]> CyberLeo.Net >> Repos - FreeBSD/releng/9.1.git/blob - crypto/openssl/ssl/s3_clnt.c
Fix multiple OpenSSL vulnerabilities:
[FreeBSD/releng/9.1.git] / crypto / openssl / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifdef OPENSSL_FIPS
134 #include <openssl/fips.h>
135 #endif
136
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144
145 static SSL_METHOD *ssl3_get_client_method(int ver);
146 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154         {
155         if (ver == SSL3_VERSION)
156                 return(SSLv3_client_method());
157         else
158                 return(NULL);
159         }
160
161 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
162                         ssl_undefined_function,
163                         ssl3_connect,
164                         ssl3_get_client_method)
165
166 int ssl3_connect(SSL *s)
167         {
168         BUF_MEM *buf=NULL;
169         unsigned long Time=(unsigned long)time(NULL);
170         void (*cb)(const SSL *ssl,int type,int val)=NULL;
171         int ret= -1;
172         int new_state,state,skip=0;
173
174         RAND_add(&Time,sizeof(Time),0);
175         ERR_clear_error();
176         clear_sys_error();
177
178         if (s->info_callback != NULL)
179                 cb=s->info_callback;
180         else if (s->ctx->info_callback != NULL)
181                 cb=s->ctx->info_callback;
182         
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
185
186         for (;;)
187                 {
188                 state=s->state;
189
190                 switch(s->state)
191                         {
192                 case SSL_ST_RENEGOTIATE:
193                         s->new_session=1;
194                         s->state=SSL_ST_CONNECT;
195                         s->ctx->stats.sess_connect_renegotiate++;
196                         /* break */
197                 case SSL_ST_BEFORE:
198                 case SSL_ST_CONNECT:
199                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
200                 case SSL_ST_OK|SSL_ST_CONNECT:
201
202                         s->server=0;
203                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205                         if ((s->version & 0xff00 ) != 0x0300)
206                                 {
207                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208                                 ret = -1;
209                                 goto end;
210                                 }
211                                 
212                         /* s->version=SSL3_VERSION; */
213                         s->type=SSL_ST_CONNECT;
214
215                         if (s->init_buf == NULL)
216                                 {
217                                 if ((buf=BUF_MEM_new()) == NULL)
218                                         {
219                                         ret= -1;
220                                         goto end;
221                                         }
222                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223                                         {
224                                         ret= -1;
225                                         goto end;
226                                         }
227                                 s->init_buf=buf;
228                                 buf=NULL;
229                                 }
230
231                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
232
233                         /* setup buffing BIO */
234                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
235
236                         /* don't push the buffering BIO quite yet */
237
238                         ssl3_init_finished_mac(s);
239
240                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
241                         s->ctx->stats.sess_connect++;
242                         s->init_num=0;
243                         break;
244
245                 case SSL3_ST_CW_CLNT_HELLO_A:
246                 case SSL3_ST_CW_CLNT_HELLO_B:
247
248                         s->shutdown=0;
249                         ret=ssl3_client_hello(s);
250                         if (ret <= 0) goto end;
251                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
252                         s->init_num=0;
253
254                         /* turn on buffering for the next lot of output */
255                         if (s->bbio != s->wbio)
256                                 s->wbio=BIO_push(s->bbio,s->wbio);
257
258                         break;
259
260                 case SSL3_ST_CR_SRVR_HELLO_A:
261                 case SSL3_ST_CR_SRVR_HELLO_B:
262                         ret=ssl3_get_server_hello(s);
263                         if (ret <= 0) goto end;
264                         if (s->hit)
265                                 {
266                                 s->state=SSL3_ST_CR_FINISHED_A;
267 #ifndef OPENSSL_NO_TLSEXT
268                                 if (s->tlsext_ticket_expected)
269                                         {
270                                         /* receive renewed session ticket */
271                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
272                                         }
273 #endif
274                                 }
275                         else
276                                 s->state=SSL3_ST_CR_CERT_A;
277                         s->init_num=0;
278                         break;
279
280                 case SSL3_ST_CR_CERT_A:
281                 case SSL3_ST_CR_CERT_B:
282 #ifndef OPENSSL_NO_TLSEXT
283                         ret=ssl3_check_finished(s);
284                         if (ret <= 0) goto end;
285                         if (ret == 2)
286                                 {
287                                 s->hit = 1;
288                                 if (s->tlsext_ticket_expected)
289                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
290                                 else
291                                         s->state=SSL3_ST_CR_FINISHED_A;
292                                 s->init_num=0;
293                                 break;
294                                 }
295 #endif
296                         /* Check if it is anon DH/ECDH */
297                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
298                                 {
299                                 ret=ssl3_get_server_certificate(s);
300                                 if (ret <= 0) goto end;
301 #ifndef OPENSSL_NO_TLSEXT
302                                 if (s->tlsext_status_expected)
303                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
304                                 else
305                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
306                                 }
307                         else
308                                 {
309                                 skip = 1;
310                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
311                                 }
312 #else
313                                 }
314                         else
315                                 skip=1;
316
317                         s->state=SSL3_ST_CR_KEY_EXCH_A;
318 #endif
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_CR_KEY_EXCH_A:
323                 case SSL3_ST_CR_KEY_EXCH_B:
324                         ret=ssl3_get_key_exchange(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_CERT_REQ_A;
327                         s->init_num=0;
328
329                         /* at this point we check that we have the
330                          * required stuff from the server */
331                         if (!ssl3_check_cert_and_algorithm(s))
332                                 {
333                                 ret= -1;
334                                 goto end;
335                                 }
336                         break;
337
338                 case SSL3_ST_CR_CERT_REQ_A:
339                 case SSL3_ST_CR_CERT_REQ_B:
340                         ret=ssl3_get_certificate_request(s);
341                         if (ret <= 0) goto end;
342                         s->state=SSL3_ST_CR_SRVR_DONE_A;
343                         s->init_num=0;
344                         break;
345
346                 case SSL3_ST_CR_SRVR_DONE_A:
347                 case SSL3_ST_CR_SRVR_DONE_B:
348                         ret=ssl3_get_server_done(s);
349                         if (ret <= 0) goto end;
350                         if (s->s3->tmp.cert_req)
351                                 s->state=SSL3_ST_CW_CERT_A;
352                         else
353                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
354                         s->init_num=0;
355
356                         break;
357
358                 case SSL3_ST_CW_CERT_A:
359                 case SSL3_ST_CW_CERT_B:
360                 case SSL3_ST_CW_CERT_C:
361                 case SSL3_ST_CW_CERT_D:
362                         ret=ssl3_send_client_certificate(s);
363                         if (ret <= 0) goto end;
364                         s->state=SSL3_ST_CW_KEY_EXCH_A;
365                         s->init_num=0;
366                         break;
367
368                 case SSL3_ST_CW_KEY_EXCH_A:
369                 case SSL3_ST_CW_KEY_EXCH_B:
370                         ret=ssl3_send_client_key_exchange(s);
371                         if (ret <= 0) goto end;
372                         /* EAY EAY EAY need to check for DH fix cert
373                          * sent back */
374                         /* For TLS, cert_req is set to 2, so a cert chain
375                          * of nothing is sent, but no verify packet is sent */
376                         /* XXX: For now, we do not support client 
377                          * authentication in ECDH cipher suites with
378                          * ECDH (rather than ECDSA) certificates.
