425                 if ((s->cert == NULL) ||
2426                         (s->cert->key->x509 == NULL) ||
2427                         (s->cert->key->privatekey == NULL))
2428                         s->state=SSL3_ST_CW_CERT_B;
2429                 else
2430                         s->state=SSL3_ST_CW_CERT_C;
2431                 }
2432
2433         /* We need to get a client cert */
2434         if (s->state == SSL3_ST_CW_CERT_B)
2435                 {
2436                 /* If we get an error, we need to
2437                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2438                  * We then get retied later */
2439                 i=0;
2440                 if (s->ctx->client_cert_cb != NULL)
2441                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2442                 if (i < 0)
2443                         {
2444                         s->rwstate=SSL_X509_LOOKUP;
2445                         return(-1);
2446                         }
2447                 s->rwstate=SSL_NOTHING;
2448                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2449                         {
2450                         s->state=SSL3_ST_CW_CERT_B;
2451                         if (    !SSL_use_certificate(s,x509) ||
2452                                 !SSL_use_PrivateKey(s,pkey))
2453                                 i=0;
2454                         }
2455                 else if (i == 1)
2456                         {
2457                         i=0;
2458                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2459                         }
2460
2461                 if (x509 != NULL) X509_free(x509);
2462                 if (pkey != NULL) EVP_PKEY_free(pkey);
2463                 if (i == 0)
2464                         {
2465                         if (s->version == SSL3_VERSION)
2466                                 {
2467                                 s->s3->tmp.cert_req=0;
2468                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2469                                 return(1);
2470                                 }
2471                         else
2472                                 {
2473                                 s->s3->tmp.cert_req=2;
2474                                 }
2475                         }
2476
2477                 /* Ok, we have a cert */
2478                 s->state=SSL3_ST_CW_CERT_C;
2479                 }
2480
2481         if (s->state == SSL3_ST_CW_CERT_C)
2482                 {
2483                 s->state=SSL3_ST_CW_CERT_D;
2484                 l=ssl3_output_cert_chain(s,
2485                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2486                 s->init_num=(int)l;
2487                 s->init_off=0;
2488                 }
2489         /* SSL3_ST_CW_CERT_D */
2490         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2491         }
2492
2493 #define has_bits(i,m)   (((i)&(m)) == (m))
2494
2495 int ssl3_check_cert_and_algorithm(SSL *s)
2496         {
2497         int i,idx;
2498         long algs;
2499         EVP_PKEY *pkey=NULL;
2500         SESS_CERT *sc;
2501 #ifndef OPENSSL_NO_RSA
2502         RSA *rsa;
2503 #endif
2504 #ifndef OPENSSL_NO_DH
2505         DH *dh;
2506 #endif
2507
2508         sc=s->session->sess_cert;
2509
2510         algs=s->s3->tmp.new_cipher->algorithms;
2511
2512         /* we don't have a certificate */
2513         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2514                 return(1);
2515
2516         if (sc == NULL)
2517                 {
2518                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2519                 goto err;
2520                 }
2521
2522 #ifndef OPENSSL_NO_RSA
2523         rsa=s->session->sess_cert->peer_rsa_tmp;
2524 #endif
2525 #ifndef OPENSSL_NO_DH
2526         dh=s->session->sess_cert->peer_dh_tmp;
2527 #endif
2528
2529         /* This is the passed certificate */
2530
2531         idx=sc->peer_cert_type;
2532 #ifndef OPENSSL_NO_ECDH
2533         if (idx == SSL_PKEY_ECC)
2534                 {
2535                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2536                     s->s3->tmp.new_cipher) == 0) 
2537                         { /* check failed */
2538                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2539                         goto f_err;                     
2540                         }
2541                 else 
2542                         {
2543                         return 1;
2544                         }
2545                 }
2546 #endif
2547         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2548         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2549         EVP_PKEY_free(pkey);
2550
2551         
2552         /* Check that we have a certificate if we require one */
2553         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2554                 {
2555                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2556                 goto f_err;
2557                 }
2558 #ifndef OPENSSL_NO_DSA
2559         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2560                 {
2561                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2562                 goto f_err;
2563                 }
2564 #endif
2565 #ifndef OPENSSL_NO_RSA
2566         if ((algs & SSL_kRSA) &&
2567                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2568                 {
