]> CyberLeo.Net >> Repos - FreeBSD/releng/8.0.git/blob - crypto/openssl/ssl/s3_clnt.c
Fix a race condition exists in the OpenSSL TLS server extension code and
[FreeBSD/releng/8.0.git] / crypto / openssl / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifdef OPENSSL_FIPS
134 #include <openssl/fips.h>
135 #endif
136
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144
145 static SSL_METHOD *ssl3_get_client_method(int ver);
146 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147 #ifndef OPENSSL_NO_TLSEXT
148 static int ssl3_check_finished(SSL *s);
149 #endif
150
151 #ifndef OPENSSL_NO_ECDH
152 static int curve_id2nid(int curve_id);
153 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
154 #endif
155
156 static SSL_METHOD *ssl3_get_client_method(int ver)
157         {
158         if (ver == SSL3_VERSION)
159                 return(SSLv3_client_method());
160         else
161                 return(NULL);
162         }
163
164 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
165                         ssl_undefined_function,
166                         ssl3_connect,
167                         ssl3_get_client_method)
168
169 int ssl3_connect(SSL *s)
170         {
171         BUF_MEM *buf=NULL;
172         unsigned long Time=(unsigned long)time(NULL),l;
173         long num1;
174         void (*cb)(const SSL *ssl,int type,int val)=NULL;
175         int ret= -1;
176         int new_state,state,skip=0;
177
178         RAND_add(&Time,sizeof(Time),0);
179         ERR_clear_error();
180         clear_sys_error();
181
182         if (s->info_callback != NULL)
183                 cb=s->info_callback;
184         else if (s->ctx->info_callback != NULL)
185                 cb=s->ctx->info_callback;
186         
187         s->in_handshake++;
188         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
189
190         for (;;)
191                 {
192                 state=s->state;
193
194                 switch(s->state)
195                         {
196                 case SSL_ST_RENEGOTIATE:
197                         s->new_session=1;
198                         s->state=SSL_ST_CONNECT;
199                         s->ctx->stats.sess_connect_renegotiate++;
200                         /* break */
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_CONNECT:
203                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
204                 case SSL_ST_OK|SSL_ST_CONNECT:
205
206                         s->server=0;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version & 0xff00 ) != 0x0300)
210                                 {
211                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
212                                 ret = -1;
213                                 goto end;
214                                 }
215                                 
216                         /* s->version=SSL3_VERSION; */
217                         s->type=SSL_ST_CONNECT;
218
219                         if (s->init_buf == NULL)
220                                 {
221                                 if ((buf=BUF_MEM_new()) == NULL)
222                                         {
223                                         ret= -1;
224                                         goto end;
225                                         }
226                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
227                                         {
228                                         ret= -1;
229                                         goto end;
230                                         }
231                                 s->init_buf=buf;
232                                 buf=NULL;
233                                 }
234
235                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
236
237                         /* setup buffing BIO */
238                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
239
240                         /* don't push the buffering BIO quite yet */
241
242                         ssl3_init_finished_mac(s);
243
244                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
245                         s->ctx->stats.sess_connect++;
246                         s->init_num=0;
247                         break;
248
249                 case SSL3_ST_CW_CLNT_HELLO_A:
250                 case SSL3_ST_CW_CLNT_HELLO_B:
251
252                         s->shutdown=0;
253                         ret=ssl3_client_hello(s);
254                         if (ret <= 0) goto end;
255                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
256                         s->init_num=0;
257
258                         /* turn on buffering for the next lot of output */
259                         if (s->bbio != s->wbio)
260                                 s->wbio=BIO_push(s->bbio,s->wbio);
261
262                         break;
263
264                 case SSL3_ST_CR_SRVR_HELLO_A:
265                 case SSL3_ST_CR_SRVR_HELLO_B:
266                         ret=ssl3_get_server_hello(s);
267                         if (ret <= 0) goto end;
268                         if (s->hit)
269                                 s->state=SSL3_ST_CR_FINISHED_A;
270                         else
271                                 s->state=SSL3_ST_CR_CERT_A;
272                         s->init_num=0;
273                         break;
274
275                 case SSL3_ST_CR_CERT_A:
276                 case SSL3_ST_CR_CERT_B:
277 #ifndef OPENSSL_NO_TLSEXT
278                         ret=ssl3_check_finished(s);
279                         if (ret <= 0) goto end;
280                         if (ret == 2)
281                                 {
282                                 s->hit = 1;
283                                 if (s->tlsext_ticket_expected)
284                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
285                                 else
286                                         s->state=SSL3_ST_CR_FINISHED_A;
287                                 s->init_num=0;
288                                 break;
289                                 }
290 #endif
291                         /* Check if it is anon DH/ECDH */
292                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
293                                 {
294                                 ret=ssl3_get_server_certificate(s);
295                                 if (ret <= 0) goto end;
296 #ifndef OPENSSL_NO_TLSEXT
297                                 if (s->tlsext_status_expected)
298                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
299                                 else
300                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
301                                 }
302                         else
303                                 {
304                                 skip = 1;
305                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
306                                 }
307 #else
308                                 }
309                         else
310                                 skip=1;
311
312                         s->state=SSL3_ST_CR_KEY_EXCH_A;
313 #endif
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_KEY_EXCH_A:
318                 case SSL3_ST_CR_KEY_EXCH_B:
319                         ret=ssl3_get_key_exchange(s);
320                         if (ret <= 0) goto end;
321                         s->state=SSL3_ST_CR_CERT_REQ_A;
322                         s->init_num=0;
323
324                         /* at this point we check that we have the
325                          * required stuff from the server */
326                         if (!ssl3_check_cert_and_algorithm(s))
327                                 {
328                                 ret= -1;
329                                 goto end;
330                                 }
331                         break;
332
333                 case SSL3_ST_CR_CERT_REQ_A:
334                 case SSL3_ST_CR_CERT_REQ_B:
335                         ret=ssl3_get_certificate_request(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CR_SRVR_DONE_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CR_SRVR_DONE_A:
342                 case SSL3_ST_CR_SRVR_DONE_B:
343                         ret=ssl3_get_server_done(s);
344                         if (ret <= 0) goto end;
345                         if (s->s3->tmp.cert_req)
346                                 s->state=SSL3_ST_CW_CERT_A;
347                         else
348                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350
351                         break;
352
353                 case SSL3_ST_CW_CERT_A:
354                 case SSL3_ST_CW_CERT_B:
355                 case SSL3_ST_CW_CERT_C:
356                 case SSL3_ST_CW_CERT_D:
357                         ret=ssl3_send_client_certificate(s);
358                         if (ret <= 0) goto end;
359                         s->state=SSL3_ST_CW_KEY_EXCH_A;
360                         s->init_num=0;
361                         break;
362
363                 case SSL3_ST_CW_KEY_EXCH_A:
364                 case SSL3_ST_CW_KEY_EXCH_B:
365                         ret=ssl3_send_client_key_exchange(s);
366                         if (ret <= 0) goto end;
367                         l=s->s3->tmp.new_cipher->algorithms;
368                         /* EAY EAY EAY need to check for DH fix cert
369                          * sent back */
370                         /* For TLS, cert_req is set to 2, so a cert chain
371                          * of nothing is sent, but no verify packet is sent */
372                         /* XXX: For now, we do not support client 
373                          * authentication in ECDH cipher suites with
374                          * ECDH (rather than ECDSA) certificates.
375                          * We need to skip the certificate verify 
376                          * message when client's ECDH public key is sent 
377                          * inside the client certificate.
