Don't attempt session resumption if no ticket is present and session
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifdef OPENSSL_FIPS
134 #include <openssl/fips.h>
135 #endif
136
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144
145 static SSL_METHOD *ssl3_get_client_method(int ver);
146 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147 #ifndef OPENSSL_NO_TLSEXT
148 static int ssl3_check_finished(SSL *s);
149 #endif
150
151 #ifndef OPENSSL_NO_ECDH
152 static int curve_id2nid(int curve_id);
153 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
154 #endif
155
156 static SSL_METHOD *ssl3_get_client_method(int ver)
157         {
158         if (ver == SSL3_VERSION)
159                 return(SSLv3_client_method());
160         else
161                 return(NULL);
162         }
163
164 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
165                         ssl_undefined_function,
166                         ssl3_connect,
167                         ssl3_get_client_method)
168
169 int ssl3_connect(SSL *s)
170         {
171         BUF_MEM *buf=NULL;
172         unsigned long Time=(unsigned long)time(NULL),l;
173         long num1;
174         void (*cb)(const SSL *ssl,int type,int val)=NULL;
175         int ret= -1;
176         int new_state,state,skip=0;
177
178         RAND_add(&Time,sizeof(Time),0);
179         ERR_clear_error();
180         clear_sys_error();
181
182         if (s->info_callback != NULL)
183                 cb=s->info_callback;
184         else if (s->ctx->info_callback != NULL)
185                 cb=s->ctx->info_callback;
186         
187         s->in_handshake++;
188         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
189
190         for (;;)
191                 {
192                 state=s->state;
193
194                 switch(s->state)
195                         {
196                 case SSL_ST_RENEGOTIATE:
197                         s->new_session=1;
198                         s->state=SSL_ST_CONNECT;
199                         s->ctx->stats.sess_connect_renegotiate++;
200                         /* break */
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_CONNECT:
203                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
204                 case SSL_ST_OK|SSL_ST_CONNECT:
205
206                         s->server=0;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version & 0xff00 ) != 0x0300)
210                                 {
211                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
212                                 ret = -1;
213                                 goto end;
214                                 }
215                                 
216                         /* s->version=SSL3_VERSION; */
217                         s->type=SSL_ST_CONNECT;
218
219                         if (s->init_buf == NULL)
220                                 {
221                                 if ((buf=BUF_MEM_new()) == NULL)
222                                         {
223                                         ret= -1;
224                                         goto end;
225                                         }
226                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
227                                         {
228                                         ret= -1;
229                                         goto end;
230                                         }
231                                 s->init_buf=buf;
232                                 buf=NULL;
233                                 }
234
235                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
236
237                         /* setup buffing BIO */
238                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
239
240                         /* don't push the buffering BIO quite yet */
241
242                         ssl3_init_finished_mac(s);
243
244                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
245                         s->ctx->stats.sess_connect++;
246                         s->init_num=0;
247                         break;
248
249                 case SSL3_ST_CW_CLNT_HELLO_A:
250                 case SSL3_ST_CW_CLNT_HELLO_B:
251
252                         s->shutdown=0;
253                         ret=ssl3_client_hello(s);
254                         if (ret <= 0) goto end;
255                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
256                         s->init_num=0;
257
258                         /* turn on buffering for the next lot of output */
259                         if (s->bbio != s->wbio)
260                                 s->wbio=BIO_push(s->bbio,s->wbio);
261
262                         break;
263
264                 case SSL3_ST_CR_SRVR_HELLO_A:
265                 case SSL3_ST_CR_SRVR_HELLO_B:
266                         ret=ssl3_get_server_hello(s);
267                         if (ret <= 0) goto end;
268                         if (s->hit)
269                                 s->state=SSL3_ST_CR_FINISHED_A;
270                         else
271                                 s->state=SSL3_ST_CR_CERT_A;
272                         s->init_num=0;
273                         break;
274
275                 case SSL3_ST_CR_CERT_A:
276                 case SSL3_ST_CR_CERT_B:
277 #ifndef OPENSSL_NO_TLSEXT
278                         ret=ssl3_check_finished(s);
279                         if (ret <= 0) goto end;
280                         if (ret == 2)
281                                 {
282                                 s->hit = 1;
283                                 if (s->tlsext_ticket_expected)
284                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
285                                 else
286                                         s->state=SSL3_ST_CR_FINISHED_A;
287                                 s->init_num=0;
288                                 break;
289                                 }
290 #endif
291                         /* Check if it is anon DH/ECDH */
292                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
293                                 {
294                                 ret=ssl3_get_server_certificate(s);
295                                 if (ret <= 0) goto end;
296 #ifndef OPENSSL_NO_TLSEXT
297                                 if (s->tlsext_status_expected)
298                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
299                                 else
300                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
301                                 }
302                         else
303                                 {
304                                 skip = 1;
305                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
306                                 }
307 #else
308                                 }
309                         else
310                                 skip=1;
311
312                         s->state=SSL3_ST_CR_KEY_EXCH_A;
313 #endif
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_KEY_EXCH_A:
318                 case SSL3_ST_CR_KEY_EXCH_B:
319                         ret=ssl3_get_key_exchange(s);
320                         if (ret <= 0) goto end;
321                         s->state=SSL3_ST_CR_CERT_REQ_A;
322                         s->init_num=0;
323
324                         /* at this point we check that we have the
325                          * required stuff from the server */
326                         if (!ssl3_check_cert_and_algorithm(s))
327                                 {
328                                 ret= -1;
329                                 goto end;
330                                 }
331                         break;
332
333                 case SSL3_ST_CR_CERT_REQ_A:
334                 case SSL3_ST_CR_CERT_REQ_B:
335                         ret=ssl3_get_certificate_request(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CR_SRVR_DONE_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CR_SRVR_DONE_A:
342                 case SSL3_ST_CR_SRVR_DONE_B:
343                         ret=ssl3_get_server_done(s);
344                         if (ret <= 0) goto end;
345                         if (s->s3->tmp.cert_req)
346                                 s->state=SSL3_ST_CW_CERT_A;
347                         else
348                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350
351                         break;
352
353                 case SSL3_ST_CW_CERT_A:
354                 case SSL3_ST_CW_CERT_B:
355                 case SSL3_ST_CW_CERT_C:
356                 case SSL3_ST_CW_CERT_D:
357                         ret=ssl3_send_client_certificate(s);
358                         if (ret <= 0) goto end;
359                         s->state=SSL3_ST_CW_KEY_EXCH_A;
360                         s->init_num=0;
361                         break;
362
363                 case SSL3_ST_CW_KEY_EXCH_A:
364                 case SSL3_ST_CW_KEY_EXCH_B:
365                         ret=ssl3_send_client_key_exchange(s);
366                         if (ret <= 0) goto end;
367                         l=s->s3->tmp.new_cipher->algorithms;
368                         /* EAY EAY EAY need to check for DH fix cert
369                          * sent back */
370                         /* For TLS, cert_req is set to 2, so a cert chain
371                          * of nothing is sent, but no verify packet is sent */
372                         /* XXX: For now, we do not support client 
373                          * authentication in ECDH cipher suites with
374                          * ECDH (rather than ECDSA) certificates.
375                          * We need to skip the certificate verify 
376                          * message when client's ECDH public key is sent 
377                          * inside the client certificate.