379                          * We need to skip the certificate verify 
380                          * message when client's ECDH public key is sent 
381                          * inside the client certificate.
382                          */
383                         if (s->s3->tmp.cert_req == 1)
384                                 {
385                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
386                                 }
387                         else
388                                 {
389                                 s->state=SSL3_ST_CW_CHANGE_A;
390                                 s->s3->change_cipher_spec=0;
391                                 }
392
393                         s->init_num=0;
394                         break;
395
396                 case SSL3_ST_CW_CERT_VRFY_A:
397                 case SSL3_ST_CW_CERT_VRFY_B:
398                         ret=ssl3_send_client_verify(s);
399                         if (ret <= 0) goto end;
400                         s->state=SSL3_ST_CW_CHANGE_A;
401                         s->init_num=0;
402                         s->s3->change_cipher_spec=0;
403                         break;
404
405                 case SSL3_ST_CW_CHANGE_A:
406                 case SSL3_ST_CW_CHANGE_B:
407                         ret=ssl3_send_change_cipher_spec(s,
408                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_FINISHED_A;
411                         s->init_num=0;
412
413                         s->session->cipher=s->s3->tmp.new_cipher;
414 #ifdef OPENSSL_NO_COMP
415                         s->session->compress_meth=0;
416 #else
417                         if (s->s3->tmp.new_compression == NULL)
418                                 s->session->compress_meth=0;
419                         else
420                                 s->session->compress_meth=
421                                         s->s3->tmp.new_compression->id;
422 #endif
423                         if (!s->method->ssl3_enc->setup_key_block(s))
424                                 {
425                                 ret= -1;
426                                 goto end;
427                                 }
428
429                         if (!s->method->ssl3_enc->change_cipher_state(s,
430                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
431                                 {
432                                 ret= -1;
433                                 goto end;
434                                 }
435
436                         break;
437
438                 case SSL3_ST_CW_FINISHED_A:
439                 case SSL3_ST_CW_FINISHED_B:
440                         ret=ssl3_send_finished(s,
441                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
442                                 s->method->ssl3_enc->client_finished_label,
443                                 s->method->ssl3_enc->client_finished_label_len);
444                         if (ret <= 0) goto end;
445                         s->state=SSL3_ST_CW_FLUSH;
446
447                         /* clear flags */
448                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
449                         if (s->hit)
450                                 {
451                                 s->s3->tmp.next_state=SSL_ST_OK;
452                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
453                                         {
454                                         s->state=SSL_ST_OK;
455                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
456                                         s->s3->delay_buf_pop_ret=0;
457                                         }
458                                 }
459                         else
460                                 {
461 #ifndef OPENSSL_NO_TLSEXT
462                                 /* Allow NewSessionTicket if ticket expected */
463                                 if (s->tlsext_ticket_expected)
464                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
465                                 else
466 #endif
467                                 
468                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
469                                 }
470                         s->init_num=0;
471                         break;
472
473 #ifndef OPENSSL_NO_TLSEXT
474                 case SSL3_ST_CR_SESSION_TICKET_A:
475                 case SSL3_ST_CR_SESSION_TICKET_B:
476                         ret=ssl3_get_new_session_ticket(s);
477                         if (ret <= 0) goto end;
478                         s->state=SSL3_ST_CR_FINISHED_A;
479                         s->init_num=0;
480                 break;
481
482                 case SSL3_ST_CR_CERT_STATUS_A:
483                 case SSL3_ST_CR_CERT_STATUS_B:
484                         ret=ssl3_get_cert_status(s);
485                         if (ret <= 0) goto end;
486                         s->state=SSL3_ST_CR_KEY_EXCH_A;
487                         s->init_num=0;
488                 break;
489 #endif
490
491                 case SSL3_ST_CR_FINISHED_A:
492                 case SSL3_ST_CR_FINISHED_B:
493
494                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
495                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
496                                 SSL3_ST_CR_FINISHED_B);
497                         if (ret <= 0) goto end;
498
499                         if (s->hit)
500                                 s->state=SSL3_ST_CW_CHANGE_A;
501                         else
502                                 s->state=SSL_ST_OK;
503                         s->init_num=0;
504                         break;
505
506                 case SSL3_ST_CW_FLUSH:
507                         s->rwstate=SSL_WRITING;
508                         if (BIO_flush(s->wbio) <= 0)
509                                 {
510                                 ret= -1;
511                                 goto end;
512                                 }
513                         s->rwstate=SSL_NOTHING;
514                         s->state=s->s3->tmp.next_state;
515                         break;
516
517                 case SSL_ST_OK:
518                         /* clean a few things up */
519                         ssl3_cleanup_key_block(s);
520
521                         if (s->init_buf != NULL)
522                                 {
523                                 BUF_MEM_free(s->init_buf);
524                                 s->init_buf=NULL;
525                                 }
526
527                         /* If we are not 'joining' the last two packets,
528                          * remove the buffering now */
529                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
530                                 ssl_free_wbio_buffer(s);
531                         /* else do it later in ssl3_write */
532
533                         s->init_num=0;
534                         s->new_session=0;
535
536                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
537                         if (s->hit) s->ctx->stats.sess_hit++;
538
539                         ret=1;
540                         /* s->server=0; */
541                         s->handshake_func=ssl3_connect;
542                         s->ctx->stats.sess_connect_good++;
543
544                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
545
546                         goto end;
547                         /* break; */
548                         
549                 default:
550                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
551                         ret= -1;
552                         goto end;
553                         /* break; */
554                         }
555
556                 /* did we do anything */
557                 if (!s->s3->tmp.reuse_message && !skip)
558                         {
559                         if (s->debug)
560                                 {
561                                 if ((ret=BIO_flush(s->wbio)) <= 0)
562                                         goto end;
563                                 }
564
565                         if ((cb != NULL) && (s->state != state))
566                                 {
567                                 new_state=s->state;
568                                 s->state=state;
569                                 cb(s,SSL_CB_CONNECT_LOOP,1);
570                                 s->state=new_state;
571                                 }
572                         }
573                 skip=0;
574                 }
575 end:
576         s->in_handshake--;
577         if (buf != NULL)
578                 BUF_MEM_free(buf);
579         if (cb != NULL)
580                 cb(s,SSL_CB_CONNECT_EXIT,ret);
581         return(ret);
582         }
583
584
585 int ssl3_client_hello(SSL *s)
586         {
587         unsigned char *buf;
588         unsigned char *p,*d;
589         int i;
590         unsigned long Time,l;
591 #ifndef OPENSSL_NO_COMP
592         int j;
593         SSL_COMP *comp;
594 #endif
595
596         buf=(unsigned char *)s->init_buf->data;
597         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
598                 {
599                 SSL_SESSION *sess = s->session;
600                 if ((sess == NULL) ||
601                         (sess->ssl_version != s->version) ||
602 #ifdef OPENSSL_NO_TLSEXT
603                         !sess->session_id_length ||
604 #else
605                         (!sess->session_id_length && !sess->tlsext_tick) ||
606 #endif
607                         (sess->not_resumable))
608                         {