378                          */
379                         if (s->s3->tmp.cert_req == 1)
380                                 {
381                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
382                                 }
383                         else
384                                 {
385                                 s->state=SSL3_ST_CW_CHANGE_A;
386                                 s->s3->change_cipher_spec=0;
387                                 }
388
389                         s->init_num=0;
390                         break;
391
392                 case SSL3_ST_CW_CERT_VRFY_A:
393                 case SSL3_ST_CW_CERT_VRFY_B:
394                         ret=ssl3_send_client_verify(s);
395                         if (ret <= 0) goto end;
396                         s->state=SSL3_ST_CW_CHANGE_A;
397                         s->init_num=0;
398                         s->s3->change_cipher_spec=0;
399                         break;
400
401                 case SSL3_ST_CW_CHANGE_A:
402                 case SSL3_ST_CW_CHANGE_B:
403                         ret=ssl3_send_change_cipher_spec(s,
404                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
405                         if (ret <= 0) goto end;
406                         s->state=SSL3_ST_CW_FINISHED_A;
407                         s->init_num=0;
408
409                         s->session->cipher=s->s3->tmp.new_cipher;
410 #ifdef OPENSSL_NO_COMP
411                         s->session->compress_meth=0;
412 #else
413                         if (s->s3->tmp.new_compression == NULL)
414                                 s->session->compress_meth=0;
415                         else
416                                 s->session->compress_meth=
417                                         s->s3->tmp.new_compression->id;
418 #endif
419                         if (!s->method->ssl3_enc->setup_key_block(s))
420                                 {
421                                 ret= -1;
422                                 goto end;
423                                 }
424
425                         if (!s->method->ssl3_enc->change_cipher_state(s,
426                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
427                                 {
428                                 ret= -1;
429                                 goto end;
430                                 }
431
432                         break;
433
434                 case SSL3_ST_CW_FINISHED_A:
435                 case SSL3_ST_CW_FINISHED_B:
436                         ret=ssl3_send_finished(s,
437                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
438                                 s->method->ssl3_enc->client_finished_label,
439                                 s->method->ssl3_enc->client_finished_label_len);
440                         if (ret <= 0) goto end;
441                         s->state=SSL3_ST_CW_FLUSH;
442
443                         /* clear flags */
444                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
445                         if (s->hit)
446                                 {
447                                 s->s3->tmp.next_state=SSL_ST_OK;
448                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
449                                         {
450                                         s->state=SSL_ST_OK;
451                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
452                                         s->s3->delay_buf_pop_ret=0;
453                                         }
454                                 }
455                         else
456                                 {
457 #ifndef OPENSSL_NO_TLSEXT
458                                 /* Allow NewSessionTicket if ticket expected */
459                                 if (s->tlsext_ticket_expected)
460                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
461                                 else
462 #endif
463                                 
464                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
465                                 }
466                         s->init_num=0;
467                         break;
468
469 #ifndef OPENSSL_NO_TLSEXT
470                 case SSL3_ST_CR_SESSION_TICKET_A:
471                 case SSL3_ST_CR_SESSION_TICKET_B:
472                         ret=ssl3_get_new_session_ticket(s);
473                         if (ret <= 0) goto end;
474                         s->state=SSL3_ST_CR_FINISHED_A;
475                         s->init_num=0;
476                 break;
477
478                 case SSL3_ST_CR_CERT_STATUS_A:
479                 case SSL3_ST_CR_CERT_STATUS_B:
480                         ret=ssl3_get_cert_status(s);
481                         if (ret <= 0) goto end;
482                         s->state=SSL3_ST_CR_KEY_EXCH_A;
483                         s->init_num=0;
484                 break;
485 #endif
486
487                 case SSL3_ST_CR_FINISHED_A:
488                 case SSL3_ST_CR_FINISHED_B:
489
490                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
491                                 SSL3_ST_CR_FINISHED_B);
492                         if (ret <= 0) goto end;
493
494                         if (s->hit)
495                                 s->state=SSL3_ST_CW_CHANGE_A;
496                         else
497                                 s->state=SSL_ST_OK;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_CW_FLUSH:
502                         /* number of bytes to be flushed */
503                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
504                         if (num1 > 0)
505                                 {
506                                 s->rwstate=SSL_WRITING;
507                                 num1=BIO_flush(s->wbio);
508                                 if (num1 <= 0) { ret= -1; goto end; }
509                                 s->rwstate=SSL_NOTHING;
510                                 }
511
512                         s->state=s->s3->tmp.next_state;
513                         break;
514
515                 case SSL_ST_OK:
516                         /* clean a few things up */
517                         ssl3_cleanup_key_block(s);
518
519                         if (s->init_buf != NULL)
520                                 {
521                                 BUF_MEM_free(s->init_buf);
522                                 s->init_buf=NULL;
523                                 }
524
525                         /* If we are not 'joining' the last two packets,
526                          * remove the buffering now */
527                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
528                                 ssl_free_wbio_buffer(s);
529                         /* else do it later in ssl3_write */
530
531                         s->init_num=0;
532                         s->new_session=0;
533
534                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
535                         if (s->hit) s->ctx->stats.sess_hit++;
536
537                         ret=1;
538                         /* s->server=0; */
539                         s->handshake_func=ssl3_connect;
540                         s->ctx->stats.sess_connect_good++;
541
542                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
543
544                         goto end;
545                         /* break; */
546                         
547                 default:
548                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
549                         ret= -1;
550                         goto end;
551                         /* break; */
552                         }
553
554                 /* did we do anything */
555                 if (!s->s3->tmp.reuse_message && !skip)
556                         {
557                         if (s->debug)
558                                 {
559                                 if ((ret=BIO_flush(s->wbio)) <= 0)
560                                         goto end;
561                                 }
562
563                         if ((cb != NULL) && (s->state != state))
564                                 {
565                                 new_state=s->state;
566                                 s->state=state;
567                                 cb(s,SSL_CB_CONNECT_LOOP,1);
568                                 s->state=new_state;
569                                 }
570                         }
571                 skip=0;
572                 }
573 end:
574         s->in_handshake--;
575         if (buf != NULL)
576                 BUF_MEM_free(buf);
577         if (cb != NULL)
578                 cb(s,SSL_CB_CONNECT_EXIT,ret);
579         return(ret);
580         }
581
582
583 int ssl3_client_hello(SSL *s)
584         {
585         unsigned char *buf;
586         unsigned char *p,*d;
587         int i;
588         unsigned long Time,l;
589 #ifndef OPENSSL_NO_COMP
590         int j;
591         SSL_COMP *comp;
592 #endif
593
594         buf=(unsigned char *)s->init_buf->data;
595         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
596                 {
597                 if ((s->session == NULL) ||
598                         (s->session->ssl_version != s->version) ||
599                         (s->session->not_resumable))
600                         {
601                         if (!ssl_get_new_session(s,0))
602                                 goto err;
603                         }
604                 /* else use the pre-loaded session */
605
606                 p=s->s3->client_random;
607                 Time=(unsigned long)time(NULL);                 /* Time */
608                 l2n(Time,p);
609                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
610                         goto err;
611
612                 /* Do the message type and length last */
613                 d=p= &(buf[4]);
614
615                 *(p++)=s->version>>8;
616                 *(p++)=s->version&0xff;
617                 s->client_version=s->version;
618
619                 /* Random stuff */
620                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
621                 p+=SSL3_RANDOM_SIZE;
622
623                 /* Session ID */
624                 if (s->new_session)
625                         i=0;
626                 else
627                         i=s->session->session_id_length;
628                 *(p++)=i;
629                 if (i != 0)
630                         {
631                         if (i > (int)sizeof(s->session->session_id))
632                                 {
633                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
634                                 goto err;
635                                 }
636                         memcpy(p,s->session->session_id,i);
637                         p+=i;
638                         }
639                 
640                 /* Ciphers supported */
641                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
642                 if (i == 0)
643                         {
644                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
645                         goto err;
646                         }
647                 s2n(i,p);
648                 p+=i;
649
650                 /* COMPRESSION */
651 #ifdef OPENSSL_NO_COMP
652                 *(p++)=1;
653 #else
654                 if (s->ctx->comp_methods == NULL)
655                         j=0;
656                 else
657                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
658                 *(p++)=1+j;
659                 for (i=0; i<j; i++)
660                         {
661                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
662                         *(p++)=comp->id;
663                         }
664 #endif
665                 *(p++)=0; /* Add the NULL method */
666 #ifndef OPENSSL_NO_TLSEXT
667                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
668                         {
669                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
670                         goto err;
671                         }
672 #endif          
673                 l=(p-d);
674                 d=buf;
675                 *(d++)=SSL3_MT_CLIENT_HELLO;
676                 l2n3(l,d);
677
678                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
679                 /* number of bytes to write */
680                 s->init_num=p-buf;
681                 s->init_off=0;
682                 }
683
684         /* SSL3_ST_CW_CLNT_HELLO_B */
685         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
686 err:
687         return(-1);
688         }
689
690 int ssl3_get_server_hello(SSL *s)
691         {
692         STACK_OF(SSL_CIPHER) *sk;
693         SSL_CIPHER *c;
694         unsigned char *p,*d;
695         int i,al,ok;