378                          */
379                         if (s->s3->tmp.cert_req == 1)
380                                 {
381                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
382                                 }
383                         else
384                                 {
385                                 s->state=SSL3_ST_CW_CHANGE_A;
386                                 s->s3->change_cipher_spec=0;
387                                 }
388
389                         s->init_num=0;
390                         break;
391
392                 case SSL3_ST_CW_CERT_VRFY_A:
393                 case SSL3_ST_CW_CERT_VRFY_B:
394                         ret=ssl3_send_client_verify(s);
395                         if (ret <= 0) goto end;
396                         s->state=SSL3_ST_CW_CHANGE_A;
397                         s->init_num=0;
398                         s->s3->change_cipher_spec=0;
399                         break;
400
401                 case SSL3_ST_CW_CHANGE_A:
402                 case SSL3_ST_CW_CHANGE_B:
403                         ret=ssl3_send_change_cipher_spec(s,
404                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
405                         if (ret <= 0) goto end;
406                         s->state=SSL3_ST_CW_FINISHED_A;
407                         s->init_num=0;
408
409                         s->session->cipher=s->s3->tmp.new_cipher;
410 #ifdef OPENSSL_NO_COMP
411                         s->session->compress_meth=0;
412 #else
413                         if (s->s3->tmp.new_compression == NULL)
414                                 s->session->compress_meth=0;
415                         else
416                                 s->session->compress_meth=
417                                         s->s3->tmp.new_compression->id;
418 #endif
419                         if (!s->method->ssl3_enc->setup_key_block(s))
420                                 {
421                                 ret= -1;
422                                 goto end;
423                                 }
424
425                         if (!s->method->ssl3_enc->change_cipher_state(s,
426                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
427                                 {
428                                 ret= -1;
429                                 goto end;
430                                 }
431
432                         break;
433
434                 case SSL3_ST_CW_FINISHED_A:
435                 case SSL3_ST_CW_FINISHED_B:
436                         ret=ssl3_send_finished(s,
437                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
438                                 s->method->ssl3_enc->client_finished_label,
439                                 s->method->ssl3_enc->client_finished_label_len);
440                         if (ret <= 0) goto end;
441                         s->state=SSL3_ST_CW_FLUSH;
442
443                         /* clear flags */
444                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
445                         if (s->hit)
446                                 {
447                                 s->s3->tmp.next_state=SSL_ST_OK;
448                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
449                                         {
450                                         s->state=SSL_ST_OK;
451                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
452                                         s->s3->delay_buf_pop_ret=0;
453                                         }
454                                 }
455                         else
456                                 {
457 #ifndef OPENSSL_NO_TLSEXT
458                                 /* Allow NewSessionTicket if ticket expected */
459                                 if (s->tlsext_ticket_expected)
460                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
461                                 else
462 #endif
463                                 
464                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
465                                 }
466                         s->init_num=0;
467                         break;
468
469 #ifndef OPENSSL_NO_TLSEXT
470                 case SSL3_ST_CR_SESSION_TICKET_A:
471                 case SSL3_ST_CR_SESSION_TICKET_B:
472                         ret=ssl3_get_new_session_ticket(s);
473                         if (ret <= 0) goto end;
474                         s->state=SSL3_ST_CR_FINISHED_A;
475                         s->init_num=0;
476                 break;
477
478                 case SSL3_ST_CR_CERT_STATUS_A:
479                 case SSL3_ST_CR_CERT_STATUS_B:
480                         ret=ssl3_get_cert_status(s);
481                         if (ret <= 0) goto end;
482                         s->state=SSL3_ST_CR_KEY_EXCH_A;
483                         s->init_num=0;
484                 break;
485 #endif
486
487                 case SSL3_ST_CR_FINISHED_A:
488                 case SSL3_ST_CR_FINISHED_B:
489
490                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
491                                 SSL3_ST_CR_FINISHED_B);
492                         if (ret <= 0) goto end;
493
494                         if (s->hit)
495                                 s->state=SSL3_ST_CW_CHANGE_A;
496                         else
497                                 s->state=SSL_ST_OK;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_CW_FLUSH:
502                         /* number of bytes to be flushed */
503                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
504                         if (num1 > 0)
505                                 {
506                                 s->rwstate=SSL_WRITING;
507                                 num1=BIO_flush(s->wbio);
508                                 if (num1 <= 0) { ret= -1; goto end; }
509                                 s->rwstate=SSL_NOTHING;
510                                 }
511
512                         s->state=s->s3->tmp.next_state;
513                         break;
514
515                 case SSL_ST_OK:
516                         /* clean a few things up */
517                         ssl3_cleanup_key_block(s);
518
519                         if (s->init_buf != NULL)
520                                 {
521                                 BUF_MEM_free(s->init_buf);
522                                 s->init_buf=NULL;
523                                 }
524
525                         /* If we are not 'joining' the last two packets,
526                          * remove the buffering now */
527                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
528                                 ssl_free_wbio_buffer(s);
529                         /* else do it later in ssl3_write */
530
531                         s->init_num=0;
532                         s->new_session=0;
533
534                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
535                         if (s->hit) s->ctx->stats.sess_hit++;
536
537                         ret=1;
538                         /* s->server=0; */
539                         s->handshake_func=ssl3_connect;
540                         s->ctx->stats.sess_connect_good++;
541
542                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
543
544                         goto end;
545                         /* break; */
546                         
547                 default:
548                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
549                         ret= -1;
550                         goto end;
551                         /* break; */
552                         }
553
554                 /* did we do anything */
555                 if (!s->s3->tmp.reuse_message && !skip)
556                         {
557                         if (s->debug)
558                                 {
559                                 if ((ret=BIO_flush(s->wbio)) <= 0)
560                                         goto end;
561                                 }
562
563                         if ((cb != NULL) && (s->state != state))
564                                 {
565                                 new_state=s->state;
566                                 s->state=state;
567                                 cb(s,SSL_CB_CONNECT_LOOP,1);
568                                 s->state=new_state;
569                                 }
570                         }
571                 skip=0;
572                 }
573 end:
574         s->in_handshake--;
575         if (buf != NULL)
576                 BUF_MEM_free(buf);
577         if (cb != NULL)
578                 cb(s,SSL_CB_CONNECT_EXIT,ret);
579         return(ret);
580         }
581
582
583 int ssl3_client_hello(SSL *s)
584         {
585         unsigned char *buf;
586         unsigned char *p,*d;
587         int i;
588         unsigned long Time,l;
589 #ifndef OPENSSL_NO_COMP
590         int j;
591         SSL_COMP *comp;
592 #endif
593
594         buf=(unsigned char *)s->init_buf->data;
595         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
596                 {
597                 SSL_SESSION *sess = s->session;
598                 if ((sess == NULL) ||
599                         (sess->ssl_version != s->version) ||
600 #ifdef OPENSSL_NO_TLSEXT
601                         !sess->session_id_length ||
602 #else
603                         (!sess->session_id_length && !sess->tlsext_tick) ||
604 #endif
605                         (sess->not_resumable))
606                         {
607                         if (!ssl_get_new_session(s,0))
608                                 goto err;
609                         }
610                 /* else use the pre-loaded session */
611
612                 p=s->s3->client_random;
613                 Time=(unsigned long)time(NULL);                 /* Time */
614                 l2n(Time,p);
615                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
616                         goto err;
617
618                 /* Do the message type and length last */
619                 d=p= &(buf[4]);
620
621                 *(p++)=s->version>>8;
622                 *(p++)=s->version&0xff;
623                 s->client_version=s->version;
624
625                 /* Random stuff */
626                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
627                 p+=SSL3_RANDOM_SIZE;
628
629                 /* Session ID */
630                 if (s->new_session)
631                         i=0;
632                 else
633                         i=s->session->session_id_length;
634                 *(p++)=i;
635                 if (i != 0)
636                         {
637                         if (i > (int)sizeof(s->session->session_id))
638                                 {
639                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
640                                 goto err;
641                                 }
642                         memcpy(p,s->session->session_id,i);
643                         p+=i;
644                         }
645                 
646                 /* Ciphers supported */
647                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
648                 if (i == 0)
649                         {
650                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
651                         goto err;
652                         }
653                 s2n(i,p);
654                 p+=i;
655
656                 /* COMPRESSION */
657 #ifdef OPENSSL_NO_COMP
658                 *(p++)=1;
659 #else
660                 if (s->ctx->comp_methods == NULL)
661                         j=0;
662                 else
663                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
664                 *(p++)=1+j;
665                 for (i=0; i<j; i++)
666                         {
667                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
668                         *(p++)=comp->id;
669                         }
670 #endif
671                 *(p++)=0; /* Add the NULL method */
672 #ifndef OPENSSL_NO_TLSEXT
673                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
674                         {
675                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
676                         goto err;
677                         }
678 #endif          
679                 l=(p-d);
680                 d=buf;
681                 *(d++)=SSL3_MT_CLIENT_HELLO;
682                 l2n3(l,d);
683
684                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
685                 /* number of bytes to write */
686                 s->init_num=p-buf;
687                 s->init_off=0;
688                 }
689
690         /* SSL3_ST_CW_CLNT_HELLO_B */
691         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
692 err:
693         return(-1);
694         }
695
696 int ssl3_get_server_hello(SSL *s)
697         {
698         STACK_OF(SSL_CIPHER) *sk;