609                         if (!ssl_get_new_session(s,0))
610                                 goto err;
611                         }
612                 /* else use the pre-loaded session */
613
614                 p=s->s3->client_random;
615                 Time=(unsigned long)time(NULL);                 /* Time */
616                 l2n(Time,p);
617                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
618                         goto err;
619
620                 /* Do the message type and length last */
621                 d=p= &(buf[4]);
622
623                 *(p++)=s->version>>8;
624                 *(p++)=s->version&0xff;
625                 s->client_version=s->version;
626
627                 /* Random stuff */
628                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
629                 p+=SSL3_RANDOM_SIZE;
630
631                 /* Session ID */
632                 if (s->new_session)
633                         i=0;
634                 else
635                         i=s->session->session_id_length;
636                 *(p++)=i;
637                 if (i != 0)
638                         {
639                         if (i > (int)sizeof(s->session->session_id))
640                                 {
641                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
642                                 goto err;
643                                 }
644                         memcpy(p,s->session->session_id,i);
645                         p+=i;
646                         }
647                 
648                 /* Ciphers supported */
649                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
650                 if (i == 0)
651                         {
652                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
653                         goto err;
654                         }
655                 s2n(i,p);
656                 p+=i;
657
658                 /* COMPRESSION */
659 #ifdef OPENSSL_NO_COMP
660                 *(p++)=1;
661 #else
662                 if (s->ctx->comp_methods == NULL)
663                         j=0;
664                 else
665                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
666                 *(p++)=1+j;
667                 for (i=0; i<j; i++)
668                         {
669                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
670                         *(p++)=comp->id;
671                         }
672 #endif
673                 *(p++)=0; /* Add the NULL method */
674 #ifndef OPENSSL_NO_TLSEXT
675                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
676                         {
677                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
678                         goto err;
679                         }
680 #endif          
681                 l=(p-d);
682                 d=buf;
683                 *(d++)=SSL3_MT_CLIENT_HELLO;
684                 l2n3(l,d);
685
686                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
687                 /* number of bytes to write */
688                 s->init_num=p-buf;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_CW_CLNT_HELLO_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694 err:
695         return(-1);
696         }
697
698 int ssl3_get_server_hello(SSL *s)
699         {
700         STACK_OF(SSL_CIPHER) *sk;
701         SSL_CIPHER *c;
702         unsigned char *p,*d;
703         int i,al,ok;
704         unsigned int j;
705         long n;
706 #ifndef OPENSSL_NO_COMP
707         SSL_COMP *comp;
708 #endif
709
710         n=s->method->ssl_get_message(s,
711                 SSL3_ST_CR_SRVR_HELLO_A,
712                 SSL3_ST_CR_SRVR_HELLO_B,
713                 -1,
714                 20000, /* ?? */
715                 &ok);
716
717         if (!ok) return((int)n);
718
719         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
720                 {
721                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
722                         {
723                         if ( s->d1->send_cookie == 0)
724                                 {
725                                 s->s3->tmp.reuse_message = 1;
726                                 return 1;
727                                 }
728                         else /* already sent a cookie */
729                                 {
730                                 al=SSL_AD_UNEXPECTED_MESSAGE;
731                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
732                                 goto f_err;
733                                 }
734                         }
735                 }
736         
737         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
738                 {
739                 al=SSL_AD_UNEXPECTED_MESSAGE;
740                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
741                 goto f_err;
742                 }
743
744         d=p=(unsigned char *)s->init_msg;
745
746         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
747                 {
748                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
749                 s->version=(s->version&0xff00)|p[1];
750                 al=SSL_AD_PROTOCOL_VERSION;
751                 goto f_err;
752                 }
753         p+=2;
754
755         /* load the server hello data */
756         /* load the server random */
757         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
758         p+=SSL3_RANDOM_SIZE;
759
760         /* get the session-id */
761         j= *(p++);
762
763         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
764                 {
765                 al=SSL_AD_ILLEGAL_PARAMETER;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
767                 goto f_err;
768                 }
769
770         if (j != 0 && j == s->session->session_id_length
771             && memcmp(p,s->session->session_id,j) == 0)
772             {
773             if(s->sid_ctx_length != s->session->sid_ctx_length
774                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
775                 {
776                 /* actually a client application bug */
777                 al=SSL_AD_ILLEGAL_PARAMETER;
778                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
779                 goto f_err;
780                 }
781             s->s3->flags |= SSL3_FLAGS_CCS_OK;
782             s->hit=1;
783             }
784         else    /* a miss or crap from the other end */
785                 {
786                 /* If we were trying for session-id reuse, make a new
787                  * SSL_SESSION so we don't stuff up other people */
788                 s->hit=0;
789                 if (s->session->session_id_length > 0)
790                         {
791                         if (!ssl_get_new_session(s,0))
792                                 {
793                                 al=SSL_AD_INTERNAL_ERROR;
794                                 goto f_err;
795                                 }
796                         }
797                 s->session->session_id_length=j;
798                 memcpy(s->session->session_id,p,j); /* j could be 0 */
799                 }
800         p+=j;
801         c=ssl_get_cipher_by_char(s,p);
802         if (c == NULL)
803                 {
804                 /* unknown cipher */
805                 al=SSL_AD_ILLEGAL_PARAMETER;
806                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
807                 goto f_err;
808                 }
809         p+=ssl_put_cipher_by_char(s,NULL,NULL);
810
811         sk=ssl_get_ciphers_by_id(s);
812         i=sk_SSL_CIPHER_find(sk,c);
813         if (i < 0)
814                 {
815                 /* we did not say we would use this cipher */
816                 al=SSL_AD_ILLEGAL_PARAMETER;
817                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
818                 goto f_err;
819                 }
820
821         /* Depending on the session caching (internal/external), the cipher
822            and/or cipher_id values may not be set. Make sure that
823            cipher_id is set and use it for comparison. */
824         if (s->session->cipher)
825                 s->session->cipher_id = s->session->cipher->id;
826         if (s->hit && (s->session->cipher_id != c->id))
827                 {
828 /* Workaround is now obsolete */
829 #if 0
830                 if (!(s->options &
831                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
832 #endif
833                         {
834                         al=SSL_AD_ILLEGAL_PARAMETER;
835                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
836                         goto f_err;
837                         }
838                 }
839         s->s3->tmp.new_cipher=c;
840
841         /* lets get the compression algorithm */
842         /* COMPRESSION */
843 #ifdef OPENSSL_NO_COMP
844         if (*(p++) != 0)
845                 {
846                 al=SSL_AD_ILLEGAL_PARAMETER;
847                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
848                 goto f_err;
849                 }
850 #else
851         j= *(p++);
852         if (j == 0)
853                 comp=NULL;
854         else
855                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
856         
857         if ((j != 0) && (comp == NULL))
858                 {
859                 al=SSL_AD_ILLEGAL_PARAMETER;
860                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
861                 goto f_err;
862                 }
863         else
864                 {
865                 s->s3->tmp.new_compression=comp;