696         unsigned int j;
697         long n;
698 #ifndef OPENSSL_NO_COMP
699         SSL_COMP *comp;
700 #endif
701
702         n=s->method->ssl_get_message(s,
703                 SSL3_ST_CR_SRVR_HELLO_A,
704                 SSL3_ST_CR_SRVR_HELLO_B,
705                 -1,
706                 20000, /* ?? */
707                 &ok);
708
709         if (!ok) return((int)n);
710
711         if ( SSL_version(s) == DTLS1_VERSION)
712                 {
713                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
714                         {
715                         if ( s->d1->send_cookie == 0)
716                                 {
717                                 s->s3->tmp.reuse_message = 1;
718                                 return 1;
719                                 }
720                         else /* already sent a cookie */
721                                 {
722                                 al=SSL_AD_UNEXPECTED_MESSAGE;
723                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
724                                 goto f_err;
725                                 }
726                         }
727                 }
728         
729         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
730                 {
731                 al=SSL_AD_UNEXPECTED_MESSAGE;
732                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
733                 goto f_err;
734                 }
735
736         d=p=(unsigned char *)s->init_msg;
737
738         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
739                 {
740                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
741                 s->version=(s->version&0xff00)|p[1];
742                 al=SSL_AD_PROTOCOL_VERSION;
743                 goto f_err;
744                 }
745         p+=2;
746
747         /* load the server hello data */
748         /* load the server random */
749         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
750         p+=SSL3_RANDOM_SIZE;
751
752         /* get the session-id */
753         j= *(p++);
754
755         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
756                 {
757                 al=SSL_AD_ILLEGAL_PARAMETER;
758                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
759                 goto f_err;
760                 }
761
762         if (j != 0 && j == s->session->session_id_length
763             && memcmp(p,s->session->session_id,j) == 0)
764             {
765             if(s->sid_ctx_length != s->session->sid_ctx_length
766                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
767                 {
768                 /* actually a client application bug */
769                 al=SSL_AD_ILLEGAL_PARAMETER;
770                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
771                 goto f_err;
772                 }
773             s->hit=1;
774             }
775         else    /* a miss or crap from the other end */
776                 {
777                 /* If we were trying for session-id reuse, make a new
778                  * SSL_SESSION so we don't stuff up other people */
779                 s->hit=0;
780                 if (s->session->session_id_length > 0)
781                         {
782                         if (!ssl_get_new_session(s,0))
783                                 {
784                                 al=SSL_AD_INTERNAL_ERROR;
785                                 goto f_err;
786                                 }
787                         }
788                 s->session->session_id_length=j;
789                 memcpy(s->session->session_id,p,j); /* j could be 0 */
790                 }
791         p+=j;
792         c=ssl_get_cipher_by_char(s,p);
793         if (c == NULL)
794                 {
795                 /* unknown cipher */
796                 al=SSL_AD_ILLEGAL_PARAMETER;
797                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
798                 goto f_err;
799                 }
800         p+=ssl_put_cipher_by_char(s,NULL,NULL);
801
802         sk=ssl_get_ciphers_by_id(s);
803         i=sk_SSL_CIPHER_find(sk,c);
804         if (i < 0)
805                 {
806                 /* we did not say we would use this cipher */
807                 al=SSL_AD_ILLEGAL_PARAMETER;
808                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
809                 goto f_err;
810                 }
811
812         /* Depending on the session caching (internal/external), the cipher
813            and/or cipher_id values may not be set. Make sure that
814            cipher_id is set and use it for comparison. */
815         if (s->session->cipher)
816                 s->session->cipher_id = s->session->cipher->id;
817         if (s->hit && (s->session->cipher_id != c->id))
818                 {
819                 if (!(s->options &
820                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
821                         {
822                         al=SSL_AD_ILLEGAL_PARAMETER;
823                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
824                         goto f_err;
825                         }
826                 }
827         s->s3->tmp.new_cipher=c;
828
829         /* lets get the compression algorithm */
830         /* COMPRESSION */
831 #ifdef OPENSSL_NO_COMP
832         if (*(p++) != 0)
833                 {
834                 al=SSL_AD_ILLEGAL_PARAMETER;
835                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
836                 goto f_err;
837                 }
838 #else
839         j= *(p++);
840         if (j == 0)
841                 comp=NULL;
842         else
843                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
844         
845         if ((j != 0) && (comp == NULL))
846                 {
847                 al=SSL_AD_ILLEGAL_PARAMETER;
848                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
849                 goto f_err;
850                 }
851         else
852                 {
853                 s->s3->tmp.new_compression=comp;
854                 }
855 #endif
856 #ifndef OPENSSL_NO_TLSEXT
857         /* TLS extensions*/
858         if (s->version > SSL3_VERSION)
859                 {
860                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
861                         {
862                         /* 'al' set by ssl_parse_serverhello_tlsext */
863                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
864                         goto f_err; 
865                         }
866                 if (ssl_check_serverhello_tlsext(s) <= 0)
867                         {
868                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
869                                 goto err;
870                         }
871                 }
872 #endif
873
874
875         if (p != (d+n))
876                 {
877                 /* wrong packet length */
878                 al=SSL_AD_DECODE_ERROR;
879                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
880                 goto err;
881                 }
882
883         return(1);
884 f_err:
885         ssl3_send_alert(s,SSL3_AL_FATAL,al);
886 err:
887         return(-1);
888         }
889
890 int ssl3_get_server_certificate(SSL *s)
891         {
892         int al,i,ok,ret= -1;
893         unsigned long n,nc,llen,l;
894         X509 *x=NULL;
895         const unsigned char *q,*p;
896         unsigned char *d;
897         STACK_OF(X509) *sk=NULL;
898         SESS_CERT *sc;
899         EVP_PKEY *pkey=NULL;
900         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
901
902         n=s->method->ssl_get_message(s,
903                 SSL3_ST_CR_CERT_A,
904                 SSL3_ST_CR_CERT_B,
905                 -1,
906                 s->max_cert_list,
907                 &ok);
908
909         if (!ok) return((int)n);
910
911         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
912                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
913                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
914                 {
915                 s->s3->tmp.reuse_message=1;
916                 return(1);
917                 }
918
919         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
920                 {
921                 al=SSL_AD_UNEXPECTED_MESSAGE;
922                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
923                 goto f_err;
924                 }
925         p=d=(unsigned char *)s->init_msg;
926
927         if ((sk=sk_X509_new_null()) == NULL)
928                 {
929                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
930                 goto err;
931                 }
932
933         n2l3(p,llen);
934         if (llen+3 != n)
935                 {
936                 al=SSL_AD_DECODE_ERROR;
937                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
938                 goto f_err;
939                 }
940         for (nc=0; nc<llen; )
941                 {
942                 n2l3(p,l);
943                 if ((l+nc+3) > llen)
944                         {
945                         al=SSL_AD_DECODE_ERROR;
946                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
947                         goto f_err;
948                         }
949
950                 q=p;
951                 x=d2i_X509(NULL,&q,l);
952                 if (x == NULL)
953                         {
954                         al=SSL_AD_BAD_CERTIFICATE;
955                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
956                         goto f_err;
957                         }
958                 if (q != (p+l))
959                         {
960                         al=SSL_AD_DECODE_ERROR;
961                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
962                         goto f_err;
963                         }
964                 if (!sk_X509_push(sk,x))
965                         {
966                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
967                         goto err;
968                         }
969                 x=NULL;
970                 nc+=l+3;
971                 p=q;
972                 }
973
974         i=ssl_verify_cert_chain(s,sk);
975         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
976 #ifndef OPENSSL_NO_KRB5
977                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
978                 != (SSL_aKRB5|SSL_kKRB5)
979 #endif /* OPENSSL_NO_KRB5 */
980                 )
981                 {
982                 al=ssl_verify_alarm_type(s->verify_result);
983                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
984                 goto f_err; 
985                 }
986         ERR_clear_error(); /* but we keep s->verify_result */
987
988         sc=ssl_sess_cert_new();
989         if (sc == NULL) goto err;
990
991         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
992         s->session->sess_cert=sc;
993
994         sc->cert_chain=sk;
995         /* Inconsistency alert: cert_chain does include the peer's
996          * certificate, which we don't include in s3_srvr.c */
997         x=sk_X509_value(sk,0);
998         sk=NULL;
999         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1000
1001         pkey=X509_get_pubkey(x);
1002
1003         /* VRS: allow null cert if auth == KRB5 */
1004         need_cert =     ((s->s3->tmp.new_cipher->algorithms
1005                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1006                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1007
1008 #ifdef KSSL_DEBUG
1009         printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1010         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1011         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1012                 s->s3->tmp.new_cipher->algorithms, need_cert);
1013 #endif    /* KSSL_DEBUG */
1014
1015         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1016                 {
1017                 x=NULL;
1018                 al=SSL3_AL_FATAL;
1019                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1020                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1021                 goto f_err;
1022                 }
1023
1024         i=ssl_cert_type(x,pkey);
1025         if (need_cert && i < 0)
1026                 {
1027                 x=NULL;
1028                 al=SSL3_AL_FATAL;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1030                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1031                 goto f_err;
1032                 }
1033
1034         if (need_cert)
1035                 {
1036                 sc->peer_cert_type=i;
1037                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1038                 /* Why would the following ever happen?