699         SSL_CIPHER *c;
700         unsigned char *p,*d;
701         int i,al,ok;
702         unsigned int j;
703         long n;
704 #ifndef OPENSSL_NO_COMP
705         SSL_COMP *comp;
706 #endif
707
708         n=s->method->ssl_get_message(s,
709                 SSL3_ST_CR_SRVR_HELLO_A,
710                 SSL3_ST_CR_SRVR_HELLO_B,
711                 -1,
712                 20000, /* ?? */
713                 &ok);
714
715         if (!ok) return((int)n);
716
717         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
718                 {
719                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
720                         {
721                         if ( s->d1->send_cookie == 0)
722                                 {
723                                 s->s3->tmp.reuse_message = 1;
724                                 return 1;
725                                 }
726                         else /* already sent a cookie */
727                                 {
728                                 al=SSL_AD_UNEXPECTED_MESSAGE;
729                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
730                                 goto f_err;
731                                 }
732                         }
733                 }
734         
735         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
736                 {
737                 al=SSL_AD_UNEXPECTED_MESSAGE;
738                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
739                 goto f_err;
740                 }
741
742         d=p=(unsigned char *)s->init_msg;
743
744         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
745                 {
746                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
747                 s->version=(s->version&0xff00)|p[1];
748                 al=SSL_AD_PROTOCOL_VERSION;
749                 goto f_err;
750                 }
751         p+=2;
752
753         /* load the server hello data */
754         /* load the server random */
755         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
756         p+=SSL3_RANDOM_SIZE;
757
758         /* get the session-id */
759         j= *(p++);
760
761         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
762                 {
763                 al=SSL_AD_ILLEGAL_PARAMETER;
764                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
765                 goto f_err;
766                 }
767
768         if (j != 0 && j == s->session->session_id_length
769             && memcmp(p,s->session->session_id,j) == 0)
770             {
771             if(s->sid_ctx_length != s->session->sid_ctx_length
772                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
773                 {
774                 /* actually a client application bug */
775                 al=SSL_AD_ILLEGAL_PARAMETER;
776                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
777                 goto f_err;
778                 }
779             s->hit=1;
780             }
781         else    /* a miss or crap from the other end */
782                 {
783                 /* If we were trying for session-id reuse, make a new
784                  * SSL_SESSION so we don't stuff up other people */
785                 s->hit=0;
786                 if (s->session->session_id_length > 0)
787                         {
788                         if (!ssl_get_new_session(s,0))
789                                 {
790                                 al=SSL_AD_INTERNAL_ERROR;
791                                 goto f_err;
792                                 }
793                         }
794                 s->session->session_id_length=j;
795                 memcpy(s->session->session_id,p,j); /* j could be 0 */
796                 }
797         p+=j;
798         c=ssl_get_cipher_by_char(s,p);
799         if (c == NULL)
800                 {
801                 /* unknown cipher */
802                 al=SSL_AD_ILLEGAL_PARAMETER;
803                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
804                 goto f_err;
805                 }
806         p+=ssl_put_cipher_by_char(s,NULL,NULL);
807
808         sk=ssl_get_ciphers_by_id(s);
809         i=sk_SSL_CIPHER_find(sk,c);
810         if (i < 0)
811                 {
812                 /* we did not say we would use this cipher */
813                 al=SSL_AD_ILLEGAL_PARAMETER;
814                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
815                 goto f_err;
816                 }
817
818         /* Depending on the session caching (internal/external), the cipher
819            and/or cipher_id values may not be set. Make sure that
820            cipher_id is set and use it for comparison. */
821         if (s->session->cipher)
822                 s->session->cipher_id = s->session->cipher->id;
823         if (s->hit && (s->session->cipher_id != c->id))
824                 {
825                 if (!(s->options &
826                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
827                         {
828                         al=SSL_AD_ILLEGAL_PARAMETER;
829                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
830                         goto f_err;
831                         }
832                 }
833         s->s3->tmp.new_cipher=c;
834
835         /* lets get the compression algorithm */
836         /* COMPRESSION */
837 #ifdef OPENSSL_NO_COMP
838         if (*(p++) != 0)
839                 {
840                 al=SSL_AD_ILLEGAL_PARAMETER;
841                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
842                 goto f_err;
843                 }
844 #else
845         j= *(p++);
846         if (j == 0)
847                 comp=NULL;
848         else
849                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
850         
851         if ((j != 0) && (comp == NULL))
852                 {
853                 al=SSL_AD_ILLEGAL_PARAMETER;
854                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
855                 goto f_err;
856                 }
857         else
858                 {
859                 s->s3->tmp.new_compression=comp;
860                 }
861 #endif
862 #ifndef OPENSSL_NO_TLSEXT
863         /* TLS extensions*/
864         if (s->version > SSL3_VERSION)
865                 {
866                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
867                         {
868                         /* 'al' set by ssl_parse_serverhello_tlsext */
869                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
870                         goto f_err; 
871                         }
872                 if (ssl_check_serverhello_tlsext(s) <= 0)
873                         {
874                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
875                                 goto err;
876                         }
877                 }
878 #endif
879
880
881         if (p != (d+n))
882                 {
883                 /* wrong packet length */
884                 al=SSL_AD_DECODE_ERROR;
885                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
886                 goto err;
887                 }
888
889         return(1);
890 f_err:
891         ssl3_send_alert(s,SSL3_AL_FATAL,al);
892 err:
893         return(-1);
894         }
895
896 int ssl3_get_server_certificate(SSL *s)
897         {
898         int al,i,ok,ret= -1;
899         unsigned long n,nc,llen,l;
900         X509 *x=NULL;
901         const unsigned char *q,*p;
902         unsigned char *d;
903         STACK_OF(X509) *sk=NULL;
904         SESS_CERT *sc;
905         EVP_PKEY *pkey=NULL;
906         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
907
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_CR_CERT_A,
910                 SSL3_ST_CR_CERT_B,
911                 -1,
912                 s->max_cert_list,
913                 &ok);
914
915         if (!ok) return((int)n);
916
917         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
918                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
919                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
920                 {
921                 s->s3->tmp.reuse_message=1;
922                 return(1);
923                 }
924
925         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
926                 {
927                 al=SSL_AD_UNEXPECTED_MESSAGE;
928                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
929                 goto f_err;
930                 }
931         p=d=(unsigned char *)s->init_msg;
932
933         if ((sk=sk_X509_new_null()) == NULL)
934                 {
935                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
936                 goto err;
937                 }
938
939         n2l3(p,llen);
940         if (llen+3 != n)
941                 {
942                 al=SSL_AD_DECODE_ERROR;
943                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
944                 goto f_err;
945                 }
946         for (nc=0; nc<llen; )
947                 {
948                 n2l3(p,l);
949                 if ((l+nc+3) > llen)
950                         {
951                         al=SSL_AD_DECODE_ERROR;
952                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
953                         goto f_err;
954                         }
955
956                 q=p;
957                 x=d2i_X509(NULL,&q,l);
958                 if (x == NULL)
959                         {
960                         al=SSL_AD_BAD_CERTIFICATE;
961                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
962                         goto f_err;
963                         }
964                 if (q != (p+l))
965                         {
966                         al=SSL_AD_DECODE_ERROR;
967                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
968                         goto f_err;
969                         }
970                 if (!sk_X509_push(sk,x))
971                         {
972                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
973                         goto err;
974                         }
975                 x=NULL;
976                 nc+=l+3;
977                 p=q;
978                 }
979
980         i=ssl_verify_cert_chain(s,sk);
981         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
982 #ifndef OPENSSL_NO_KRB5
983                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
984                 != (SSL_aKRB5|SSL_kKRB5)
985 #endif /* OPENSSL_NO_KRB5 */
986                 )
987                 {
988                 al=ssl_verify_alarm_type(s->verify_result);
989                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
990                 goto f_err; 
991                 }
992         ERR_clear_error(); /* but we keep s->verify_result */
993
994         sc=ssl_sess_cert_new();
995         if (sc == NULL) goto err;
996
997         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
998         s->session->sess_cert=sc;
999
1000         sc->cert_chain=sk;
1001         /* Inconsistency alert: cert_chain does include the peer's
1002          * certificate, which we don't include in s3_srvr.c */
1003         x=sk_X509_value(sk,0);
1004         sk=NULL;
1005         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1006
1007         pkey=X509_get_pubkey(x);
1008
1009         /* VRS: allow null cert if auth == KRB5 */
1010         need_cert =     ((s->s3->tmp.new_cipher->algorithms
1011                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1012                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1013
1014 #ifdef KSSL_DEBUG
1015         printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1016         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1017         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1018                 s->s3->tmp.new_cipher->algorithms, need_cert);
1019 #endif    /* KSSL_DEBUG */
1020
1021         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1022                 {
1023                 x=NULL;
1024                 al=SSL3_AL_FATAL;
1025                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1026                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1027                 goto f_err;
1028                 }
1029
1030         i=ssl_cert_type(x,pkey);
1031         if (need_cert && i < 0)
1032                 {
1033                 x=NULL;
1034                 al=SSL3_AL_FATAL;
1035                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1036                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1037                 goto f_err;
1038                 }
1039
1040         if (need_cert)
1041                 {
1042                 sc->peer_cert_type=i;
1043                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1044                 /* Why would the following ever happen?