866                 }
867 #endif
868 #ifndef OPENSSL_NO_TLSEXT
869         /* TLS extensions*/
870         if (s->version >= SSL3_VERSION)
871                 {
872                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
873                         {
874                         /* 'al' set by ssl_parse_serverhello_tlsext */
875                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
876                         goto f_err; 
877                         }
878                 if (ssl_check_serverhello_tlsext(s) <= 0)
879                         {
880                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
881                                 goto err;
882                         }
883                 }
884 #endif
885
886
887         if (p != (d+n))
888                 {
889                 /* wrong packet length */
890                 al=SSL_AD_DECODE_ERROR;
891                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
892                 goto f_err;
893                 }
894
895         return(1);
896 f_err:
897         ssl3_send_alert(s,SSL3_AL_FATAL,al);
898 err:
899         return(-1);
900         }
901
902 int ssl3_get_server_certificate(SSL *s)
903         {
904         int al,i,ok,ret= -1;
905         unsigned long n,nc,llen,l;
906         X509 *x=NULL;
907         const unsigned char *q,*p;
908         unsigned char *d;
909         STACK_OF(X509) *sk=NULL;
910         SESS_CERT *sc;
911         EVP_PKEY *pkey=NULL;
912         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
913
914         n=s->method->ssl_get_message(s,
915                 SSL3_ST_CR_CERT_A,
916                 SSL3_ST_CR_CERT_B,
917                 -1,
918                 s->max_cert_list,
919                 &ok);
920
921         if (!ok) return((int)n);
922
923         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
924                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
925                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
926                 {
927                 s->s3->tmp.reuse_message=1;
928                 return(1);
929                 }
930
931         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
932                 {
933                 al=SSL_AD_UNEXPECTED_MESSAGE;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
935                 goto f_err;
936                 }
937         p=d=(unsigned char *)s->init_msg;
938
939         if ((sk=sk_X509_new_null()) == NULL)
940                 {
941                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
942                 goto err;
943                 }
944
945         n2l3(p,llen);
946         if (llen+3 != n)
947                 {
948                 al=SSL_AD_DECODE_ERROR;
949                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
950                 goto f_err;
951                 }
952         for (nc=0; nc<llen; )
953                 {
954                 n2l3(p,l);
955                 if ((l+nc+3) > llen)
956                         {
957                         al=SSL_AD_DECODE_ERROR;
958                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
959                         goto f_err;
960                         }
961
962                 q=p;
963                 x=d2i_X509(NULL,&q,l);
964                 if (x == NULL)
965                         {
966                         al=SSL_AD_BAD_CERTIFICATE;
967                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
968                         goto f_err;
969                         }
970                 if (q != (p+l))
971                         {
972                         al=SSL_AD_DECODE_ERROR;
973                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
974                         goto f_err;
975                         }
976                 if (!sk_X509_push(sk,x))
977                         {
978                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
979                         goto err;
980                         }
981                 x=NULL;
982                 nc+=l+3;
983                 p=q;
984                 }
985
986         i=ssl_verify_cert_chain(s,sk);
987         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
988 #ifndef OPENSSL_NO_KRB5
989                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
990                 != (SSL_aKRB5|SSL_kKRB5)
991 #endif /* OPENSSL_NO_KRB5 */
992                 )
993                 {
994                 al=ssl_verify_alarm_type(s->verify_result);
995                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
996                 goto f_err; 
997                 }
998         ERR_clear_error(); /* but we keep s->verify_result */
999
1000         sc=ssl_sess_cert_new();
1001         if (sc == NULL) goto err;
1002
1003         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1004         s->session->sess_cert=sc;
1005
1006         sc->cert_chain=sk;
1007         /* Inconsistency alert: cert_chain does include the peer's
1008          * certificate, which we don't include in s3_srvr.c */
1009         x=sk_X509_value(sk,0);
1010         sk=NULL;
1011         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1012
1013         pkey=X509_get_pubkey(x);
1014
1015         /* VRS: allow null cert if auth == KRB5 */
1016         need_cert =     ((s->s3->tmp.new_cipher->algorithms
1017                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1018                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1019
1020 #ifdef KSSL_DEBUG
1021         printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1022         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1023         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1024                 s->s3->tmp.new_cipher->algorithms, need_cert);
1025 #endif    /* KSSL_DEBUG */
1026
1027         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1028                 {
1029                 x=NULL;
1030                 al=SSL3_AL_FATAL;
1031                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1032                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1033                 goto f_err;
1034                 }
1035
1036         i=ssl_cert_type(x,pkey);
1037         if (need_cert && i < 0)
1038                 {
1039                 x=NULL;
1040                 al=SSL3_AL_FATAL;
1041                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1042                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1043                 goto f_err;
1044                 }
1045
1046         if (need_cert)
1047                 {
1048                 sc->peer_cert_type=i;
1049                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1050                 /* Why would the following ever happen?
1051                  * We just created sc a couple of lines ago. */
1052                 if (sc->peer_pkeys[i].x509 != NULL)
1053                         X509_free(sc->peer_pkeys[i].x509);
1054                 sc->peer_pkeys[i].x509=x;
1055                 sc->peer_key= &(sc->peer_pkeys[i]);
1056
1057                 if (s->session->peer != NULL)
1058                         X509_free(s->session->peer);
1059                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1060                 s->session->peer=x;
1061                 }
1062         else
1063                 {
1064                 sc->peer_cert_type=i;
1065                 sc->peer_key= NULL;
1066
1067                 if (s->session->peer != NULL)
1068                         X509_free(s->session->peer);
1069                 s->session->peer=NULL;
1070                 }
1071         s->session->verify_result = s->verify_result;
1072
1073         x=NULL;
1074         ret=1;
1075
1076         if (0)
1077                 {
1078 f_err:
1079                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1080                 }
1081 err:
1082         EVP_PKEY_free(pkey);
1083         X509_free(x);
1084         sk_X509_pop_free(sk,X509_free);
1085         return(ret);
1086         }
1087
1088 int ssl3_get_key_exchange(SSL *s)
1089         {
1090 #ifndef OPENSSL_NO_RSA
1091         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1092 #endif
1093         EVP_MD_CTX md_ctx;
1094         unsigned char *param,*p;
1095         int al,i,j,param_len,ok;
1096         long n,alg;
1097         EVP_PKEY *pkey=NULL;
1098 #ifndef OPENSSL_NO_RSA
1099         RSA *rsa=NULL;
1100 #endif
1101 #ifndef OPENSSL_NO_DH
1102         DH *dh=NULL;
1103 #endif
1104 #ifndef OPENSSL_NO_ECDH
1105         EC_KEY *ecdh = NULL;
1106         BN_CTX *bn_ctx = NULL;
1107         EC_POINT *srvr_ecpoint = NULL;
1108         int curve_nid = 0;
1109         int encoded_pt_len = 0;
1110 #endif
1111
1112         /* use same message size as in ssl3_get_certificate_request()
1113          * as ServerKeyExchange message may be skipped */
1114         n=s->method->ssl_get_message(s,
1115                 SSL3_ST_CR_KEY_EXCH_A,
1116                 SSL3_ST_CR_KEY_EXCH_B,
1117                 -1,
1118                 s->max_cert_list,
1119                 &ok);
1120
1121         if (!ok) return((int)n);
1122
1123         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1124                 {
1125                 s->s3->tmp.reuse_message=1;
1126                 return(1);
1127                 }
1128
1129         param=p=(unsigned char *)s->init_msg;
1130
1131         if (s->session->sess_cert != NULL)
1132                 {
1133 #ifndef OPENSSL_NO_RSA
1134                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1135                         {