1039                  * We just created sc a couple of lines ago. */
1040                 if (sc->peer_pkeys[i].x509 != NULL)
1041                         X509_free(sc->peer_pkeys[i].x509);
1042                 sc->peer_pkeys[i].x509=x;
1043                 sc->peer_key= &(sc->peer_pkeys[i]);
1044
1045                 if (s->session->peer != NULL)
1046                         X509_free(s->session->peer);
1047                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1048                 s->session->peer=x;
1049                 }
1050         else
1051                 {
1052                 sc->peer_cert_type=i;
1053                 sc->peer_key= NULL;
1054
1055                 if (s->session->peer != NULL)
1056                         X509_free(s->session->peer);
1057                 s->session->peer=NULL;
1058                 }
1059         s->session->verify_result = s->verify_result;
1060
1061         x=NULL;
1062         ret=1;
1063
1064         if (0)
1065                 {
1066 f_err:
1067                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1068                 }
1069 err:
1070         EVP_PKEY_free(pkey);
1071         X509_free(x);
1072         sk_X509_pop_free(sk,X509_free);
1073         return(ret);
1074         }
1075
1076 int ssl3_get_key_exchange(SSL *s)
1077         {
1078 #ifndef OPENSSL_NO_RSA
1079         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1080 #endif
1081         EVP_MD_CTX md_ctx;
1082         unsigned char *param,*p;
1083         int al,i,j,param_len,ok;
1084         long n,alg;
1085         EVP_PKEY *pkey=NULL;
1086 #ifndef OPENSSL_NO_RSA
1087         RSA *rsa=NULL;
1088 #endif
1089 #ifndef OPENSSL_NO_DH
1090         DH *dh=NULL;
1091 #endif
1092 #ifndef OPENSSL_NO_ECDH
1093         EC_KEY *ecdh = NULL;
1094         BN_CTX *bn_ctx = NULL;
1095         EC_POINT *srvr_ecpoint = NULL;
1096         int curve_nid = 0;
1097         int encoded_pt_len = 0;
1098 #endif
1099
1100         /* use same message size as in ssl3_get_certificate_request()
1101          * as ServerKeyExchange message may be skipped */
1102         n=s->method->ssl_get_message(s,
1103                 SSL3_ST_CR_KEY_EXCH_A,
1104                 SSL3_ST_CR_KEY_EXCH_B,
1105                 -1,
1106                 s->max_cert_list,
1107                 &ok);
1108
1109         if (!ok) return((int)n);
1110
1111         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1112                 {
1113                 s->s3->tmp.reuse_message=1;
1114                 return(1);
1115                 }
1116
1117         param=p=(unsigned char *)s->init_msg;
1118
1119         if (s->session->sess_cert != NULL)
1120                 {
1121 #ifndef OPENSSL_NO_RSA
1122                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1123                         {
1124                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1125                         s->session->sess_cert->peer_rsa_tmp=NULL;
1126                         }
1127 #endif
1128 #ifndef OPENSSL_NO_DH
1129                 if (s->session->sess_cert->peer_dh_tmp)
1130                         {
1131                         DH_free(s->session->sess_cert->peer_dh_tmp);
1132                         s->session->sess_cert->peer_dh_tmp=NULL;
1133                         }
1134 #endif
1135 #ifndef OPENSSL_NO_ECDH
1136                 if (s->session->sess_cert->peer_ecdh_tmp)
1137                         {
1138                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1139                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1140                         }
1141 #endif
1142                 }
1143         else
1144                 {
1145                 s->session->sess_cert=ssl_sess_cert_new();
1146                 }
1147
1148         param_len=0;
1149         alg=s->s3->tmp.new_cipher->algorithms;
1150         EVP_MD_CTX_init(&md_ctx);
1151
1152 #ifndef OPENSSL_NO_RSA
1153         if (alg & SSL_kRSA)
1154                 {
1155                 if ((rsa=RSA_new()) == NULL)
1156                         {
1157                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1158                         goto err;
1159                         }
1160                 n2s(p,i);
1161                 param_len=i+2;
1162                 if (param_len > n)
1163                         {
1164                         al=SSL_AD_DECODE_ERROR;
1165                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1166                         goto f_err;
1167                         }
1168                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1169                         {
1170                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1171                         goto err;
1172                         }
1173                 p+=i;
1174
1175                 n2s(p,i);
1176                 param_len+=i+2;
1177                 if (param_len > n)
1178                         {
1179                         al=SSL_AD_DECODE_ERROR;
1180                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1181                         goto f_err;
1182                         }
1183                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1184                         {
1185                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1186                         goto err;
1187                         }
1188                 p+=i;
1189                 n-=param_len;
1190
1191                 /* this should be because we are using an export cipher */
1192                 if (alg & SSL_aRSA)
1193                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1194                 else
1195                         {
1196                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1197                         goto err;
1198                         }
1199                 s->session->sess_cert->peer_rsa_tmp=rsa;
1200                 rsa=NULL;
1201                 }
1202 #else /* OPENSSL_NO_RSA */
1203         if (0)
1204                 ;
1205 #endif
1206 #ifndef OPENSSL_NO_DH
1207         else if (alg & SSL_kEDH)
1208                 {
1209                 if ((dh=DH_new()) == NULL)
1210                         {
1211                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1212                         goto err;
1213                         }
1214                 n2s(p,i);
1215                 param_len=i+2;
1216                 if (param_len > n)
1217                         {
1218                         al=SSL_AD_DECODE_ERROR;
1219                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1220                         goto f_err;
1221                         }
1222                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1223                         {
1224                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1225                         goto err;
1226                         }
1227                 p+=i;
1228
1229                 n2s(p,i);
1230                 param_len+=i+2;
1231                 if (param_len > n)
1232                         {
1233                         al=SSL_AD_DECODE_ERROR;
1234                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1235                         goto f_err;
1236                         }
1237                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1238                         {
1239                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1240                         goto err;
1241                         }
1242                 p+=i;
1243
1244                 n2s(p,i);
1245                 param_len+=i+2;
1246                 if (param_len > n)
1247                         {
1248                         al=SSL_AD_DECODE_ERROR;
1249                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1250                         goto f_err;
1251                         }
1252                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1253                         {
1254                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1255                         goto err;
1256                         }
1257                 p+=i;
1258                 n-=param_len;
1259
1260 #ifndef OPENSSL_NO_RSA
1261                 if (alg & SSL_aRSA)
1262                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1263 #else
1264                 if (0)
1265                         ;
1266 #endif
1267 #ifndef OPENSSL_NO_DSA
1268                 else if (alg & SSL_aDSS)
1269                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1270 #endif
1271                 /* else anonymous DH, so no certificate or pkey. */
1272
1273                 s->session->sess_cert->peer_dh_tmp=dh;
1274                 dh=NULL;
1275                 }
1276         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1277                 {
1278                 al=SSL_AD_ILLEGAL_PARAMETER;
1279                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1280                 goto f_err;
1281                 }
1282 #endif /* !OPENSSL_NO_DH */
1283
1284 #ifndef OPENSSL_NO_ECDH
1285         else if (alg & SSL_kECDHE)
1286                 {
1287                 EC_GROUP *ngroup;
1288                 const EC_GROUP *group;
1289
1290                 if ((ecdh=EC_KEY_new()) == NULL)
1291                         {
1292                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1293                         goto err;
1294                         }
1295
1296                 /* Extract elliptic curve parameters and the
1297                  * server's ephemeral ECDH public key.
1298                  * Keep accumulating lengths of various components in
1299                  * param_len and make sure it never exceeds n.
1300                  */
1301
1302                 /* XXX: For now we only support named (not generic) curves
1303                  * and the ECParameters in this case is just three bytes.
1304                  */
1305                 param_len=3;
1306                 if ((param_len > n) ||
1307                     (*p != NAMED_CURVE_TYPE) || 
1308                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1309                         {
1310                         al=SSL_AD_INTERNAL_ERROR;
1311                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1312                         goto f_err;
1313                         }
1314
1315                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1316                 if (ngroup == NULL)
1317                         {
1318                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1319                         goto err;
1320                         }
1321                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1322                         {
1323                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1324                         goto err;
1325                         }
1326                 EC_GROUP_free(ngroup);
1327
1328                 group = EC_KEY_get0_group(ecdh);
1329
1330                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1331                     (EC_GROUP_get_degree(group) > 163))
1332                         {
1333                         al=SSL_AD_EXPORT_RESTRICTION;
1334                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1335                         goto f_err;
1336                         }
1337
1338                 p+=3;
1339
1340                 /* Next, get the encoded ECPoint */
1341                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1342                     ((bn_ctx = BN_CTX_new()) == NULL))
1343                         {
1344                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1345                         goto err;
1346                         }
1347
1348                 encoded_pt_len = *p;  /* length of encoded point */
1349                 p+=1;
1350                 param_len += (1 + encoded_pt_len);
1351                 if ((param_len > n) ||
1352                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1353                         p, encoded_pt_len, bn_ctx) == 0))
1354                         {
1355                         al=SSL_AD_DECODE_ERROR;
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1357                         goto f_err;
1358                         }
1359
1360                 n-=param_len;
1361                 p+=encoded_pt_len;
1362
1363                 /* The ECC/TLS specification does not mention
1364                  * the use of DSA to sign ECParameters in the server
1365                  * key exchange message. We do support RSA and ECDSA.