1045                  * We just created sc a couple of lines ago. */
1046                 if (sc->peer_pkeys[i].x509 != NULL)
1047                         X509_free(sc->peer_pkeys[i].x509);
1048                 sc->peer_pkeys[i].x509=x;
1049                 sc->peer_key= &(sc->peer_pkeys[i]);
1050
1051                 if (s->session->peer != NULL)
1052                         X509_free(s->session->peer);
1053                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1054                 s->session->peer=x;
1055                 }
1056         else
1057                 {
1058                 sc->peer_cert_type=i;
1059                 sc->peer_key= NULL;
1060
1061                 if (s->session->peer != NULL)
1062                         X509_free(s->session->peer);
1063                 s->session->peer=NULL;
1064                 }
1065         s->session->verify_result = s->verify_result;
1066
1067         x=NULL;
1068         ret=1;
1069
1070         if (0)
1071                 {
1072 f_err:
1073                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1074                 }
1075 err:
1076         EVP_PKEY_free(pkey);
1077         X509_free(x);
1078         sk_X509_pop_free(sk,X509_free);
1079         return(ret);
1080         }
1081
1082 int ssl3_get_key_exchange(SSL *s)
1083         {
1084 #ifndef OPENSSL_NO_RSA
1085         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1086 #endif
1087         EVP_MD_CTX md_ctx;
1088         unsigned char *param,*p;
1089         int al,i,j,param_len,ok;
1090         long n,alg;
1091         EVP_PKEY *pkey=NULL;
1092 #ifndef OPENSSL_NO_RSA
1093         RSA *rsa=NULL;
1094 #endif
1095 #ifndef OPENSSL_NO_DH
1096         DH *dh=NULL;
1097 #endif
1098 #ifndef OPENSSL_NO_ECDH
1099         EC_KEY *ecdh = NULL;
1100         BN_CTX *bn_ctx = NULL;
1101         EC_POINT *srvr_ecpoint = NULL;
1102         int curve_nid = 0;
1103         int encoded_pt_len = 0;
1104 #endif
1105
1106         /* use same message size as in ssl3_get_certificate_request()
1107          * as ServerKeyExchange message may be skipped */
1108         n=s->method->ssl_get_message(s,
1109                 SSL3_ST_CR_KEY_EXCH_A,
1110                 SSL3_ST_CR_KEY_EXCH_B,
1111                 -1,
1112                 s->max_cert_list,
1113                 &ok);
1114
1115         if (!ok) return((int)n);
1116
1117         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1118                 {
1119                 s->s3->tmp.reuse_message=1;
1120                 return(1);
1121                 }
1122
1123         param=p=(unsigned char *)s->init_msg;
1124
1125         if (s->session->sess_cert != NULL)
1126                 {
1127 #ifndef OPENSSL_NO_RSA
1128                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1129                         {
1130                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1131                         s->session->sess_cert->peer_rsa_tmp=NULL;
1132                         }
1133 #endif
1134 #ifndef OPENSSL_NO_DH
1135                 if (s->session->sess_cert->peer_dh_tmp)
1136                         {
1137                         DH_free(s->session->sess_cert->peer_dh_tmp);
1138                         s->session->sess_cert->peer_dh_tmp=NULL;
1139                         }
1140 #endif
1141 #ifndef OPENSSL_NO_ECDH
1142                 if (s->session->sess_cert->peer_ecdh_tmp)
1143                         {
1144                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1145                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1146                         }
1147 #endif
1148                 }
1149         else
1150                 {
1151                 s->session->sess_cert=ssl_sess_cert_new();
1152                 }
1153
1154         param_len=0;
1155         alg=s->s3->tmp.new_cipher->algorithms;
1156         EVP_MD_CTX_init(&md_ctx);
1157
1158 #ifndef OPENSSL_NO_RSA
1159         if (alg & SSL_kRSA)
1160                 {
1161                 if ((rsa=RSA_new()) == NULL)
1162                         {
1163                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1164                         goto err;
1165                         }
1166                 n2s(p,i);
1167                 param_len=i+2;
1168                 if (param_len > n)
1169                         {
1170                         al=SSL_AD_DECODE_ERROR;
1171                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1172                         goto f_err;
1173                         }
1174                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1175                         {
1176                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1177                         goto err;
1178                         }
1179                 p+=i;
1180
1181                 n2s(p,i);
1182                 param_len+=i+2;
1183                 if (param_len > n)
1184                         {
1185                         al=SSL_AD_DECODE_ERROR;
1186                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1187                         goto f_err;
1188                         }
1189                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1190                         {
1191                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1192                         goto err;
1193                         }
1194                 p+=i;
1195                 n-=param_len;
1196
1197                 /* this should be because we are using an export cipher */
1198                 if (alg & SSL_aRSA)
1199                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1200                 else
1201                         {
1202                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1203                         goto err;
1204                         }
1205                 s->session->sess_cert->peer_rsa_tmp=rsa;
1206                 rsa=NULL;
1207                 }
1208 #else /* OPENSSL_NO_RSA */
1209         if (0)
1210                 ;
1211 #endif
1212 #ifndef OPENSSL_NO_DH
1213         else if (alg & SSL_kEDH)
1214                 {
1215                 if ((dh=DH_new()) == NULL)
1216                         {
1217                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1218                         goto err;
1219                         }
1220                 n2s(p,i);
1221                 param_len=i+2;
1222                 if (param_len > n)
1223                         {
1224                         al=SSL_AD_DECODE_ERROR;
1225                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1226                         goto f_err;
1227                         }
1228                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1229                         {
1230                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1231                         goto err;
1232                         }
1233                 p+=i;
1234
1235                 n2s(p,i);
1236                 param_len+=i+2;
1237                 if (param_len > n)
1238                         {
1239                         al=SSL_AD_DECODE_ERROR;
1240                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1241                         goto f_err;
1242                         }
1243                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1244                         {
1245                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1246                         goto err;
1247                         }
1248                 p+=i;
1249
1250                 n2s(p,i);
1251                 param_len+=i+2;
1252                 if (param_len > n)
1253                         {
1254                         al=SSL_AD_DECODE_ERROR;
1255                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1256                         goto f_err;
1257                         }
1258                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1259                         {
1260                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1261                         goto err;
1262                         }
1263                 p+=i;
1264                 n-=param_len;
1265
1266 #ifndef OPENSSL_NO_RSA
1267                 if (alg & SSL_aRSA)
1268                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1269 #else
1270                 if (0)
1271                         ;
1272 #endif
1273 #ifndef OPENSSL_NO_DSA
1274                 else if (alg & SSL_aDSS)
1275                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1276 #endif
1277                 /* else anonymous DH, so no certificate or pkey. */
1278
1279                 s->session->sess_cert->peer_dh_tmp=dh;
1280                 dh=NULL;
1281                 }
1282         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1283                 {
1284                 al=SSL_AD_ILLEGAL_PARAMETER;
1285                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1286                 goto f_err;
1287                 }
1288 #endif /* !OPENSSL_NO_DH */
1289
1290 #ifndef OPENSSL_NO_ECDH
1291         else if (alg & SSL_kECDHE)
1292                 {
1293                 EC_GROUP *ngroup;
1294                 const EC_GROUP *group;
1295
1296                 if ((ecdh=EC_KEY_new()) == NULL)
1297                         {
1298                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1299                         goto err;
1300                         }
1301
1302                 /* Extract elliptic curve parameters and the
1303                  * server's ephemeral ECDH public key.
1304                  * Keep accumulating lengths of various components in
1305                  * param_len and make sure it never exceeds n.
1306                  */
1307
1308                 /* XXX: For now we only support named (not generic) curves
1309                  * and the ECParameters in this case is just three bytes.
1310                  */
1311                 param_len=3;
1312                 if ((param_len > n) ||
1313                     (*p != NAMED_CURVE_TYPE) || 
1314                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1315                         {
1316                         al=SSL_AD_INTERNAL_ERROR;
1317                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1318                         goto f_err;
1319                         }
1320
1321                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1322                 if (ngroup == NULL)
1323                         {
1324                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1325                         goto err;
1326                         }
1327                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1328                         {
1329                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1330                         goto err;
1331                         }
1332                 EC_GROUP_free(ngroup);
1333
1334                 group = EC_KEY_get0_group(ecdh);
1335
1336                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1337                     (EC_GROUP_get_degree(group) > 163))
1338                         {
1339                         al=SSL_AD_EXPORT_RESTRICTION;
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1341                         goto f_err;
1342                         }
1343
1344                 p+=3;
1345
1346                 /* Next, get the encoded ECPoint */
1347                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1348                     ((bn_ctx = BN_CTX_new()) == NULL))
1349                         {
1350                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1351                         goto err;
1352                         }
1353
1354                 encoded_pt_len = *p;  /* length of encoded point */
1355                 p+=1;
1356                 param_len += (1 + encoded_pt_len);
1357                 if ((param_len > n) ||
1358                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1359                         p, encoded_pt_len, bn_ctx) == 0))
1360                         {
1361                         al=SSL_AD_DECODE_ERROR;
1362                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1363                         goto f_err;
1364                         }
1365
1366                 n-=param_len;
1367                 p+=encoded_pt_len;
1368
1369                 /* The ECC/TLS specification does not mention
1370                  * the use of DSA to sign ECParameters in the server
1371                  * key exchange message. We do support RSA and ECDSA.