1136                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1137                         s->session->sess_cert->peer_rsa_tmp=NULL;
1138                         }
1139 #endif
1140 #ifndef OPENSSL_NO_DH
1141                 if (s->session->sess_cert->peer_dh_tmp)
1142                         {
1143                         DH_free(s->session->sess_cert->peer_dh_tmp);
1144                         s->session->sess_cert->peer_dh_tmp=NULL;
1145                         }
1146 #endif
1147 #ifndef OPENSSL_NO_ECDH
1148                 if (s->session->sess_cert->peer_ecdh_tmp)
1149                         {
1150                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1151                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1152                         }
1153 #endif
1154                 }
1155         else
1156                 {
1157                 s->session->sess_cert=ssl_sess_cert_new();
1158                 }
1159
1160         param_len=0;
1161         alg=s->s3->tmp.new_cipher->algorithms;
1162         EVP_MD_CTX_init(&md_ctx);
1163
1164 #ifndef OPENSSL_NO_RSA
1165         if (alg & SSL_kRSA)
1166                 {
1167                 if ((rsa=RSA_new()) == NULL)
1168                         {
1169                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1170                         goto err;
1171                         }
1172                 n2s(p,i);
1173                 param_len=i+2;
1174                 if (param_len > n)
1175                         {
1176                         al=SSL_AD_DECODE_ERROR;
1177                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1178                         goto f_err;
1179                         }
1180                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1181                         {
1182                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1183                         goto err;
1184                         }
1185                 p+=i;
1186
1187                 n2s(p,i);
1188                 param_len+=i+2;
1189                 if (param_len > n)
1190                         {
1191                         al=SSL_AD_DECODE_ERROR;
1192                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1193                         goto f_err;
1194                         }
1195                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1196                         {
1197                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1198                         goto err;
1199                         }
1200                 p+=i;
1201                 n-=param_len;
1202
1203                 /* this should be because we are using an export cipher */
1204                 if (alg & SSL_aRSA)
1205                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1206                 else
1207                         {
1208                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1209                         goto err;
1210                         }
1211                 s->session->sess_cert->peer_rsa_tmp=rsa;
1212                 rsa=NULL;
1213                 }
1214 #else /* OPENSSL_NO_RSA */
1215         if (0)
1216                 ;
1217 #endif
1218 #ifndef OPENSSL_NO_DH
1219         else if (alg & SSL_kEDH)
1220                 {
1221                 if ((dh=DH_new()) == NULL)
1222                         {
1223                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1224                         goto err;
1225                         }
1226                 n2s(p,i);
1227                 param_len=i+2;
1228                 if (param_len > n)
1229                         {
1230                         al=SSL_AD_DECODE_ERROR;
1231                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1232                         goto f_err;
1233                         }
1234                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1235                         {
1236                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1237                         goto err;
1238                         }
1239                 p+=i;
1240
1241                 n2s(p,i);
1242                 param_len+=i+2;
1243                 if (param_len > n)
1244                         {
1245                         al=SSL_AD_DECODE_ERROR;
1246                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1247                         goto f_err;
1248                         }
1249                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1252                         goto err;
1253                         }
1254                 p+=i;
1255
1256                 n2s(p,i);
1257                 param_len+=i+2;
1258                 if (param_len > n)
1259                         {
1260                         al=SSL_AD_DECODE_ERROR;
1261                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1262                         goto f_err;
1263                         }
1264                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1265                         {
1266                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1267                         goto err;
1268                         }
1269                 p+=i;
1270                 n-=param_len;
1271
1272 #ifndef OPENSSL_NO_RSA
1273                 if (alg & SSL_aRSA)
1274                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1275 #else
1276                 if (0)
1277                         ;
1278 #endif
1279 #ifndef OPENSSL_NO_DSA
1280                 else if (alg & SSL_aDSS)
1281                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1282 #endif
1283                 /* else anonymous DH, so no certificate or pkey. */
1284
1285                 s->session->sess_cert->peer_dh_tmp=dh;
1286                 dh=NULL;
1287                 }
1288         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1289                 {
1290                 al=SSL_AD_ILLEGAL_PARAMETER;
1291                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1292                 goto f_err;
1293                 }
1294 #endif /* !OPENSSL_NO_DH */
1295
1296 #ifndef OPENSSL_NO_ECDH
1297         else if (alg & SSL_kECDHE)
1298                 {
1299                 EC_GROUP *ngroup;
1300                 const EC_GROUP *group;
1301
1302                 if ((ecdh=EC_KEY_new()) == NULL)
1303                         {
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1305                         goto err;
1306                         }
1307
1308                 /* Extract elliptic curve parameters and the
1309                  * server's ephemeral ECDH public key.
1310                  * Keep accumulating lengths of various components in
1311                  * param_len and make sure it never exceeds n.
1312                  */
1313
1314                 /* XXX: For now we only support named (not generic) curves
1315                  * and the ECParameters in this case is just three bytes.
1316                  */
1317                 param_len=3;
1318                 if ((param_len > n) ||
1319                     (*p != NAMED_CURVE_TYPE) || 
1320                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1321                         {
1322                         al=SSL_AD_INTERNAL_ERROR;
1323                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1324                         goto f_err;
1325                         }
1326
1327                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1328                 if (ngroup == NULL)
1329                         {
1330                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1331                         goto err;
1332                         }
1333                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1334                         {
1335                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1336                         goto err;
1337                         }
1338                 EC_GROUP_free(ngroup);
1339
1340                 group = EC_KEY_get0_group(ecdh);
1341
1342                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1343                     (EC_GROUP_get_degree(group) > 163))
1344                         {
1345                         al=SSL_AD_EXPORT_RESTRICTION;
1346                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1347                         goto f_err;
1348                         }
1349
1350                 p+=3;
1351
1352                 /* Next, get the encoded ECPoint */
1353                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1354                     ((bn_ctx = BN_CTX_new()) == NULL))
1355                         {
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1357                         goto err;
1358                         }
1359
1360                 encoded_pt_len = *p;  /* length of encoded point */
1361                 p+=1;
1362                 param_len += (1 + encoded_pt_len);
1363                 if ((param_len > n) ||
1364                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1365                         p, encoded_pt_len, bn_ctx) == 0))
1366                         {
1367                         al=SSL_AD_DECODE_ERROR;
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1369                         goto f_err;
1370                         }
1371
1372                 n-=param_len;
1373                 p+=encoded_pt_len;
1374
1375                 /* The ECC/TLS specification does not mention
1376                  * the use of DSA to sign ECParameters in the server
1377                  * key exchange message. We do support RSA and ECDSA.