2569                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2570                 goto f_err;
2571                 }
2572 #endif
2573 #ifndef OPENSSL_NO_DH
2574         if ((algs & SSL_kEDH) &&
2575                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2576                 {
2577                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2578                 goto f_err;
2579                 }
2580         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2581                 {
2582                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2583                 goto f_err;
2584                 }
2585 #ifndef OPENSSL_NO_DSA
2586         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2587                 {
2588                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2589                 goto f_err;
2590                 }
2591 #endif
2592 #endif
2593
2594         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2595                 {
2596 #ifndef OPENSSL_NO_RSA
2597                 if (algs & SSL_kRSA)
2598                         {
2599                         if (rsa == NULL
2600                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2601                                 {
2602                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2603                                 goto f_err;
2604                                 }
2605                         }
2606                 else
2607 #endif
2608 #ifndef OPENSSL_NO_DH
2609                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2610                             {
2611                             if (dh == NULL
2612                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2613                                 {
2614                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2615                                 goto f_err;
2616                                 }
2617                         }
2618                 else
2619 #endif
2620                         {
2621                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2622                         goto f_err;
2623                         }
2624                 }
2625         return(1);
2626 f_err:
2627         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2628 err:
2629         return(0);
2630         }
2631
2632
2633 #ifndef OPENSSL_NO_ECDH
2634 /* This is the complement of nid2curve_id in s3_srvr.c. */
2635 static int curve_id2nid(int curve_id)
2636 {
2637         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2638          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2639         static int nid_list[26] =
2640         {
2641                 0,
2642                 NID_sect163k1, /* sect163k1 (1) */
2643                 NID_sect163r1, /* sect163r1 (2) */
2644                 NID_sect163r2, /* sect163r2 (3) */
2645                 NID_sect193r1, /* sect193r1 (4) */ 
2646                 NID_sect193r2, /* sect193r2 (5) */ 
2647                 NID_sect233k1, /* sect233k1 (6) */
2648                 NID_sect233r1, /* sect233r1 (7) */ 
2649                 NID_sect239k1, /* sect239k1 (8) */ 
2650                 NID_sect283k1, /* sect283k1 (9) */
2651                 NID_sect283r1, /* sect283r1 (10) */ 
2652                 NID_sect409k1, /* sect409k1 (11) */ 
2653                 NID_sect409r1, /* sect409r1 (12) */
2654                 NID_sect571k1, /* sect571k1 (13) */ 
2655                 NID_sect571r1, /* sect571r1 (14) */ 
2656                 NID_secp160k1, /* secp160k1 (15) */
2657                 NID_secp160r1, /* secp160r1 (16) */ 
2658                 NID_secp160r2, /* secp160r2 (17) */ 
2659                 NID_secp192k1, /* secp192k1 (18) */
2660                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2661                 NID_secp224k1, /* secp224k1 (20) */ 
2662                 NID_secp224r1, /* secp224r1 (21) */
2663                 NID_secp256k1, /* secp256k1 (22) */ 
2664                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2665                 NID_secp384r1, /* secp384r1 (24) */
2666                 NID_secp521r1  /* secp521r1 (25) */     
2667         };
2668         
2669         if ((curve_id < 1) || (curve_id > 25)) return 0;
2670
2671         return nid_list[curve_id];
2672 }
2673 #endif
2674
2675 /* Check to see if handshake is full or resumed. Usually this is just a
2676  * case of checking to see if a cache hit has occurred. In the case of
2677  * session tickets we have to check the next message to be sure.
2678  */
2679
2680 #ifndef OPENSSL_NO_TLSEXT
2681 static int ssl3_check_finished(SSL *s)
2682         {
2683         int ok;
2684         long n;
2685         if (!s->session->tlsext_tick)
2686                 return 1;
2687         /* this function is called when we really expect a Certificate
2688          * message, so permit appropriate message length */
2689         n=s->method->ssl_get_message(s,
2690                 SSL3_ST_CR_CERT_A,
2691                 SSL3_ST_CR_CERT_B,
2692                 -1,
2693                 s->max_cert_list,
2694                 &ok);
2695         if (!ok) return((int)n);
2696         s->s3->tmp.reuse_message = 1;
2697         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2698                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2699                 return 2;
2700
2701         return 1;
2702         }
2703 #endif