1372                  */
1373                 if (0) ;
1374 #ifndef OPENSSL_NO_RSA
1375                 else if (alg & SSL_aRSA)
1376                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1377 #endif
1378 #ifndef OPENSSL_NO_ECDSA
1379                 else if (alg & SSL_aECDSA)
1380                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1381 #endif
1382                 /* else anonymous ECDH, so no certificate or pkey. */
1383                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1384                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1385                 ecdh=NULL;
1386                 BN_CTX_free(bn_ctx);
1387                 EC_POINT_free(srvr_ecpoint);
1388                 srvr_ecpoint = NULL;
1389                 }
1390         else if (alg & SSL_kECDH)
1391                 {
1392                 al=SSL_AD_UNEXPECTED_MESSAGE;
1393                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1394                 goto f_err;
1395                 }
1396 #endif /* !OPENSSL_NO_ECDH */
1397         if (alg & SSL_aFZA)
1398                 {
1399                 al=SSL_AD_HANDSHAKE_FAILURE;
1400                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1401                 goto f_err;
1402                 }
1403
1404
1405         /* p points to the next byte, there are 'n' bytes left */
1406
1407         /* if it was signed, check the signature */
1408         if (pkey != NULL)
1409                 {
1410                 n2s(p,i);
1411                 n-=2;
1412                 j=EVP_PKEY_size(pkey);
1413
1414                 if ((i != n) || (n > j) || (n <= 0))
1415                         {
1416                         /* wrong packet length */
1417                         al=SSL_AD_DECODE_ERROR;
1418                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1419                         goto f_err;
1420                         }
1421
1422 #ifndef OPENSSL_NO_RSA
1423                 if (pkey->type == EVP_PKEY_RSA)
1424                         {
1425                         int num;
1426
1427                         j=0;
1428                         q=md_buf;
1429                         for (num=2; num > 0; num--)
1430                                 {
1431                                 EVP_MD_CTX_set_flags(&md_ctx,
1432                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1433                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1434                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1435                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1436                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1437                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1438                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1439                                 q+=i;
1440                                 j+=i;
1441                                 }
1442                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1443                                                                 pkey->pkey.rsa);
1444                         if (i < 0)
1445                                 {
1446                                 al=SSL_AD_DECRYPT_ERROR;
1447                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1448                                 goto f_err;
1449                                 }
1450                         if (i == 0)
1451                                 {
1452                                 /* bad signature */
1453                                 al=SSL_AD_DECRYPT_ERROR;
1454                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1455                                 goto f_err;
1456                                 }
1457                         }
1458                 else
1459 #endif
1460 #ifndef OPENSSL_NO_DSA
1461                         if (pkey->type == EVP_PKEY_DSA)
1462                         {
1463                         /* lets do DSS */
1464                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1465                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1466                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1467                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1468                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1469                                 {
1470                                 /* bad signature */
1471                                 al=SSL_AD_DECRYPT_ERROR;
1472                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1473                                 goto f_err;
1474                                 }
1475                         }
1476                 else
1477 #endif
1478 #ifndef OPENSSL_NO_ECDSA
1479                         if (pkey->type == EVP_PKEY_EC)
1480                         {
1481                         /* let's do ECDSA */
1482                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1483                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1484                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1485                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1486                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1487                                 {
1488                                 /* bad signature */
1489                                 al=SSL_AD_DECRYPT_ERROR;
1490                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1491                                 goto f_err;
1492                                 }
1493                         }
1494                 else
1495 #endif
1496                         {
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1498                         goto err;
1499                         }
1500                 }
1501         else
1502                 {
1503                 /* still data left over */
1504                 if (!(alg & SSL_aNULL))
1505                         {
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1507                         goto err;
1508                         }
1509                 if (n != 0)
1510                         {
1511                         al=SSL_AD_DECODE_ERROR;
1512                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1513                         goto f_err;
1514                         }
1515                 }
1516         EVP_PKEY_free(pkey);
1517         EVP_MD_CTX_cleanup(&md_ctx);
1518         return(1);
1519 f_err:
1520         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1521 err:
1522         EVP_PKEY_free(pkey);
1523 #ifndef OPENSSL_NO_RSA
1524         if (rsa != NULL)
1525                 RSA_free(rsa);
1526 #endif
1527 #ifndef OPENSSL_NO_DH
1528         if (dh != NULL)
1529                 DH_free(dh);
1530 #endif
1531 #ifndef OPENSSL_NO_ECDH
1532         BN_CTX_free(bn_ctx);
1533         EC_POINT_free(srvr_ecpoint);
1534         if (ecdh != NULL)
1535                 EC_KEY_free(ecdh);
1536 #endif
1537         EVP_MD_CTX_cleanup(&md_ctx);
1538         return(-1);
1539         }
1540
1541 int ssl3_get_certificate_request(SSL *s)
1542         {
1543         int ok,ret=0;
1544         unsigned long n,nc,l;
1545         unsigned int llen,ctype_num,i;
1546         X509_NAME *xn=NULL;
1547         const unsigned char *p,*q;
1548         unsigned char *d;
1549         STACK_OF(X509_NAME) *ca_sk=NULL;
1550
1551         n=s->method->ssl_get_message(s,
1552                 SSL3_ST_CR_CERT_REQ_A,
1553                 SSL3_ST_CR_CERT_REQ_B,
1554                 -1,
1555                 s->max_cert_list,
1556                 &ok);
1557
1558         if (!ok) return((int)n);
1559
1560         s->s3->tmp.cert_req=0;
1561
1562         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1563                 {
1564                 s->s3->tmp.reuse_message=1;
1565                 return(1);
1566                 }
1567
1568         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1569                 {
1570                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1571                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1572                 goto err;
1573                 }
1574
1575         /* TLS does not like anon-DH with client cert */
1576         if (s->version > SSL3_VERSION)
1577                 {
1578                 l=s->s3->tmp.new_cipher->algorithms;
1579                 if (l & SSL_aNULL)
1580                         {
1581                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1582                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1583                         goto err;
1584                         }
1585                 }
1586
1587         p=d=(unsigned char *)s->init_msg;
1588
1589         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1590                 {
1591                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1592                 goto err;
1593                 }
1594
1595         /* get the certificate types */
1596         ctype_num= *(p++);
1597         if (ctype_num > SSL3_CT_NUMBER)
1598                 ctype_num=SSL3_CT_NUMBER;
1599         for (i=0; i<ctype_num; i++)
1600                 s->s3->tmp.ctype[i]= p[i];
1601         p+=ctype_num;
1602
1603         /* get the CA RDNs */
1604         n2s(p,llen);
1605 #if 0
1606 {
1607 FILE *out;
1608 out=fopen("/tmp/vsign.der","w");
1609 fwrite(p,1,llen,out);
1610 fclose(out);
1611 }
1612 #endif
1613
1614         if ((llen+ctype_num+2+1) != n)
1615                 {
1616                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1617                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1618                 goto err;
1619                 }
1620
1621         for (nc=0; nc<llen; )
1622                 {
1623                 n2s(p,l);
1624                 if ((l+nc+2) > llen)
1625                         {
1626                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1627                                 goto cont; /* netscape bugs */
1628                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1629                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1630                         goto err;
1631                         }
1632
1633                 q=p;
1634
1635                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1636                         {
1637                         /* If netscape tolerance is on, ignore errors */
1638                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1639                                 goto cont;
1640                         else
1641                                 {
1642                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1643                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1644                                 goto err;
1645                                 }
1646                         }
1647
1648                 if (q != (p+l))
1649                         {
1650                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1651                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1652                         goto err;
1653                         }
1654                 if (!sk_X509_NAME_push(ca_sk,xn))
1655                         {
1656                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1657                         goto err;
1658                         }
1659
1660                 p+=l;
1661                 nc+=l+2;
1662                 }
1663
1664         if (0)
1665                 {
1666 cont:
1667                 ERR_clear_error();
1668                 }
1669
1670         /* we should setup a certificate to return.... */
1671         s->s3->tmp.cert_req=1;
1672         s->s3->tmp.ctype_num=ctype_num;
1673         if (s->s3->tmp.ca_names != NULL)
1674                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1675         s->s3->tmp.ca_names=ca_sk;
1676         ca_sk=NULL;
1677
1678         ret=1;
1679 err:
1680         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1681         return(ret);
1682         }
1683
1684 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1685         {
1686         return(X509_NAME_cmp(*a,*b));
1687         }
1688 #ifndef OPENSSL_NO_TLSEXT
1689 int ssl3_get_new_session_ticket(SSL *s)
1690         {
1691         int ok,al,ret=0, ticklen;
1692         long n;
1693         const unsigned char *p;
1694         unsigned char *d;
1695
1696         n=s->method->ssl_get_message(s,
1697                 SSL3_ST_CR_SESSION_TICKET_A,
1698                 SSL3_ST_CR_SESSION_TICKET_B,
1699                 -1,
1700                 16384,
1701                 &ok);
1702
1703         if (!ok)
1704                 return((int)n);
1705
1706         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1707                 {
1708                 s->s3->tmp.reuse_message=1;
1709                 return(1);
1710                 }
1711         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1712                 {
1713                 al=SSL_AD_UNEXPECTED_MESSAGE;
1714                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1715                 goto f_err;
1716                 }
1717         if (n < 6)
1718                 {
1719                 /* need at least ticket_lifetime_hint + ticket length */
1720                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1721                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1722                 goto f_err;
1723                 }
1724         p=d=(unsigned char *)s->init_msg;
1725         n2l(p, s->session->tlsext_tick_lifetime_hint);
1726         n2s(p, ticklen);
1727         /* ticket_lifetime_hint + ticket_length + ticket */
1728         if (ticklen + 6 != n)
1729                 {
1730                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1731                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1732                 goto f_err;
1733                 }
1734         if (s->session->tlsext_tick)
1735                 {
1736                 OPENSSL_free(s->session->tlsext_tick);
1737                 s->session->tlsext_ticklen = 0;
1738                 }
1739         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1740         if (!s->session->tlsext_tick)
1741                 {
1742                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1743                 goto err;
1744                 }
1745         memcpy(s->session->tlsext_tick, p, ticklen);
1746         s->session->tlsext_ticklen = ticklen;
1747         
1748         ret=1;
1749         return(ret);
1750 f_err:
1751         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1752 err:
1753         return(-1);
1754         }
1755
1756 int ssl3_get_cert_status(SSL *s)
1757         {
1758         int ok, al;
1759         unsigned long resplen;
1760         long n;
1761         const unsigned char *p;
1762
1763         n=s->method->ssl_get_message(s,
1764                 SSL3_ST_CR_CERT_STATUS_A,
1765                 SSL3_ST_CR_CERT_STATUS_B,
1766                 SSL3_MT_CERTIFICATE_STATUS,
1767                 16384,
1768                 &ok);
1769
1770         if (!ok) return((int)n);
1771         if (n < 4)
1772                 {
1773                 /* need at least status type + length */
1774                 al = SSL_AD_DECODE_ERROR;
1775                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1776                 goto f_err;
1777                 }
1778         p = (unsigned char *)s->init_msg;
1779         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1780                 {
1781                 al = SSL_AD_DECODE_ERROR;
1782                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1783                 goto f_err;
1784                 }
1785         n2l3(p, resplen);
1786         if (resplen + 4 != (unsigned long)n)
1787                 {
1788                 al = SSL_AD_DECODE_ERROR;
1789                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1790                 goto f_err;
1791                 }
1792         if (s->tlsext_ocsp_resp)
1793                 OPENSSL_free(s->tlsext_ocsp_resp);