1378                  */
1379                 if (0) ;
1380 #ifndef OPENSSL_NO_RSA
1381                 else if (alg & SSL_aRSA)
1382                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1383 #endif
1384 #ifndef OPENSSL_NO_ECDSA
1385                 else if (alg & SSL_aECDSA)
1386                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1387 #endif
1388                 /* else anonymous ECDH, so no certificate or pkey. */
1389                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1390                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1391                 ecdh=NULL;
1392                 BN_CTX_free(bn_ctx);
1393                 bn_ctx = NULL;
1394                 EC_POINT_free(srvr_ecpoint);
1395                 srvr_ecpoint = NULL;
1396                 }
1397         else if (alg & SSL_kECDH)
1398                 {
1399                 al=SSL_AD_UNEXPECTED_MESSAGE;
1400                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1401                 goto f_err;
1402                 }
1403 #endif /* !OPENSSL_NO_ECDH */
1404         if (alg & SSL_aFZA)
1405                 {
1406                 al=SSL_AD_HANDSHAKE_FAILURE;
1407                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1408                 goto f_err;
1409                 }
1410
1411
1412         /* p points to the next byte, there are 'n' bytes left */
1413
1414         /* if it was signed, check the signature */
1415         if (pkey != NULL)
1416                 {
1417                 n2s(p,i);
1418                 n-=2;
1419                 j=EVP_PKEY_size(pkey);
1420
1421                 if ((i != n) || (n > j) || (n <= 0))
1422                         {
1423                         /* wrong packet length */
1424                         al=SSL_AD_DECODE_ERROR;
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1426                         goto f_err;
1427                         }
1428
1429 #ifndef OPENSSL_NO_RSA
1430                 if (pkey->type == EVP_PKEY_RSA)
1431                         {
1432                         int num;
1433
1434                         j=0;
1435                         q=md_buf;
1436                         for (num=2; num > 0; num--)
1437                                 {
1438                                 EVP_MD_CTX_set_flags(&md_ctx,
1439                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1440                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1441                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1442                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1443                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1444                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1445                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1446                                 q+=i;
1447                                 j+=i;
1448                                 }
1449                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1450                                                                 pkey->pkey.rsa);
1451                         if (i < 0)
1452                                 {
1453                                 al=SSL_AD_DECRYPT_ERROR;
1454                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1455                                 goto f_err;
1456                                 }
1457                         if (i == 0)
1458                                 {
1459                                 /* bad signature */
1460                                 al=SSL_AD_DECRYPT_ERROR;
1461                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1462                                 goto f_err;
1463                                 }
1464                         }
1465                 else
1466 #endif
1467 #ifndef OPENSSL_NO_DSA
1468                         if (pkey->type == EVP_PKEY_DSA)
1469                         {
1470                         /* lets do DSS */
1471                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1472                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1473                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1474                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1475                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1476                                 {
1477                                 /* bad signature */
1478                                 al=SSL_AD_DECRYPT_ERROR;
1479                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1480                                 goto f_err;
1481                                 }
1482                         }
1483                 else
1484 #endif
1485 #ifndef OPENSSL_NO_ECDSA
1486                         if (pkey->type == EVP_PKEY_EC)
1487                         {
1488                         /* let's do ECDSA */
1489                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1490                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1491                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1492                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1493                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1494                                 {
1495                                 /* bad signature */
1496                                 al=SSL_AD_DECRYPT_ERROR;
1497                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1498                                 goto f_err;
1499                                 }
1500                         }
1501                 else
1502 #endif
1503                         {
1504                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1505                         goto err;
1506                         }
1507                 }
1508         else
1509                 {
1510                 /* still data left over */
1511                 if (!(alg & SSL_aNULL))
1512                         {
1513                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1514                         goto err;
1515                         }
1516                 if (n != 0)
1517                         {
1518                         al=SSL_AD_DECODE_ERROR;
1519                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1520                         goto f_err;
1521                         }
1522                 }
1523         EVP_PKEY_free(pkey);
1524         EVP_MD_CTX_cleanup(&md_ctx);
1525         return(1);
1526 f_err:
1527         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1528 err:
1529         EVP_PKEY_free(pkey);
1530 #ifndef OPENSSL_NO_RSA
1531         if (rsa != NULL)
1532                 RSA_free(rsa);
1533 #endif
1534 #ifndef OPENSSL_NO_DH
1535         if (dh != NULL)
1536                 DH_free(dh);
1537 #endif
1538 #ifndef OPENSSL_NO_ECDH
1539         BN_CTX_free(bn_ctx);
1540         EC_POINT_free(srvr_ecpoint);
1541         if (ecdh != NULL)
1542                 EC_KEY_free(ecdh);
1543 #endif
1544         EVP_MD_CTX_cleanup(&md_ctx);
1545         return(-1);
1546         }
1547
1548 int ssl3_get_certificate_request(SSL *s)
1549         {
1550         int ok,ret=0;
1551         unsigned long n,nc,l;
1552         unsigned int llen,ctype_num,i;
1553         X509_NAME *xn=NULL;
1554         const unsigned char *p,*q;
1555         unsigned char *d;
1556         STACK_OF(X509_NAME) *ca_sk=NULL;
1557
1558         n=s->method->ssl_get_message(s,
1559                 SSL3_ST_CR_CERT_REQ_A,
1560                 SSL3_ST_CR_CERT_REQ_B,
1561                 -1,
1562                 s->max_cert_list,
1563                 &ok);
1564
1565         if (!ok) return((int)n);
1566
1567         s->s3->tmp.cert_req=0;
1568
1569         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1570                 {
1571                 s->s3->tmp.reuse_message=1;
1572                 return(1);
1573                 }
1574
1575         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1576                 {
1577                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1578                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1579                 goto err;
1580                 }
1581
1582         /* TLS does not like anon-DH with client cert */
1583         if (s->version > SSL3_VERSION)
1584                 {
1585                 l=s->s3->tmp.new_cipher->algorithms;
1586                 if (l & SSL_aNULL)
1587                         {
1588                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1589                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1590                         goto err;
1591                         }
1592                 }
1593
1594         p=d=(unsigned char *)s->init_msg;
1595
1596         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1597                 {
1598                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1599                 goto err;
1600                 }
1601
1602         /* get the certificate types */
1603         ctype_num= *(p++);
1604         if (ctype_num > SSL3_CT_NUMBER)
1605                 ctype_num=SSL3_CT_NUMBER;
1606         for (i=0; i<ctype_num; i++)
1607                 s->s3->tmp.ctype[i]= p[i];
1608         p+=ctype_num;
1609
1610         /* get the CA RDNs */
1611         n2s(p,llen);
1612 #if 0
1613 {
1614 FILE *out;
1615 out=fopen("/tmp/vsign.der","w");
1616 fwrite(p,1,llen,out);
1617 fclose(out);
1618 }
1619 #endif
1620
1621         if ((llen+ctype_num+2+1) != n)
1622                 {
1623                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1624                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1625                 goto err;
1626                 }
1627
1628         for (nc=0; nc<llen; )
1629                 {
1630                 n2s(p,l);
1631                 if ((l+nc+2) > llen)
1632                         {
1633                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1634                                 goto cont; /* netscape bugs */
1635                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1636                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1637                         goto err;
1638                         }
1639
1640                 q=p;
1641
1642                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1643                         {
1644                         /* If netscape tolerance is on, ignore errors */
1645                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1646                                 goto cont;
1647                         else
1648                                 {
1649                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1650                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1651                                 goto err;
1652                                 }
1653                         }
1654
1655                 if (q != (p+l))
1656                         {
1657                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1658                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1659                         goto err;
1660                         }
1661                 if (!sk_X509_NAME_push(ca_sk,xn))
1662                         {
1663                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1664                         goto err;
1665                         }
1666
1667                 p+=l;
1668                 nc+=l+2;
1669                 }
1670
1671         if (0)
1672                 {
1673 cont:
1674                 ERR_clear_error();
1675                 }
1676
1677         /* we should setup a certificate to return.... */
1678         s->s3->tmp.cert_req=1;
1679         s->s3->tmp.ctype_num=ctype_num;
1680         if (s->s3->tmp.ca_names != NULL)
1681                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1682         s->s3->tmp.ca_names=ca_sk;
1683         ca_sk=NULL;
1684
1685         ret=1;
1686 err:
1687         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1688         return(ret);
1689         }
1690
1691 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1692         {
1693         return(X509_NAME_cmp(*a,*b));
1694         }
1695 #ifndef OPENSSL_NO_TLSEXT
1696 int ssl3_get_new_session_ticket(SSL *s)
1697         {
1698         int ok,al,ret=0, ticklen;
1699         long n;
1700         const unsigned char *p;
1701         unsigned char *d;
1702
1703         n=s->method->ssl_get_message(s,
1704                 SSL3_ST_CR_SESSION_TICKET_A,
1705                 SSL3_ST_CR_SESSION_TICKET_B,
1706                 -1,
1707                 16384,
1708                 &ok);
1709
1710         if (!ok)
1711                 return((int)n);
1712
1713         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1714                 {
1715                 s->s3->tmp.reuse_message=1;
1716                 return(1);
1717                 }
1718         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1719                 {
1720                 al=SSL_AD_UNEXPECTED_MESSAGE;
1721                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1722                 goto f_err;
1723                 }
1724         if (n < 6)
1725                 {
1726                 /* need at least ticket_lifetime_hint + ticket length */
1727                 al = SSL_AD_DECODE_ERROR;
1728                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1729                 goto f_err;
1730                 }
1731
1732         p=d=(unsigned char *)s->init_msg;
1733         n2l(p, s->session->tlsext_tick_lifetime_hint);
1734         n2s(p, ticklen);
1735         /* ticket_lifetime_hint + ticket_length + ticket */
1736         if (ticklen + 6 != n)
1737                 {
1738                 al = SSL_AD_DECODE_ERROR;
1739                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1740                 goto f_err;
1741                 }
1742         if (s->session->tlsext_tick)
1743                 {
1744                 OPENSSL_free(s->session->tlsext_tick);
1745                 s->session->tlsext_ticklen = 0;
1746                 }
1747         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1748         if (!s->session->tlsext_tick)
1749                 {
1750                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1751                 goto err;
1752                 }
1753         memcpy(s->session->tlsext_tick, p, ticklen);
1754         s->session->tlsext_ticklen = ticklen;
1755         /* There are two ways to detect a resumed ticket sesion.