1366                  */
1367                 if (0) ;
1368 #ifndef OPENSSL_NO_RSA
1369                 else if (alg & SSL_aRSA)
1370                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1371 #endif
1372 #ifndef OPENSSL_NO_ECDSA
1373                 else if (alg & SSL_aECDSA)
1374                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1375 #endif
1376                 /* else anonymous ECDH, so no certificate or pkey. */
1377                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1378                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1379                 ecdh=NULL;
1380                 BN_CTX_free(bn_ctx);
1381                 bn_ctx = NULL;
1382                 EC_POINT_free(srvr_ecpoint);
1383                 srvr_ecpoint = NULL;
1384                 }
1385         else if (alg & SSL_kECDH)
1386                 {
1387                 al=SSL_AD_UNEXPECTED_MESSAGE;
1388                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1389                 goto f_err;
1390                 }
1391 #endif /* !OPENSSL_NO_ECDH */
1392         if (alg & SSL_aFZA)
1393                 {
1394                 al=SSL_AD_HANDSHAKE_FAILURE;
1395                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1396                 goto f_err;
1397                 }
1398
1399
1400         /* p points to the next byte, there are 'n' bytes left */
1401
1402         /* if it was signed, check the signature */
1403         if (pkey != NULL)
1404                 {
1405                 n2s(p,i);
1406                 n-=2;
1407                 j=EVP_PKEY_size(pkey);
1408
1409                 if ((i != n) || (n > j) || (n <= 0))
1410                         {
1411                         /* wrong packet length */
1412                         al=SSL_AD_DECODE_ERROR;
1413                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1414                         goto f_err;
1415                         }
1416
1417 #ifndef OPENSSL_NO_RSA
1418                 if (pkey->type == EVP_PKEY_RSA)
1419                         {
1420                         int num;
1421
1422                         j=0;
1423                         q=md_buf;
1424                         for (num=2; num > 0; num--)
1425                                 {
1426                                 EVP_MD_CTX_set_flags(&md_ctx,
1427                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1428                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1429                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1430                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1431                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1432                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1433                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1434                                 q+=i;
1435                                 j+=i;
1436                                 }
1437                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1438                                                                 pkey->pkey.rsa);
1439                         if (i < 0)
1440                                 {
1441                                 al=SSL_AD_DECRYPT_ERROR;
1442                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1443                                 goto f_err;
1444                                 }
1445                         if (i == 0)
1446                                 {
1447                                 /* bad signature */
1448                                 al=SSL_AD_DECRYPT_ERROR;
1449                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1450                                 goto f_err;
1451                                 }
1452                         }
1453                 else
1454 #endif
1455 #ifndef OPENSSL_NO_DSA
1456                         if (pkey->type == EVP_PKEY_DSA)
1457                         {
1458                         /* lets do DSS */
1459                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1460                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1461                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1462                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1463                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1464                                 {
1465                                 /* bad signature */
1466                                 al=SSL_AD_DECRYPT_ERROR;
1467                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1468                                 goto f_err;
1469                                 }
1470                         }
1471                 else
1472 #endif
1473 #ifndef OPENSSL_NO_ECDSA
1474                         if (pkey->type == EVP_PKEY_EC)
1475                         {
1476                         /* let's do ECDSA */
1477                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1478                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1479                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1480                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1481                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1482                                 {
1483                                 /* bad signature */
1484                                 al=SSL_AD_DECRYPT_ERROR;
1485                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1486                                 goto f_err;
1487                                 }
1488                         }
1489                 else
1490 #endif
1491                         {
1492                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1493                         goto err;
1494                         }
1495                 }
1496         else
1497                 {
1498                 /* still data left over */
1499                 if (!(alg & SSL_aNULL))
1500                         {
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1502                         goto err;
1503                         }
1504                 if (n != 0)
1505                         {
1506                         al=SSL_AD_DECODE_ERROR;
1507                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1508                         goto f_err;
1509                         }
1510                 }
1511         EVP_PKEY_free(pkey);
1512         EVP_MD_CTX_cleanup(&md_ctx);
1513         return(1);
1514 f_err:
1515         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1516 err:
1517         EVP_PKEY_free(pkey);
1518 #ifndef OPENSSL_NO_RSA
1519         if (rsa != NULL)
1520                 RSA_free(rsa);
1521 #endif
1522 #ifndef OPENSSL_NO_DH
1523         if (dh != NULL)
1524                 DH_free(dh);
1525 #endif
1526 #ifndef OPENSSL_NO_ECDH
1527         BN_CTX_free(bn_ctx);
1528         EC_POINT_free(srvr_ecpoint);
1529         if (ecdh != NULL)
1530                 EC_KEY_free(ecdh);
1531 #endif
1532         EVP_MD_CTX_cleanup(&md_ctx);
1533         return(-1);
1534         }
1535
1536 int ssl3_get_certificate_request(SSL *s)
1537         {
1538         int ok,ret=0;
1539         unsigned long n,nc,l;
1540         unsigned int llen,ctype_num,i;
1541         X509_NAME *xn=NULL;
1542         const unsigned char *p,*q;
1543         unsigned char *d;
1544         STACK_OF(X509_NAME) *ca_sk=NULL;
1545
1546         n=s->method->ssl_get_message(s,
1547                 SSL3_ST_CR_CERT_REQ_A,
1548                 SSL3_ST_CR_CERT_REQ_B,
1549                 -1,
1550                 s->max_cert_list,
1551                 &ok);
1552
1553         if (!ok) return((int)n);
1554
1555         s->s3->tmp.cert_req=0;
1556
1557         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1558                 {
1559                 s->s3->tmp.reuse_message=1;
1560                 return(1);
1561                 }
1562
1563         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1564                 {
1565                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1566                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1567                 goto err;
1568                 }
1569
1570         /* TLS does not like anon-DH with client cert */
1571         if (s->version > SSL3_VERSION)
1572                 {
1573                 l=s->s3->tmp.new_cipher->algorithms;
1574                 if (l & SSL_aNULL)
1575                         {
1576                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1577                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1578                         goto err;
1579                         }
1580                 }
1581
1582         p=d=(unsigned char *)s->init_msg;
1583
1584         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1585                 {
1586                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1587                 goto err;
1588                 }
1589
1590         /* get the certificate types */
1591         ctype_num= *(p++);
1592         if (ctype_num > SSL3_CT_NUMBER)
1593                 ctype_num=SSL3_CT_NUMBER;
1594         for (i=0; i<ctype_num; i++)
1595                 s->s3->tmp.ctype[i]= p[i];
1596         p+=ctype_num;
1597
1598         /* get the CA RDNs */
1599         n2s(p,llen);
1600 #if 0
1601 {
1602 FILE *out;
1603 out=fopen("/tmp/vsign.der","w");
1604 fwrite(p,1,llen,out);
1605 fclose(out);
1606 }
1607 #endif
1608
1609         if ((llen+ctype_num+2+1) != n)
1610                 {
1611                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1612                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1613                 goto err;
1614                 }
1615
1616         for (nc=0; nc<llen; )
1617                 {
1618                 n2s(p,l);
1619                 if ((l+nc+2) > llen)
1620                         {
1621                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1622                                 goto cont; /* netscape bugs */
1623                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1624                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1625                         goto err;
1626                         }
1627
1628                 q=p;
1629
1630                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1631                         {
1632                         /* If netscape tolerance is on, ignore errors */
1633                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1634                                 goto cont;
1635                         else
1636                                 {
1637                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1638                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1639                                 goto err;
1640                                 }
1641                         }
1642
1643                 if (q != (p+l))
1644                         {
1645                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1646                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1647                         goto err;
1648                         }
1649                 if (!sk_X509_NAME_push(ca_sk,xn))
1650                         {
1651                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1652                         goto err;
1653                         }
1654
1655                 p+=l;
1656                 nc+=l+2;
1657                 }
1658
1659         if (0)
1660                 {
1661 cont:
1662                 ERR_clear_error();
1663                 }
1664
1665         /* we should setup a certificate to return.... */
1666         s->s3->tmp.cert_req=1;
1667         s->s3->tmp.ctype_num=ctype_num;
1668         if (s->s3->tmp.ca_names != NULL)
1669                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1670         s->s3->tmp.ca_names=ca_sk;
1671         ca_sk=NULL;
1672
1673         ret=1;
1674 err:
1675         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1676         return(ret);
1677         }
1678
1679 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1680         {
1681         return(X509_NAME_cmp(*a,*b));
1682         }
1683 #ifndef OPENSSL_NO_TLSEXT
1684 int ssl3_get_new_session_ticket(SSL *s)
1685         {
1686         int ok,al,ret=0, ticklen;
1687         long n;
1688         const unsigned char *p;
1689         unsigned char *d;
1690
1691         n=s->method->ssl_get_message(s,
1692                 SSL3_ST_CR_SESSION_TICKET_A,
1693                 SSL3_ST_CR_SESSION_TICKET_B,
1694                 -1,
1695                 16384,
1696                 &ok);
1697
1698         if (!ok)
1699                 return((int)n);
1700
1701         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1702                 {
1703                 s->s3->tmp.reuse_message=1;
1704                 return(1);
1705                 }
1706         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1707                 {
1708                 al=SSL_AD_UNEXPECTED_MESSAGE;
1709                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1710                 goto f_err;
1711                 }
1712         if (n < 6)
1713                 {
1714                 /* need at least ticket_lifetime_hint + ticket length */
1715                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1716                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1717                 goto f_err;
1718                 }
1719         p=d=(unsigned char *)s->init_msg;
1720         n2l(p, s->session->tlsext_tick_lifetime_hint);
1721         n2s(p, ticklen);
1722         /* ticket_lifetime_hint + ticket_length + ticket */
1723         if (ticklen + 6 != n)
1724                 {
1725                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1726                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1727                 goto f_err;
1728                 }
1729         if (s->session->tlsext_tick)
1730                 {
1731                 OPENSSL_free(s->session->tlsext_tick);
1732                 s->session->tlsext_ticklen = 0;
1733                 }
1734         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1735         if (!s->session->tlsext_tick)
1736                 {
1737                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1738                 goto err;
1739                 }
1740         memcpy(s->session->tlsext_tick, p, ticklen);
1741         s->session->tlsext_ticklen = ticklen;
1742         
1743         ret=1;
1744         return(ret);
1745 f_err:
1746         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1747 err:
1748         return(-1);
1749         }
1750
1751 int ssl3_get_cert_status(SSL *s)
1752         {
1753         int ok, al;
1754         unsigned long resplen;
1755         long n;
1756         const unsigned char *p;
1757
1758         n=s->method->ssl_get_message(s,
1759                 SSL3_ST_CR_CERT_STATUS_A,
1760                 SSL3_ST_CR_CERT_STATUS_B,
1761                 SSL3_MT_CERTIFICATE_STATUS,
1762                 16384,
1763                 &ok);
1764
1765         if (!ok) return((int)n);
1766         if (n < 4)
1767                 {
1768                 /* need at least status type + length */
1769                 al = SSL_AD_DECODE_ERROR;
1770                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1771                 goto f_err;
1772                 }
1773         p = (unsigned char *)s->init_msg;
1774         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1775                 {
1776                 al = SSL_AD_DECODE_ERROR;
1777                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1778                 goto f_err;
1779                 }
1780         n2l3(p, resplen);
1781         if (resplen + 4 != (unsigned long)n)
1782                 {
1783                 al = SSL_AD_DECODE_ERROR;
1784                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1785                 goto f_err;
1786                 }
1787         if (s->tlsext_ocsp_resp)
1788                 OPENSSL_free(s->tlsext_ocsp_resp);