1794         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1795         if (!s->tlsext_ocsp_resp)
1796                 {
1797                 al = SSL_AD_INTERNAL_ERROR;
1798                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1799                 goto f_err;
1800                 }
1801         s->tlsext_ocsp_resplen = resplen;
1802         if (s->ctx->tlsext_status_cb)
1803                 {
1804                 int ret;
1805                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1806                 if (ret == 0)
1807                         {
1808                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1809                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1810                         goto f_err;
1811                         }
1812                 if (ret < 0)
1813                         {
1814                         al = SSL_AD_INTERNAL_ERROR;
1815                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1816                         goto f_err;
1817                         }
1818                 }
1819         return 1;
1820 f_err:
1821         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1822         return(-1);
1823         }
1824 #endif
1825
1826 int ssl3_get_server_done(SSL *s)
1827         {
1828         int ok,ret=0;
1829         long n;
1830
1831         n=s->method->ssl_get_message(s,
1832                 SSL3_ST_CR_SRVR_DONE_A,
1833                 SSL3_ST_CR_SRVR_DONE_B,
1834                 SSL3_MT_SERVER_DONE,
1835                 30, /* should be very small, like 0 :-) */
1836                 &ok);
1837
1838         if (!ok) return((int)n);
1839         if (n > 0)
1840                 {
1841                 /* should contain no data */
1842                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1843                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1844                 return -1;
1845                 }
1846         ret=1;
1847         return(ret);
1848         }
1849
1850
1851 int ssl3_send_client_key_exchange(SSL *s)
1852         {
1853         unsigned char *p,*d;
1854         int n;
1855         unsigned long l;
1856 #ifndef OPENSSL_NO_RSA
1857         unsigned char *q;
1858         EVP_PKEY *pkey=NULL;
1859 #endif
1860 #ifndef OPENSSL_NO_KRB5
1861         KSSL_ERR kssl_err;
1862 #endif /* OPENSSL_NO_KRB5 */
1863 #ifndef OPENSSL_NO_ECDH
1864         EC_KEY *clnt_ecdh = NULL;
1865         const EC_POINT *srvr_ecpoint = NULL;
1866         EVP_PKEY *srvr_pub_pkey = NULL;
1867         unsigned char *encodedPoint = NULL;
1868         int encoded_pt_len = 0;
1869         BN_CTX * bn_ctx = NULL;
1870 #endif
1871
1872         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1873                 {
1874                 d=(unsigned char *)s->init_buf->data;
1875                 p= &(d[4]);
1876
1877                 l=s->s3->tmp.new_cipher->algorithms;
1878
1879                 /* Fool emacs indentation */
1880                 if (0) {}
1881 #ifndef OPENSSL_NO_RSA
1882                 else if (l & SSL_kRSA)
1883                         {
1884                         RSA *rsa;
1885                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1886
1887                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1888                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1889                         else
1890                                 {
1891                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1892                                 if ((pkey == NULL) ||
1893                                         (pkey->type != EVP_PKEY_RSA) ||
1894                                         (pkey->pkey.rsa == NULL))
1895                                         {
1896                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1897                                         goto err;
1898                                         }
1899                                 rsa=pkey->pkey.rsa;
1900                                 EVP_PKEY_free(pkey);
1901                                 }
1902                                 
1903                         tmp_buf[0]=s->client_version>>8;
1904                         tmp_buf[1]=s->client_version&0xff;
1905                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1906                                         goto err;
1907
1908                         s->session->master_key_length=sizeof tmp_buf;
1909
1910                         q=p;
1911                         /* Fix buf for TLS and beyond */
1912                         if (s->version > SSL3_VERSION)
1913                                 p+=2;
1914                         n=RSA_public_encrypt(sizeof tmp_buf,
1915                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1916 #ifdef PKCS1_CHECK
1917                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1918                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1919 #endif
1920                         if (n <= 0)
1921                                 {
1922                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1923                                 goto err;
1924                                 }
1925
1926                         /* Fix buf for TLS and beyond */
1927                         if (s->version > SSL3_VERSION)
1928                                 {
1929                                 s2n(n,q);
1930                                 n+=2;
1931                                 }
1932
1933                         s->session->master_key_length=
1934                                 s->method->ssl3_enc->generate_master_secret(s,
1935                                         s->session->master_key,
1936                                         tmp_buf,sizeof tmp_buf);
1937                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1938                         }
1939 #endif
1940 #ifndef OPENSSL_NO_KRB5
1941                 else if (l & SSL_kKRB5)
1942                         {
1943                         krb5_error_code krb5rc;
1944                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1945                         /*  krb5_data   krb5_ap_req;  */
1946                         krb5_data       *enc_ticket;
1947                         krb5_data       authenticator, *authp = NULL;
1948                         EVP_CIPHER_CTX  ciph_ctx;
1949                         EVP_CIPHER      *enc = NULL;
1950                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1951                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1952                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1953                                                 + EVP_MAX_IV_LENGTH];
1954                         int             padl, outl = sizeof(epms);
1955
1956                         EVP_CIPHER_CTX_init(&ciph_ctx);
1957
1958 #ifdef KSSL_DEBUG
1959                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1960                                 l, SSL_kKRB5);
1961 #endif  /* KSSL_DEBUG */
1962
1963                         authp = NULL;
1964 #ifdef KRB5SENDAUTH
1965                         if (KRB5SENDAUTH)  authp = &authenticator;
1966 #endif  /* KRB5SENDAUTH */
1967
1968                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1969                                 &kssl_err);
1970                         enc = kssl_map_enc(kssl_ctx->enctype);
1971                         if (enc == NULL)
1972                             goto err;
1973 #ifdef KSSL_DEBUG
1974                         {
1975                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1976                         if (krb5rc && kssl_err.text)
1977                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1978                         }
1979 #endif  /* KSSL_DEBUG */
1980
1981                         if (krb5rc)
1982                                 {
1983                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1984                                                 SSL_AD_HANDSHAKE_FAILURE);
1985                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1986                                                 kssl_err.reason);
1987                                 goto err;
1988                                 }
1989
1990                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1991                         **  in place of RFC 2712 KerberosWrapper, as in:
1992                         **
1993                         **  Send ticket (copy to *p, set n = length)
1994                         **  n = krb5_ap_req.length;
1995                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1996                         **  if (krb5_ap_req.data)  
1997                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1998                         **
1999                         **  Now using real RFC 2712 KerberosWrapper
2000                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2001                         **  Note: 2712 "opaque" types are here replaced
2002                         **  with a 2-byte length followed by the value.
2003                         **  Example:
2004                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2005                         **  Where "xx xx" = length bytes.  Shown here with
2006                         **  optional authenticator omitted.
2007                         */
2008
2009                         /*  KerberosWrapper.Ticket              */
2010                         s2n(enc_ticket->length,p);
2011                         memcpy(p, enc_ticket->data, enc_ticket->length);
2012                         p+= enc_ticket->length;
2013                         n = enc_ticket->length + 2;
2014
2015                         /*  KerberosWrapper.Authenticator       */
2016                         if (authp  &&  authp->length)  
2017                                 {
2018                                 s2n(authp->length,p);
2019                                 memcpy(p, authp->data, authp->length);
2020                                 p+= authp->length;
2021                                 n+= authp->length + 2;
2022                                 
2023                                 free(authp->data);
2024                                 authp->data = NULL;
2025                                 authp->length = 0;
2026                                 }
2027                         else
2028                                 {
2029                                 s2n(0,p);/*  null authenticator length  */
2030                                 n+=2;
2031                                 }
2032  
2033                             tmp_buf[0]=s->client_version>>8;
2034                             tmp_buf[1]=s->client_version&0xff;
2035                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2036                                 goto err;
2037
2038                         /*  20010420 VRS.  Tried it this way; failed.
2039                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2040                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2041                         **                              kssl_ctx->length);
2042                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2043                         */
2044
2045                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2046                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2047                                 kssl_ctx->key,iv);
2048                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2049                                 sizeof tmp_buf);
2050                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2051                         outl += padl;
2052                         if (outl > sizeof epms)
2053                                 {
2054                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2055                                 goto err;
2056                                 }
2057                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2058
2059                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2060                         s2n(outl,p);
2061                         memcpy(p, epms, outl);
2062                         p+=outl;
2063                         n+=outl + 2;
2064
2065                         s->session->master_key_length=
2066                                 s->method->ssl3_enc->generate_master_secret(s,
2067                                         s->session->master_key,
2068                                         tmp_buf, sizeof tmp_buf);
2069
2070                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2071                         OPENSSL_cleanse(epms, outl);
2072                         }
2073 #endif
2074 #ifndef OPENSSL_NO_DH
2075                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2076                         {
2077                         DH *dh_srvr,*dh_clnt;
2078
2079                         if (s->session->sess_cert == NULL) 
2080                                 {
2081                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2082                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2083                                 goto err;
2084                                 }
2085
2086                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2087                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2088                         else
2089                                 {
2090                                 /* we get them from the cert */
2091                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2092                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2093                                 goto err;
2094                                 }
2095                         
2096                         /* generate a new random key */
2097                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2098                                 {
2099                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2100                                 goto err;
2101                                 }
2102                         if (!DH_generate_key(dh_clnt))
2103                                 {
2104                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2105                                 goto err;
2106                                 }
2107
2108                         /* use the 'p' output buffer for the DH key, but
2109                          * make sure to clear it out afterwards */
2110
2111                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2112
2113                         if (n <= 0)
2114                                 {
2115                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2116                                 goto err;
2117                                 }
2118
2119                         /* generate master key from the result */
2120                         s->session->master_key_length=
2121                                 s->method->ssl3_enc->generate_master_secret(s,
2122                                         s->session->master_key,p,n);
2123                         /* clean up */
2124                         memset(p,0,n);
2125
2126                         /* send off the data */
2127                         n=BN_num_bytes(dh_clnt->pub_key);
2128                         s2n(n,p);
2129                         BN_bn2bin(dh_clnt->pub_key,p);
2130                         n+=2;
2131
2132                         DH_free(dh_clnt);
2133
2134                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2135                         }
2136 #endif
2137
2138 #ifndef OPENSSL_NO_ECDH 
2139                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2140                         {
2141                         const EC_GROUP *srvr_group = NULL;
2142                         EC_KEY *tkey;
2143                         int ecdh_clnt_cert = 0;
2144                         int field_size = 0;
2145
2146                         /* Did we send out the client's
2147                          * ECDH share for use in premaster
2148                          * computation as part of client certificate?