1756          * One is to set an appropriate session ID and then the server
1757          * must return a match in ServerHello. This allows the normal
1758          * client session ID matching to work and we know much 
1759          * earlier that the ticket has been accepted.
1760          * 
1761          * The other way is to set zero length session ID when the
1762          * ticket is presented and rely on the handshake to determine
1763          * session resumption.
1764          *
1765          * We choose the former approach because this fits in with
1766          * assumptions elsewhere in OpenSSL. The session ID is set
1767          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1768          * ticket.
1769          */ 
1770         EVP_Digest(p, ticklen,
1771                         s->session->session_id, &s->session->session_id_length,
1772 #ifndef OPENSSL_NO_SHA256
1773                                                         EVP_sha256(), NULL);
1774 #else
1775                                                         EVP_sha1(), NULL);
1776 #endif
1777         ret=1;
1778         return(ret);
1779 f_err:
1780         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1781 err:
1782         return(-1);
1783         }
1784
1785 int ssl3_get_cert_status(SSL *s)
1786         {
1787         int ok, al;
1788         unsigned long resplen;
1789         long n;
1790         const unsigned char *p;
1791
1792         n=s->method->ssl_get_message(s,
1793                 SSL3_ST_CR_CERT_STATUS_A,
1794                 SSL3_ST_CR_CERT_STATUS_B,
1795                 SSL3_MT_CERTIFICATE_STATUS,
1796                 16384,
1797                 &ok);
1798
1799         if (!ok) return((int)n);
1800         if (n < 4)
1801                 {
1802                 /* need at least status type + length */
1803                 al = SSL_AD_DECODE_ERROR;
1804                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1805                 goto f_err;
1806                 }
1807         p = (unsigned char *)s->init_msg;
1808         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1809                 {
1810                 al = SSL_AD_DECODE_ERROR;
1811                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1812                 goto f_err;
1813                 }
1814         n2l3(p, resplen);
1815         if (resplen + 4 != (unsigned long)n)
1816                 {
1817                 al = SSL_AD_DECODE_ERROR;
1818                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1819                 goto f_err;
1820                 }
1821         if (s->tlsext_ocsp_resp)
1822                 OPENSSL_free(s->tlsext_ocsp_resp);
1823         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1824         if (!s->tlsext_ocsp_resp)
1825                 {
1826                 al = SSL_AD_INTERNAL_ERROR;
1827                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1828                 goto f_err;
1829                 }
1830         s->tlsext_ocsp_resplen = resplen;
1831         if (s->ctx->tlsext_status_cb)
1832                 {
1833                 int ret;
1834                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1835                 if (ret == 0)
1836                         {
1837                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1838                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1839                         goto f_err;
1840                         }
1841                 if (ret < 0)
1842                         {
1843                         al = SSL_AD_INTERNAL_ERROR;
1844                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1845                         goto f_err;
1846                         }
1847                 }
1848         return 1;
1849 f_err:
1850         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1851         return(-1);
1852         }
1853 #endif
1854
1855 int ssl3_get_server_done(SSL *s)
1856         {
1857         int ok,ret=0;
1858         long n;
1859
1860         n=s->method->ssl_get_message(s,
1861                 SSL3_ST_CR_SRVR_DONE_A,
1862                 SSL3_ST_CR_SRVR_DONE_B,
1863                 SSL3_MT_SERVER_DONE,
1864                 30, /* should be very small, like 0 :-) */
1865                 &ok);
1866
1867         if (!ok) return((int)n);
1868         if (n > 0)
1869                 {
1870                 /* should contain no data */
1871                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1872                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1873                 return -1;
1874                 }
1875         ret=1;
1876         return(ret);
1877         }
1878
1879
1880 int ssl3_send_client_key_exchange(SSL *s)
1881         {
1882         unsigned char *p,*d;
1883         int n;
1884         unsigned long l;
1885 #ifndef OPENSSL_NO_RSA
1886         unsigned char *q;
1887         EVP_PKEY *pkey=NULL;
1888 #endif
1889 #ifndef OPENSSL_NO_KRB5
1890         KSSL_ERR kssl_err;
1891 #endif /* OPENSSL_NO_KRB5 */
1892 #ifndef OPENSSL_NO_ECDH
1893         EC_KEY *clnt_ecdh = NULL;
1894         const EC_POINT *srvr_ecpoint = NULL;
1895         EVP_PKEY *srvr_pub_pkey = NULL;
1896         unsigned char *encodedPoint = NULL;
1897         int encoded_pt_len = 0;
1898         BN_CTX * bn_ctx = NULL;
1899 #endif
1900
1901         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1902                 {
1903                 d=(unsigned char *)s->init_buf->data;
1904                 p= &(d[4]);
1905
1906                 l=s->s3->tmp.new_cipher->algorithms;
1907
1908                 /* Fool emacs indentation */
1909                 if (0) {}
1910 #ifndef OPENSSL_NO_RSA
1911                 else if (l & SSL_kRSA)
1912                         {
1913                         RSA *rsa;
1914                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1915
1916                         if (s->session->sess_cert == NULL)
1917                                 {
1918                                 /* We should always have a server certificate with SSL_kRSA. */
1919                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1920                                 goto err;
1921                                 }
1922
1923                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1924                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1925                         else
1926                                 {
1927                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1928                                 if ((pkey == NULL) ||
1929                                         (pkey->type != EVP_PKEY_RSA) ||
1930                                         (pkey->pkey.rsa == NULL))
1931                                         {
1932                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1933                                         goto err;
1934                                         }
1935                                 rsa=pkey->pkey.rsa;
1936                                 EVP_PKEY_free(pkey);
1937                                 }
1938                                 
1939                         tmp_buf[0]=s->client_version>>8;
1940                         tmp_buf[1]=s->client_version&0xff;
1941                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1942                                         goto err;
1943
1944                         s->session->master_key_length=sizeof tmp_buf;
1945
1946                         q=p;
1947                         /* Fix buf for TLS and beyond */
1948                         if (s->version > SSL3_VERSION)
1949                                 p+=2;
1950                         n=RSA_public_encrypt(sizeof tmp_buf,
1951                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1952 #ifdef PKCS1_CHECK
1953                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1954                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1955 #endif
1956                         if (n <= 0)
1957                                 {
1958                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1959                                 goto err;
1960                                 }
1961
1962                         /* Fix buf for TLS and beyond */
1963                         if (s->version > SSL3_VERSION)
1964                                 {
1965                                 s2n(n,q);
1966                                 n+=2;
1967                                 }
1968
1969                         s->session->master_key_length=
1970                                 s->method->ssl3_enc->generate_master_secret(s,
1971                                         s->session->master_key,
1972                                         tmp_buf,sizeof tmp_buf);
1973                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1974                         }
1975 #endif
1976 #ifndef OPENSSL_NO_KRB5
1977                 else if (l & SSL_kKRB5)
1978                         {
1979                         krb5_error_code krb5rc;
1980                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1981                         /*  krb5_data   krb5_ap_req;  */
1982                         krb5_data       *enc_ticket;
1983                         krb5_data       authenticator, *authp = NULL;
1984                         EVP_CIPHER_CTX  ciph_ctx;
1985                         EVP_CIPHER      *enc = NULL;
1986                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1987                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1988                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1989                                                 + EVP_MAX_IV_LENGTH];