1789         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1790         if (!s->tlsext_ocsp_resp)
1791                 {
1792                 al = SSL_AD_INTERNAL_ERROR;
1793                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1794                 goto f_err;
1795                 }
1796         s->tlsext_ocsp_resplen = resplen;
1797         if (s->ctx->tlsext_status_cb)
1798                 {
1799                 int ret;
1800                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1801                 if (ret == 0)
1802                         {
1803                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1804                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1805                         goto f_err;
1806                         }
1807                 if (ret < 0)
1808                         {
1809                         al = SSL_AD_INTERNAL_ERROR;
1810                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1811                         goto f_err;
1812                         }
1813                 }
1814         return 1;
1815 f_err:
1816         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1817         return(-1);
1818         }
1819 #endif
1820
1821 int ssl3_get_server_done(SSL *s)
1822         {
1823         int ok,ret=0;
1824         long n;
1825
1826         n=s->method->ssl_get_message(s,
1827                 SSL3_ST_CR_SRVR_DONE_A,
1828                 SSL3_ST_CR_SRVR_DONE_B,
1829                 SSL3_MT_SERVER_DONE,
1830                 30, /* should be very small, like 0 :-) */
1831                 &ok);
1832
1833         if (!ok) return((int)n);
1834         if (n > 0)
1835                 {
1836                 /* should contain no data */
1837                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1838                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1839                 return -1;
1840                 }
1841         ret=1;
1842         return(ret);
1843         }
1844
1845
1846 int ssl3_send_client_key_exchange(SSL *s)
1847         {
1848         unsigned char *p,*d;
1849         int n;
1850         unsigned long l;
1851 #ifndef OPENSSL_NO_RSA
1852         unsigned char *q;
1853         EVP_PKEY *pkey=NULL;
1854 #endif
1855 #ifndef OPENSSL_NO_KRB5
1856         KSSL_ERR kssl_err;
1857 #endif /* OPENSSL_NO_KRB5 */
1858 #ifndef OPENSSL_NO_ECDH
1859         EC_KEY *clnt_ecdh = NULL;
1860         const EC_POINT *srvr_ecpoint = NULL;
1861         EVP_PKEY *srvr_pub_pkey = NULL;
1862         unsigned char *encodedPoint = NULL;
1863         int encoded_pt_len = 0;
1864         BN_CTX * bn_ctx = NULL;
1865 #endif
1866
1867         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1868                 {
1869                 d=(unsigned char *)s->init_buf->data;
1870                 p= &(d[4]);
1871
1872                 l=s->s3->tmp.new_cipher->algorithms;
1873
1874                 /* Fool emacs indentation */
1875                 if (0) {}
1876 #ifndef OPENSSL_NO_RSA
1877                 else if (l & SSL_kRSA)
1878                         {
1879                         RSA *rsa;
1880                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1881
1882                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1883                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1884                         else
1885                                 {
1886                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1887                                 if ((pkey == NULL) ||
1888                                         (pkey->type != EVP_PKEY_RSA) ||
1889                                         (pkey->pkey.rsa == NULL))
1890                                         {
1891                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1892                                         goto err;
1893                                         }
1894                                 rsa=pkey->pkey.rsa;
1895                                 EVP_PKEY_free(pkey);
1896                                 }
1897                                 
1898                         tmp_buf[0]=s->client_version>>8;
1899                         tmp_buf[1]=s->client_version&0xff;
1900                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1901                                         goto err;
1902
1903                         s->session->master_key_length=sizeof tmp_buf;
1904
1905                         q=p;
1906                         /* Fix buf for TLS and beyond */
1907                         if (s->version > SSL3_VERSION)
1908                                 p+=2;
1909                         n=RSA_public_encrypt(sizeof tmp_buf,
1910                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1911 #ifdef PKCS1_CHECK
1912                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1913                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1914 #endif
1915                         if (n <= 0)
1916                                 {
1917                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1918                                 goto err;
1919                                 }
1920
1921                         /* Fix buf for TLS and beyond */
1922                         if (s->version > SSL3_VERSION)
1923                                 {
1924                                 s2n(n,q);
1925                                 n+=2;
1926                                 }
1927
1928                         s->session->master_key_length=
1929                                 s->method->ssl3_enc->generate_master_secret(s,
1930                                         s->session->master_key,
1931                                         tmp_buf,sizeof tmp_buf);
1932                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1933                         }
1934 #endif
1935 #ifndef OPENSSL_NO_KRB5
1936                 else if (l & SSL_kKRB5)
1937                         {
1938                         krb5_error_code krb5rc;
1939                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1940                         /*  krb5_data   krb5_ap_req;  */
1941                         krb5_data       *enc_ticket;
1942                         krb5_data       authenticator, *authp = NULL;
1943                         EVP_CIPHER_CTX  ciph_ctx;
1944                         EVP_CIPHER      *enc = NULL;
1945                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1946                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1947                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1948                                                 + EVP_MAX_IV_LENGTH];
1949                         int             padl, outl = sizeof(epms);
1950
1951                         EVP_CIPHER_CTX_init(&ciph_ctx);
1952
1953 #ifdef KSSL_DEBUG
1954                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1955                                 l, SSL_kKRB5);
1956 #endif  /* KSSL_DEBUG */
1957
1958                         authp = NULL;
1959 #ifdef KRB5SENDAUTH
1960                         if (KRB5SENDAUTH)  authp = &authenticator;
1961 #endif  /* KRB5SENDAUTH */
1962
1963                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1964                                 &kssl_err);
1965                         enc = kssl_map_enc(kssl_ctx->enctype);
1966                         if (enc == NULL)
1967                             goto err;
1968 #ifdef KSSL_DEBUG
1969                         {
1970                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1971                         if (krb5rc && kssl_err.text)
1972                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1973                         }
1974 #endif  /* KSSL_DEBUG */
1975
1976                         if (krb5rc)
1977                                 {
1978                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1979                                                 SSL_AD_HANDSHAKE_FAILURE);
1980                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1981                                                 kssl_err.reason);
1982                                 goto err;
1983                                 }
1984
1985                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1986                         **  in place of RFC 2712 KerberosWrapper, as in:
1987                         **
1988                         **  Send ticket (copy to *p, set n = length)
1989                         **  n = krb5_ap_req.length;
1990                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1991                         **  if (krb5_ap_req.data)  
1992                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1993                         **
1994                         **  Now using real RFC 2712 KerberosWrapper
1995                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1996                         **  Note: 2712 "opaque" types are here replaced
1997                         **  with a 2-byte length followed by the value.
1998                         **  Example:
1999                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2000                         **  Where "xx xx" = length bytes.  Shown here with
2001                         **  optional authenticator omitted.
2002                         */
2003
2004                         /*  KerberosWrapper.Ticket              */
2005                         s2n(enc_ticket->length,p);
2006                         memcpy(p, enc_ticket->data, enc_ticket->length);
2007                         p+= enc_ticket->length;
2008                         n = enc_ticket->length + 2;
2009
2010                         /*  KerberosWrapper.Authenticator       */
2011                         if (authp  &&  authp->length)  
2012                                 {
2013                                 s2n(authp->length,p);
2014                                 memcpy(p, authp->data, authp->length);
2015                                 p+= authp->length;
2016                                 n+= authp->length + 2;
2017                                 
2018                                 free(authp->data);
2019                                 authp->data = NULL;
2020                                 authp->length = 0;
2021                                 }
2022                         else
2023                                 {
2024                                 s2n(0,p);/*  null authenticator length  */
2025                                 n+=2;
2026                                 }
2027  
2028                             tmp_buf[0]=s->client_version>>8;
2029                             tmp_buf[1]=s->client_version&0xff;
2030                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2031                                 goto err;
2032
2033                         /*  20010420 VRS.  Tried it this way; failed.
2034                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2035                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2036                         **                              kssl_ctx->length);
2037                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2038                         */
2039
2040                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2041                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2042                                 kssl_ctx->key,iv);
2043                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2044                                 sizeof tmp_buf);
2045                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2046                         outl += padl;
2047                         if (outl > sizeof epms)
2048                                 {
2049                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2050                                 goto err;
2051                                 }
2052                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2053
2054                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2055                         s2n(outl,p);
2056                         memcpy(p, epms, outl);
2057                         p+=outl;
2058                         n+=outl + 2;
2059
2060                         s->session->master_key_length=
2061                                 s->method->ssl3_enc->generate_master_secret(s,
2062                                         s->session->master_key,
2063                                         tmp_buf, sizeof tmp_buf);
2064
2065                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2066                         OPENSSL_cleanse(epms, outl);
2067                         }
2068 #endif
2069 #ifndef OPENSSL_NO_DH
2070                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2071                         {
2072                         DH *dh_srvr,*dh_clnt;
2073
2074                         if (s->session->sess_cert == NULL) 
2075                                 {
2076                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2077                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2078                                 goto err;
2079                                 }
2080
2081                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2082                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2083                         else
2084                                 {
2085                                 /* we get them from the cert */
2086                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2087                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2088                                 goto err;
2089                                 }
2090                         
2091                         /* generate a new random key */
2092                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2093                                 {
2094                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2095                                 goto err;
2096                                 }
2097                         if (!DH_generate_key(dh_clnt))
2098                                 {
2099                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2100                                 goto err;
2101                                 }
2102
2103                         /* use the 'p' output buffer for the DH key, but
2104                          * make sure to clear it out afterwards */
2105
2106                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2107
2108                         if (n <= 0)
2109                                 {
2110                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2111                                 goto err;
2112                                 }
2113
2114                         /* generate master key from the result */
2115                         s->session->master_key_length=
2116                                 s->method->ssl3_enc->generate_master_secret(s,
2117                                         s->session->master_key,p,n);
2118                         /* clean up */
2119                         memset(p,0,n);
2120
2121                         /* send off the data */
2122                         n=BN_num_bytes(dh_clnt->pub_key);
2123                         s2n(n,p);
2124                         BN_bn2bin(dh_clnt->pub_key,p);
2125                         n+=2;
2126
2127                         DH_free(dh_clnt);
2128
2129                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2130                         }
2131 #endif
2132
2133 #ifndef OPENSSL_NO_ECDH 
2134                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2135                         {
2136                         const EC_GROUP *srvr_group = NULL;
2137                         EC_KEY *tkey;
2138                         int ecdh_clnt_cert = 0;
2139                         int field_size = 0;
2140
2141                         /* Did we send out the client's
2142                          * ECDH share for use in premaster
2143                          * computation as part of client certificate?