2149                          * If so, set ecdh_clnt_cert to 1.
2150                          */
2151                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2152                                 {
2153                                 /* XXX: For now, we do not support client
2154                                  * authentication using ECDH certificates.
2155                                  * To add such support, one needs to add
2156                                  * code that checks for appropriate 
2157                                  * conditions and sets ecdh_clnt_cert to 1.
2158                                  * For example, the cert have an ECC
2159                                  * key on the same curve as the server's
2160                                  * and the key should be authorized for
2161                                  * key agreement.
2162                                  *
2163                                  * One also needs to add code in ssl3_connect
2164                                  * to skip sending the certificate verify
2165                                  * message.
2166                                  *
2167                                  * if ((s->cert->key->privatekey != NULL) &&
2168                                  *     (s->cert->key->privatekey->type ==
2169                                  *      EVP_PKEY_EC) && ...)
2170                                  * ecdh_clnt_cert = 1;
2171                                  */
2172                                 }
2173
2174                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2175                                 {
2176                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2177                                 }
2178                         else
2179                                 {
2180                                 /* Get the Server Public Key from Cert */
2181                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2182                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2183                                 if ((srvr_pub_pkey == NULL) ||
2184                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2185                                     (srvr_pub_pkey->pkey.ec == NULL))
2186                                         {
2187                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2188                                             ERR_R_INTERNAL_ERROR);
2189                                         goto err;
2190                                         }
2191
2192                                 tkey = srvr_pub_pkey->pkey.ec;
2193                                 }
2194
2195                         srvr_group   = EC_KEY_get0_group(tkey);
2196                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2197
2198                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2199                                 {
2200                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2201                                     ERR_R_INTERNAL_ERROR);
2202                                 goto err;
2203                                 }
2204
2205                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2206                                 {
2207                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2208                                 goto err;
2209                                 }
2210
2211                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2212                                 {
2213                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2214                                 goto err;
2215                                 }
2216                         if (ecdh_clnt_cert) 
2217                                 { 
2218                                 /* Reuse key info from our certificate
2219                                  * We only need our private key to perform
2220                                  * the ECDH computation.
2221                                  */
2222                                 const BIGNUM *priv_key;
2223                                 tkey = s->cert->key->privatekey->pkey.ec;
2224                                 priv_key = EC_KEY_get0_private_key(tkey);
2225                                 if (priv_key == NULL)
2226                                         {
2227                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2228                                         goto err;
2229                                         }
2230                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2231                                         {
2232                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2233                                         goto err;
2234                                         }
2235                                 }
2236                         else 
2237                                 {
2238                                 /* Generate a new ECDH key pair */
2239                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2240                                         {
2241                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2242                                         goto err;
2243                                         }
2244                                 }
2245
2246                         /* use the 'p' output buffer for the ECDH key, but
2247                          * make sure to clear it out afterwards
2248                          */
2249
2250                         field_size = EC_GROUP_get_degree(srvr_group);
2251                         if (field_size <= 0)
2252                                 {
2253                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2254                                        ERR_R_ECDH_LIB);
2255                                 goto err;
2256                                 }
2257                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2258                         if (n <= 0)
2259                                 {
2260                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2261                                        ERR_R_ECDH_LIB);
2262                                 goto err;
2263                                 }
2264
2265                         /* generate master key from the result */
2266                         s->session->master_key_length = s->method->ssl3_enc \
2267                             -> generate_master_secret(s, 
2268                                 s->session->master_key,
2269                                 p, n);
2270
2271                         memset(p, 0, n); /* clean up */
2272
2273                         if (ecdh_clnt_cert) 
2274                                 {
2275                                 /* Send empty client key exch message */
2276                                 n = 0;
2277                                 }
2278                         else 
2279                                 {
2280                                 /* First check the size of encoding and
2281                                  * allocate memory accordingly.
2282                                  */
2283                                 encoded_pt_len = 
2284                                     EC_POINT_point2oct(srvr_group, 
2285                                         EC_KEY_get0_public_key(clnt_ecdh), 
2286                                         POINT_CONVERSION_UNCOMPRESSED, 
2287                                         NULL, 0, NULL);
2288
2289                                 encodedPoint = (unsigned char *) 
2290                                     OPENSSL_malloc(encoded_pt_len * 
2291                                         sizeof(unsigned char)); 
2292                                 bn_ctx = BN_CTX_new();
2293                                 if ((encodedPoint == NULL) || 
2294                                     (bn_ctx == NULL)) 
2295                                         {
2296                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2297                                         goto err;
2298                                         }
2299
2300                                 /* Encode the public key */
2301                                 n = EC_POINT_point2oct(srvr_group, 
2302                                     EC_KEY_get0_public_key(clnt_ecdh), 
2303                                     POINT_CONVERSION_UNCOMPRESSED, 
2304                                     encodedPoint, encoded_pt_len, bn_ctx);
2305
2306                                 *p = n; /* length of encoded point */
2307                                 /* Encoded point will be copied here */
2308                                 p += 1; 
2309                                 /* copy the point */
2310                                 memcpy((unsigned char *)p, encodedPoint, n);
2311                                 /* increment n to account for length field */
2312                                 n += 1; 
2313                                 }
2314
2315                         /* Free allocated memory */
2316                         BN_CTX_free(bn_ctx);
2317                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2318                         if (clnt_ecdh != NULL) 
2319                                  EC_KEY_free(clnt_ecdh);
2320                         EVP_PKEY_free(srvr_pub_pkey);
2321                         }
2322 #endif /* !OPENSSL_NO_ECDH */
2323                 else
2324                         {
2325                         ssl3_send_alert(s, SSL3_AL_FATAL,
2326                             SSL_AD_HANDSHAKE_FAILURE);
2327                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2328                             ERR_R_INTERNAL_ERROR);
2329                         goto err;
2330                         }
2331                 
2332                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2333                 l2n3(n,d);
2334
2335                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2336                 /* number of bytes to write */
2337                 s->init_num=n+4;
2338                 s->init_off=0;
2339                 }
2340
2341         /* SSL3_ST_CW_KEY_EXCH_B */
2342         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2343 err:
2344 #ifndef OPENSSL_NO_ECDH
2345         BN_CTX_free(bn_ctx);
2346         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2347         if (clnt_ecdh != NULL) 
2348                 EC_KEY_free(clnt_ecdh);
2349         EVP_PKEY_free(srvr_pub_pkey);
2350 #endif
2351         return(-1);
2352         }
2353
2354 int ssl3_send_client_verify(SSL *s)
2355         {
2356         unsigned char *p,*d;
2357         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2358         EVP_PKEY *pkey;
2359 #ifndef OPENSSL_NO_RSA
2360         unsigned u=0;
2361 #endif
2362         unsigned long n;
2363 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2364         int j;
2365 #endif
2366
2367         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2368                 {
2369                 d=(unsigned char *)s->init_buf->data;
2370                 p= &(d[4]);
2371                 pkey=s->cert->key->privatekey;
2372
2373                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2374                         &(data[MD5_DIGEST_LENGTH]));
2375
2376 #ifndef OPENSSL_NO_RSA
2377                 if (pkey->type == EVP_PKEY_RSA)
2378                         {
2379                         s->method->ssl3_enc->cert_verify_mac(s,
2380                                 &(s->s3->finish_dgst1),&(data[0]));
2381                         if (RSA_sign(NID_md5_sha1, data,
2382                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2383                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2384                                 {
2385                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2386                                 goto err;
2387                                 }
2388                         s2n(u,p);
2389                         n=u+2;
2390                         }
2391                 else
2392 #endif
2393 #ifndef OPENSSL_NO_DSA
2394                         if (pkey->type == EVP_PKEY_DSA)
2395                         {
2396                         if (!DSA_sign(pkey->save_type,
2397                                 &(data[MD5_DIGEST_LENGTH]),
2398                                 SHA_DIGEST_LENGTH,&(p[2]),
2399                                 (unsigned int *)&j,pkey->pkey.dsa))
2400                                 {
2401                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2402                                 goto err;
2403                                 }
2404                         s2n(j,p);
2405                         n=j+2;
2406                         }
2407                 else
2408 #endif
2409 #ifndef OPENSSL_NO_ECDSA
2410                         if (pkey->type == EVP_PKEY_EC)
2411                         {
2412                         if (!ECDSA_sign(pkey->save_type,
2413                                 &(data[MD5_DIGEST_LENGTH]),
2414                                 SHA_DIGEST_LENGTH,&(p[2]),
2415                                 (unsigned int *)&j,pkey->pkey.ec))
2416                                 {
2417                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2418                                     ERR_R_ECDSA_LIB);
2419                                 goto err;
2420                                 }
2421                         s2n(j,p);
2422                         n=j+2;
2423                         }
2424                 else
2425 #endif
2426                         {
2427                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2428                         goto err;
2429                         }
2430                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2431                 l2n3(n,d);
2432
2433                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2434                 s->init_num=(int)n+4;
2435                 s->init_off=0;
2436                 }
2437         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2438 err:
2439         return(-1);
2440         }
2441
2442 int ssl3_send_client_certificate(SSL *s)
2443         {
2444         X509 *x509=NULL;
2445         EVP_PKEY *pkey=NULL;
2446         int i;
2447         unsigned long l;
2448
2449         if (s->state == SSL3_ST_CW_CERT_A)
2450                 {
2451                 if ((s->cert == NULL) ||
2452                         (s->cert->key->x509 == NULL) ||
2453                         (s->cert->key->privatekey == NULL))
2454                         s->state=SSL3_ST_CW_CERT_B;
2455                 else
2456                         s->state=SSL3_ST_CW_CERT_C;
2457                 }
2458
2459         /* We need to get a client cert */
2460         if (s->state == SSL3_ST_CW_CERT_B)
2461                 {
2462                 /* If we get an error, we need to
2463                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2464                  * We then get retied later */
2465                 i=0;
2466                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2467                 if (i < 0)
2468                         {
2469                         s->rwstate=SSL_X509_LOOKUP;
2470                         return(-1);
2471                         }
2472                 s->rwstate=SSL_NOTHING;
2473                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2474                         {
2475                         s->state=SSL3_ST_CW_CERT_B;
2476                         if (    !SSL_use_certificate(s,x509) ||
2477                                 !SSL_use_PrivateKey(s,pkey))
2478                                 i=0;
2479                         }
2480                 else if (i == 1)
2481                         {
2482                         i=0;
2483                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2484                         }
2485
2486                 if (x509 != NULL) X509_free(x509);
2487                 if (pkey != NULL) EVP_PKEY_free(pkey);
2488                 if (i == 0)
2489                         {
2490                         if (s->version == SSL3_VERSION)
2491                                 {
2492                                 s->s3->tmp.cert_req=0;
2493                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2494                                 return(1);
2495                                 }
2496                         else
2497                                 {
2498                                 s->s3->tmp.cert_req=2;
2499                                 }
2500                         }
2501
2502                 /* Ok, we have a cert */
2503                 s->state=SSL3_ST_CW_CERT_C;
2504                 }
2505
2506         if (s->state == SSL3_ST_CW_CERT_C)
2507                 {
2508                 s->state=SSL3_ST_CW_CERT_D;
2509                 l=ssl3_output_cert_chain(s,
2510                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2511                 s->init_num=(int)l;
2512                 s->init_off=0;
2513                 }
2514         /* SSL3_ST_CW_CERT_D */
2515         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2516         }
2517
2518 #define has_bits(i,m)   (((i)&(m)) == (m))
2519
2520 int ssl3_check_cert_and_algorithm(SSL *s)
2521         {
2522         int i,idx;
2523         long algs;
2524         EVP_PKEY *pkey=NULL;
2525         SESS_CERT *sc;
2526 #ifndef OPENSSL_NO_RSA
2527         RSA *rsa;
2528 #endif
2529 #ifndef OPENSSL_NO_DH
2530         DH *dh;
2531 #endif
2532
2533         sc=s->session->sess_cert;
2534
2535         algs=s->s3->tmp.new_cipher->algorithms;
2536
2537         /* we don't have a certificate */
2538         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2539                 return(1);
2540
2541         if (sc == NULL)
2542                 {
2543                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2544                 goto err;
2545                 }
2546
2547 #ifndef OPENSSL_NO_RSA
2548         rsa=s->session->sess_cert->peer_rsa_tmp;
2549 #endif
2550 #ifndef OPENSSL_NO_DH
2551         dh=s->session->sess_cert->peer_dh_tmp;
2552 #endif
2553
2554         /* This is the passed certificate */
2555
2556         idx=sc->peer_cert_type;
2557 #ifndef OPENSSL_NO_ECDH
2558         if (idx == SSL_PKEY_ECC)
2559                 {
2560                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2561                     s->s3->tmp.new_cipher) == 0) 
2562                         { /* check failed */
2563                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2564                         goto f_err;                     
2565                         }
2566                 else 
2567                         {
2568                         return 1;
2569                         }
2570                 }
2571 #endif
2572         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2573         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2574         EVP_PKEY_free(pkey);
2575
2576         
2577         /* Check that we have a certificate if we require one */
2578         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2579                 {
2580                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2581                 goto f_err;
2582                 }
2583 #ifndef OPENSSL_NO_DSA
2584         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2585                 {
2586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2587                 goto f_err;
2588                 }
2589 #endif
2590 #ifndef OPENSSL_NO_RSA
2591         if ((algs & SSL_kRSA) &&
2592                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2593                 {
2594                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2595                 goto f_err;
2596                 }
2597 #endif
2598 #ifndef OPENSSL_NO_DH
2599         if ((algs & SSL_kEDH) &&
2600                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2601                 {
2602                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2603                 goto f_err;
2604                 }
2605         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2606                 {
2607                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2608                 goto f_err;
2609                 }
2610 #ifndef OPENSSL_NO_DSA
2611         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2612                 {
2613                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2614                 goto f_err;
2615                 }
2616 #endif
2617 #endif
2618
2619         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2620                 {
2621 #ifndef OPENSSL_NO_RSA
2622                 if (algs & SSL_kRSA)
2623                         {
2624                         if (rsa == NULL
2625                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2628                                 goto f_err;
2629                                 }
2630                         }
2631                 else
2632 #endif
2633 #ifndef OPENSSL_NO_DH
2634                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2635                             {
2636                             if (dh == NULL
2637                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2638                                 {
2639                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2640                                 goto f_err;
2641                                 }
2642                         }
2643                 else
2644 #endif
2645                         {
2646                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2647                         goto f_err;
2648                         }
2649                 }
2650         return(1);
2651 f_err:
2652         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2653 err:
2654         return(0);
2655         }
2656
2657
2658 #ifndef OPENSSL_NO_ECDH
2659 /* This is the complement of nid2curve_id in s3_srvr.c. */
2660 static int curve_id2nid(int curve_id)
2661 {
2662         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2663          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2664         static int nid_list[26] =
2665         {
2666                 0,
2667                 NID_sect163k1, /* sect163k1 (1) */
2668                 NID_sect163r1, /* sect163r1 (2) */
2669                 NID_sect163r2, /* sect163r2 (3) */
2670                 NID_sect193r1, /* sect193r1 (4) */ 
2671                 NID_sect193r2, /* sect193r2 (5) */ 
2672                 NID_sect233k1, /* sect233k1 (6) */
2673                 NID_sect233r1, /* sect233r1 (7) */ 
2674                 NID_sect239k1, /* sect239k1 (8) */ 
2675                 NID_sect283k1, /* sect283k1 (9) */
2676                 NID_sect283r1, /* sect283r1 (10) */ 
2677                 NID_sect409k1, /* sect409k1 (11) */ 
2678                 NID_sect409r1, /* sect409r1 (12) */
2679                 NID_sect571k1, /* sect571k1 (13) */ 
2680                 NID_sect571r1, /* sect571r1 (14) */ 
2681                 NID_secp160k1, /* secp160k1 (15) */
2682                 NID_secp160r1, /* secp160r1 (16) */ 
2683                 NID_secp160r2, /* secp160r2 (17) */ 
2684                 NID_secp192k1, /* secp192k1 (18) */
2685                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2686                 NID_secp224k1, /* secp224k1 (20) */ 
2687                 NID_secp224r1, /* secp224r1 (21) */
2688                 NID_secp256k1, /* secp256k1 (22) */ 
2689                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2690                 NID_secp384r1, /* secp384r1 (24) */
2691                 NID_secp521r1  /* secp521r1 (25) */     
2692         };
2693         
2694         if ((curve_id < 1) || (curve_id > 25)) return 0;
2695
2696         return nid_list[curve_id];
2697 }
2698 #endif
2699
2700 /* Check to see if handshake is full or resumed. Usually this is just a
2701  * case of checking to see if a cache hit has occurred. In the case of
2702  * session tickets we have to check the next message to be sure.
2703  */
2704
2705 #ifndef OPENSSL_NO_TLSEXT
2706 static int ssl3_check_finished(SSL *s)
2707         {
2708         int ok;
2709         long n;
2710         /* If we have no ticket or session ID is non-zero length (a match of
2711          * a non-zero session length would never reach here) it cannot be a
2712          * resumed session.
2713          */
2714         if (!s->session->tlsext_tick || s->session->session_id_length)
2715                 return 1;
2716         /* this function is called when we really expect a Certificate
2717          * message, so permit appropriate message length */
2718         n=s->method->ssl_get_message(s,
2719                 SSL3_ST_CR_CERT_A,
2720                 SSL3_ST_CR_CERT_B,
2721                 -1,
2722                 s->max_cert_list,
2723                 &ok);
2724         if (!ok) return((int)n);
2725         s->s3->tmp.reuse_message = 1;
2726         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2727                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2728                 return 2;
2729
2730         return 1;
2731         }
2732 #endif
2733
2734 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2735         {
2736         int i = 0;
2737 #ifndef OPENSSL_NO_ENGINE
2738         if (s->ctx->client_cert_engine)
2739                 {
2740                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2741                                                 SSL_get_client_CA_list(s),
2742                                                 px509, ppkey, NULL, NULL, NULL);
2743                 if (i != 0)
2744                         return i;
2745                 }
2746 #endif
2747         if (s->ctx->client_cert_cb)
2748                 i = s->ctx->client_cert_cb(s,px509,ppkey);
2749         return i;
2750         }