2144                          * If so, set ecdh_clnt_cert to 1.
2145                          */
2146                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2147                                 {
2148                                 /* XXX: For now, we do not support client
2149                                  * authentication using ECDH certificates.
2150                                  * To add such support, one needs to add
2151                                  * code that checks for appropriate 
2152                                  * conditions and sets ecdh_clnt_cert to 1.
2153                                  * For example, the cert have an ECC
2154                                  * key on the same curve as the server's
2155                                  * and the key should be authorized for
2156                                  * key agreement.
2157                                  *
2158                                  * One also needs to add code in ssl3_connect
2159                                  * to skip sending the certificate verify
2160                                  * message.
2161                                  *
2162                                  * if ((s->cert->key->privatekey != NULL) &&
2163                                  *     (s->cert->key->privatekey->type ==
2164                                  *      EVP_PKEY_EC) && ...)
2165                                  * ecdh_clnt_cert = 1;
2166                                  */
2167                                 }
2168
2169                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2170                                 {
2171                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2172                                 }
2173                         else
2174                                 {
2175                                 /* Get the Server Public Key from Cert */
2176                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2177                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2178                                 if ((srvr_pub_pkey == NULL) ||
2179                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2180                                     (srvr_pub_pkey->pkey.ec == NULL))
2181                                         {
2182                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2183                                             ERR_R_INTERNAL_ERROR);
2184                                         goto err;
2185                                         }
2186
2187                                 tkey = srvr_pub_pkey->pkey.ec;
2188                                 }
2189
2190                         srvr_group   = EC_KEY_get0_group(tkey);
2191                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2192
2193                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2194                                 {
2195                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2196                                     ERR_R_INTERNAL_ERROR);
2197                                 goto err;
2198                                 }
2199
2200                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2201                                 {
2202                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2203                                 goto err;
2204                                 }
2205
2206                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2207                                 {
2208                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2209                                 goto err;
2210                                 }
2211                         if (ecdh_clnt_cert) 
2212                                 { 
2213                                 /* Reuse key info from our certificate
2214                                  * We only need our private key to perform
2215                                  * the ECDH computation.
2216                                  */
2217                                 const BIGNUM *priv_key;
2218                                 tkey = s->cert->key->privatekey->pkey.ec;
2219                                 priv_key = EC_KEY_get0_private_key(tkey);
2220                                 if (priv_key == NULL)
2221                                         {
2222                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2223                                         goto err;
2224                                         }
2225                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2226                                         {
2227                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2228                                         goto err;
2229                                         }
2230                                 }
2231                         else 
2232                                 {
2233                                 /* Generate a new ECDH key pair */
2234                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2235                                         {
2236                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2237                                         goto err;
2238                                         }
2239                                 }
2240
2241                         /* use the 'p' output buffer for the ECDH key, but
2242                          * make sure to clear it out afterwards
2243                          */
2244
2245                         field_size = EC_GROUP_get_degree(srvr_group);
2246                         if (field_size <= 0)
2247                                 {
2248                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2249                                        ERR_R_ECDH_LIB);
2250                                 goto err;
2251                                 }
2252                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2253                         if (n <= 0)
2254                                 {
2255                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2256                                        ERR_R_ECDH_LIB);
2257                                 goto err;
2258                                 }
2259
2260                         /* generate master key from the result */
2261                         s->session->master_key_length = s->method->ssl3_enc \
2262                             -> generate_master_secret(s, 
2263                                 s->session->master_key,
2264                                 p, n);
2265
2266                         memset(p, 0, n); /* clean up */
2267
2268                         if (ecdh_clnt_cert) 
2269                                 {
2270                                 /* Send empty client key exch message */
2271                                 n = 0;
2272                                 }
2273                         else 
2274                                 {
2275                                 /* First check the size of encoding and
2276                                  * allocate memory accordingly.
2277                                  */
2278                                 encoded_pt_len = 
2279                                     EC_POINT_point2oct(srvr_group, 
2280                                         EC_KEY_get0_public_key(clnt_ecdh), 
2281                                         POINT_CONVERSION_UNCOMPRESSED, 
2282                                         NULL, 0, NULL);
2283
2284                                 encodedPoint = (unsigned char *) 
2285                                     OPENSSL_malloc(encoded_pt_len * 
2286                                         sizeof(unsigned char)); 
2287                                 bn_ctx = BN_CTX_new();
2288                                 if ((encodedPoint == NULL) || 
2289                                     (bn_ctx == NULL)) 
2290                                         {
2291                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2292                                         goto err;
2293                                         }
2294
2295                                 /* Encode the public key */
2296                                 n = EC_POINT_point2oct(srvr_group, 
2297                                     EC_KEY_get0_public_key(clnt_ecdh), 
2298                                     POINT_CONVERSION_UNCOMPRESSED, 
2299                                     encodedPoint, encoded_pt_len, bn_ctx);
2300
2301                                 *p = n; /* length of encoded point */
2302                                 /* Encoded point will be copied here */
2303                                 p += 1; 
2304                                 /* copy the point */
2305                                 memcpy((unsigned char *)p, encodedPoint, n);
2306                                 /* increment n to account for length field */
2307                                 n += 1; 
2308                                 }
2309
2310                         /* Free allocated memory */
2311                         BN_CTX_free(bn_ctx);
2312                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2313                         if (clnt_ecdh != NULL) 
2314                                  EC_KEY_free(clnt_ecdh);
2315                         EVP_PKEY_free(srvr_pub_pkey);
2316                         }
2317 #endif /* !OPENSSL_NO_ECDH */
2318                 else
2319                         {
2320                         ssl3_send_alert(s, SSL3_AL_FATAL,
2321                             SSL_AD_HANDSHAKE_FAILURE);
2322                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2323                             ERR_R_INTERNAL_ERROR);
2324                         goto err;
2325                         }
2326                 
2327                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2328                 l2n3(n,d);
2329
2330                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2331                 /* number of bytes to write */
2332                 s->init_num=n+4;
2333                 s->init_off=0;
2334                 }
2335
2336         /* SSL3_ST_CW_KEY_EXCH_B */
2337         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2338 err:
2339 #ifndef OPENSSL_NO_ECDH
2340         BN_CTX_free(bn_ctx);
2341         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2342         if (clnt_ecdh != NULL) 
2343                 EC_KEY_free(clnt_ecdh);
2344         EVP_PKEY_free(srvr_pub_pkey);
2345 #endif
2346         return(-1);
2347         }
2348
2349 int ssl3_send_client_verify(SSL *s)
2350         {
2351         unsigned char *p,*d;
2352         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2353         EVP_PKEY *pkey;
2354 #ifndef OPENSSL_NO_RSA
2355         unsigned u=0;
2356 #endif
2357         unsigned long n;
2358 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2359         int j;
2360 #endif
2361
2362         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2363                 {
2364                 d=(unsigned char *)s->init_buf->data;
2365                 p= &(d[4]);
2366                 pkey=s->cert->key->privatekey;
2367
2368                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2369                         &(data[MD5_DIGEST_LENGTH]));
2370
2371 #ifndef OPENSSL_NO_RSA
2372                 if (pkey->type == EVP_PKEY_RSA)
2373                         {
2374                         s->method->ssl3_enc->cert_verify_mac(s,
2375                                 &(s->s3->finish_dgst1),&(data[0]));
2376                         if (RSA_sign(NID_md5_sha1, data,
2377                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2378                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2379                                 {
2380                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2381                                 goto err;
2382                                 }
2383                         s2n(u,p);
2384                         n=u+2;
2385                         }
2386                 else
2387 #endif
2388 #ifndef OPENSSL_NO_DSA
2389                         if (pkey->type == EVP_PKEY_DSA)
2390                         {
2391                         if (!DSA_sign(pkey->save_type,
2392                                 &(data[MD5_DIGEST_LENGTH]),
2393                                 SHA_DIGEST_LENGTH,&(p[2]),
2394                                 (unsigned int *)&j,pkey->pkey.dsa))
2395                                 {
2396                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2397                                 goto err;
2398                                 }
2399                         s2n(j,p);
2400                         n=j+2;
2401                         }
2402                 else
2403 #endif
2404 #ifndef OPENSSL_NO_ECDSA
2405                         if (pkey->type == EVP_PKEY_EC)
2406                         {
2407                         if (!ECDSA_sign(pkey->save_type,
2408                                 &(data[MD5_DIGEST_LENGTH]),
2409                                 SHA_DIGEST_LENGTH,&(p[2]),
2410                                 (unsigned int *)&j,pkey->pkey.ec))
2411                                 {
2412                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2413                                     ERR_R_ECDSA_LIB);
2414                                 goto err;
2415                                 }
2416                         s2n(j,p);
2417                         n=j+2;
2418                         }
2419                 else
2420 #endif
2421                         {
2422                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2423                         goto err;
2424                         }
2425                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2426                 l2n3(n,d);
2427
2428                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2429                 s->init_num=(int)n+4;
2430                 s->init_off=0;
2431                 }
2432         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2433 err:
2434         return(-1);
2435         }
2436
2437 int ssl3_send_client_certificate(SSL *s)
2438         {
2439         X509 *x509=NULL;
2440         EVP_PKEY *pkey=NULL;
2441         int i;
2442         unsigned long l;
2443
2444         if (s->state == SSL3_ST_CW_CERT_A)
2445                 {
2446                 if ((s->cert == NULL) ||
2447                         (s->cert->key->x509 == NULL) ||
2448                         (s->cert->key->privatekey == NULL))
2449                         s->state=SSL3_ST_CW_CERT_B;
2450                 else
2451                         s->state=SSL3_ST_CW_CERT_C;
2452                 }
2453
2454         /* We need to get a client cert */
2455         if (s->state == SSL3_ST_CW_CERT_B)
2456                 {
2457                 /* If we get an error, we need to
2458                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2459                  * We then get retied later */
2460                 i=0;
2461                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2462                 if (i < 0)
2463                         {
2464                         s->rwstate=SSL_X509_LOOKUP;
2465                         return(-1);
2466                         }
2467                 s->rwstate=SSL_NOTHING;
2468                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2469                         {
2470                         s->state=SSL3_ST_CW_CERT_B;
2471                         if (    !SSL_use_certificate(s,x509) ||
2472                                 !SSL_use_PrivateKey(s,pkey))
2473                                 i=0;
2474                         }
2475                 else if (i == 1)
2476                         {
2477                         i=0;
2478                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2479                         }
2480
2481                 if (x509 != NULL) X509_free(x509);
2482                 if (pkey != NULL) EVP_PKEY_free(pkey);
2483                 if (i == 0)
2484                         {
2485                         if (s->version == SSL3_VERSION)
2486                                 {
2487                                 s->s3->tmp.cert_req=0;
2488                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2489                                 return(1);
2490                                 }
2491                         else
2492                                 {
2493                                 s->s3->tmp.cert_req=2;
2494                                 }
2495                         }
2496
2497                 /* Ok, we have a cert */
2498                 s->state=SSL3_ST_CW_CERT_C;
2499                 }
2500
2501         if (s->state == SSL3_ST_CW_CERT_C)
2502                 {
2503                 s->state=SSL3_ST_CW_CERT_D;
2504                 l=ssl3_output_cert_chain(s,
2505                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2506                 s->init_num=(int)l;
2507                 s->init_off=0;
2508                 }
2509         /* SSL3_ST_CW_CERT_D */
2510         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2511         }
2512
2513 #define has_bits(i,m)   (((i)&(m)) == (m))
2514
2515 int ssl3_check_cert_and_algorithm(SSL *s)
2516         {
2517         int i,idx;
2518         long algs;
2519         EVP_PKEY *pkey=NULL;
2520         SESS_CERT *sc;
2521 #ifndef OPENSSL_NO_RSA
2522         RSA *rsa;
2523 #endif
2524 #ifndef OPENSSL_NO_DH
2525         DH *dh;
2526 #endif
2527
2528         sc=s->session->sess_cert;
2529
2530         algs=s->s3->tmp.new_cipher->algorithms;
2531
2532         /* we don't have a certificate */
2533         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2534                 return(1);
2535
2536         if (sc == NULL)
2537                 {
2538                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2539                 goto err;
2540                 }
2541
2542 #ifndef OPENSSL_NO_RSA
2543         rsa=s->session->sess_cert->peer_rsa_tmp;
2544 #endif
2545 #ifndef OPENSSL_NO_DH
2546         dh=s->session->sess_cert->peer_dh_tmp;
2547 #endif
2548
2549         /* This is the passed certificate */
2550
2551         idx=sc->peer_cert_type;
2552 #ifndef OPENSSL_NO_ECDH
2553         if (idx == SSL_PKEY_ECC)
2554                 {
2555                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2556                     s->s3->tmp.new_cipher) == 0) 
2557                         { /* check failed */
2558                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2559                         goto f_err;                     
2560                         }
2561                 else 
2562                         {
2563                         return 1;
2564                         }
2565                 }
2566 #endif
2567         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2568         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2569         EVP_PKEY_free(pkey);
2570
2571         
2572         /* Check that we have a certificate if we require one */
2573         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2574                 {
2575                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2576                 goto f_err;
2577                 }
2578 #ifndef OPENSSL_NO_DSA
2579         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2580                 {
2581                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2582                 goto f_err;
2583                 }
2584 #endif
2585 #ifndef OPENSSL_NO_RSA
2586         if ((algs & SSL_kRSA) &&
2587                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2588                 {
2589                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2590                 goto f_err;
2591                 }
2592 #endif
2593 #ifndef OPENSSL_NO_DH
2594         if ((algs & SSL_kEDH) &&
2595                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2596                 {
2597                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2598                 goto f_err;
2599                 }
2600         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2601                 {
2602                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2603                 goto f_err;
2604                 }
2605 #ifndef OPENSSL_NO_DSA
2606         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2607                 {
2608                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2609                 goto f_err;
2610                 }
2611 #endif
2612 #endif
2613
2614         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2615                 {
2616 #ifndef OPENSSL_NO_RSA
2617                 if (algs & SSL_kRSA)
2618                         {
2619                         if (rsa == NULL
2620                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2621                                 {
2622                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2623                                 goto f_err;
2624                                 }
2625                         }
2626                 else
2627 #endif
2628 #ifndef OPENSSL_NO_DH
2629                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2630                             {
2631                             if (dh == NULL
2632                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2635                                 goto f_err;
2636                                 }
2637                         }
2638                 else
2639 #endif
2640                         {
2641                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2642                         goto f_err;
2643                         }
2644                 }
2645         return(1);
2646 f_err:
2647         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2648 err:
2649         return(0);
2650         }
2651
2652
2653 #ifndef OPENSSL_NO_ECDH
2654 /* This is the complement of nid2curve_id in s3_srvr.c. */
2655 static int curve_id2nid(int curve_id)
2656 {
2657         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2658          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2659         static int nid_list[26] =
2660         {
2661                 0,
2662                 NID_sect163k1, /* sect163k1 (1) */
2663                 NID_sect163r1, /* sect163r1 (2) */
2664                 NID_sect163r2, /* sect163r2 (3) */
2665                 NID_sect193r1, /* sect193r1 (4) */ 
2666                 NID_sect193r2, /* sect193r2 (5) */ 
2667                 NID_sect233k1, /* sect233k1 (6) */
2668                 NID_sect233r1, /* sect233r1 (7) */ 
2669                 NID_sect239k1, /* sect239k1 (8) */ 
2670                 NID_sect283k1, /* sect283k1 (9) */
2671                 NID_sect283r1, /* sect283r1 (10) */ 
2672                 NID_sect409k1, /* sect409k1 (11) */ 
2673                 NID_sect409r1, /* sect409r1 (12) */
2674                 NID_sect571k1, /* sect571k1 (13) */ 
2675                 NID_sect571r1, /* sect571r1 (14) */ 
2676                 NID_secp160k1, /* secp160k1 (15) */
2677                 NID_secp160r1, /* secp160r1 (16) */ 
2678                 NID_secp160r2, /* secp160r2 (17) */ 
2679                 NID_secp192k1, /* secp192k1 (18) */
2680                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2681                 NID_secp224k1, /* secp224k1 (20) */ 
2682                 NID_secp224r1, /* secp224r1 (21) */
2683                 NID_secp256k1, /* secp256k1 (22) */ 
2684                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2685                 NID_secp384r1, /* secp384r1 (24) */
2686                 NID_secp521r1  /* secp521r1 (25) */     
2687         };
2688         
2689         if ((curve_id < 1) || (curve_id > 25)) return 0;
2690
2691         return nid_list[curve_id];
2692 }
2693 #endif
2694
2695 /* Check to see if handshake is full or resumed. Usually this is just a
2696  * case of checking to see if a cache hit has occurred. In the case of
2697  * session tickets we have to check the next message to be sure.
2698  */
2699
2700 #ifndef OPENSSL_NO_TLSEXT
2701 static int ssl3_check_finished(SSL *s)
2702         {
2703         int ok;
2704         long n;
2705         /* If we have no ticket or session ID is non-zero length (a match of
2706          * a non-zero session length would never reach here) it cannot be a
2707          * resumed session.
2708          */
2709         if (!s->session->tlsext_tick || s->session->session_id_length)
2710                 return 1;
2711         /* this function is called when we really expect a Certificate
2712          * message, so permit appropriate message length */
2713         n=s->method->ssl_get_message(s,
2714                 SSL3_ST_CR_CERT_A,
2715                 SSL3_ST_CR_CERT_B,
2716                 -1,
2717                 s->max_cert_list,
2718                 &ok);
2719         if (!ok) return((int)n);
2720         s->s3->tmp.reuse_message = 1;
2721         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2722                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2723                 return 2;
2724
2725         return 1;
2726         }
2727 #endif
2728
2729 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2730         {
2731         int i = 0;
2732 #ifndef OPENSSL_NO_ENGINE
2733         if (s->ctx->client_cert_engine)
2734                 {
2735                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2736                                                 SSL_get_client_CA_list(s),
2737                                                 px509, ppkey, NULL, NULL, NULL);
2738                 if (i != 0)
2739                         return i;
2740                 }
2741 #endif
2742         if (s->ctx->client_cert_cb)
2743                 i = s->ctx->client_cert_cb(s,px509,ppkey);
2744         return i;
2745         }