1990                         int             padl, outl = sizeof(epms);
1991
1992                         EVP_CIPHER_CTX_init(&ciph_ctx);
1993
1994 #ifdef KSSL_DEBUG
1995                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1996                                 l, SSL_kKRB5);
1997 #endif  /* KSSL_DEBUG */
1998
1999                         authp = NULL;
2000 #ifdef KRB5SENDAUTH
2001                         if (KRB5SENDAUTH)  authp = &authenticator;
2002 #endif  /* KRB5SENDAUTH */
2003
2004                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2005                                 &kssl_err);
2006                         enc = kssl_map_enc(kssl_ctx->enctype);
2007                         if (enc == NULL)
2008                             goto err;
2009 #ifdef KSSL_DEBUG
2010                         {
2011                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2012                         if (krb5rc && kssl_err.text)
2013                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2014                         }
2015 #endif  /* KSSL_DEBUG */
2016
2017                         if (krb5rc)
2018                                 {
2019                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2020                                                 SSL_AD_HANDSHAKE_FAILURE);
2021                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2022                                                 kssl_err.reason);
2023                                 goto err;
2024                                 }
2025
2026                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2027                         **  in place of RFC 2712 KerberosWrapper, as in:
2028                         **
2029                         **  Send ticket (copy to *p, set n = length)
2030                         **  n = krb5_ap_req.length;
2031                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2032                         **  if (krb5_ap_req.data)  
2033                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2034                         **
2035                         **  Now using real RFC 2712 KerberosWrapper
2036                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2037                         **  Note: 2712 "opaque" types are here replaced
2038                         **  with a 2-byte length followed by the value.
2039                         **  Example:
2040                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2041                         **  Where "xx xx" = length bytes.  Shown here with
2042                         **  optional authenticator omitted.
2043                         */
2044
2045                         /*  KerberosWrapper.Ticket              */
2046                         s2n(enc_ticket->length,p);
2047                         memcpy(p, enc_ticket->data, enc_ticket->length);
2048                         p+= enc_ticket->length;
2049                         n = enc_ticket->length + 2;
2050
2051                         /*  KerberosWrapper.Authenticator       */
2052                         if (authp  &&  authp->length)  
2053                                 {
2054                                 s2n(authp->length,p);
2055                                 memcpy(p, authp->data, authp->length);
2056                                 p+= authp->length;
2057                                 n+= authp->length + 2;
2058                                 
2059                                 free(authp->data);
2060                                 authp->data = NULL;
2061                                 authp->length = 0;
2062                                 }
2063                         else
2064                                 {
2065                                 s2n(0,p);/*  null authenticator length  */
2066                                 n+=2;
2067                                 }
2068  
2069                             tmp_buf[0]=s->client_version>>8;
2070                             tmp_buf[1]=s->client_version&0xff;
2071                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2072                                 goto err;
2073
2074                         /*  20010420 VRS.  Tried it this way; failed.
2075                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2076                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2077                         **                              kssl_ctx->length);
2078                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2079                         */
2080
2081                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2082                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2083                                 kssl_ctx->key,iv);
2084                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2085                                 sizeof tmp_buf);
2086                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2087                         outl += padl;
2088                         if (outl > sizeof epms)
2089                                 {
2090                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2091                                 goto err;
2092                                 }
2093                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2094
2095                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2096                         s2n(outl,p);
2097                         memcpy(p, epms, outl);
2098                         p+=outl;
2099                         n+=outl + 2;
2100
2101                         s->session->master_key_length=
2102                                 s->method->ssl3_enc->generate_master_secret(s,
2103                                         s->session->master_key,
2104                                         tmp_buf, sizeof tmp_buf);
2105
2106                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2107                         OPENSSL_cleanse(epms, outl);
2108                         }
2109 #endif
2110 #ifndef OPENSSL_NO_DH
2111                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2112                         {
2113                         DH *dh_srvr,*dh_clnt;
2114
2115                         if (s->session->sess_cert == NULL) 
2116                                 {
2117                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2118                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2119                                 goto err;
2120                                 }
2121
2122                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2123                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2124                         else
2125                                 {
2126                                 /* we get them from the cert */
2127                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2128                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2129                                 goto err;
2130                                 }
2131                         
2132                         /* generate a new random key */
2133                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2134                                 {
2135                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2136                                 goto err;
2137                                 }
2138                         if (!DH_generate_key(dh_clnt))
2139                                 {
2140                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2141                                 goto err;
2142                                 }
2143
2144                         /* use the 'p' output buffer for the DH key, but
2145                          * make sure to clear it out afterwards */
2146
2147                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2148
2149                         if (n <= 0)
2150                                 {
2151                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2152                                 goto err;
2153                                 }
2154
2155                         /* generate master key from the result */
2156                         s->session->master_key_length=
2157                                 s->method->ssl3_enc->generate_master_secret(s,
2158                                         s->session->master_key,p,n);
2159                         /* clean up */
2160                         memset(p,0,n);
2161
2162                         /* send off the data */
2163                         n=BN_num_bytes(dh_clnt->pub_key);
2164                         s2n(n,p);
2165                         BN_bn2bin(dh_clnt->pub_key,p);
2166                         n+=2;
2167
2168                         DH_free(dh_clnt);
2169
2170                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2171                         }
2172 #endif
2173
2174 #ifndef OPENSSL_NO_ECDH 
2175                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2176                         {
2177                         const EC_GROUP *srvr_group = NULL;
2178                         EC_KEY *tkey;
2179                         int ecdh_clnt_cert = 0;
2180                         int field_size = 0;
2181
2182                         if (s->session->sess_cert == NULL) 
2183                                 {
2184                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2186                                 goto err;
2187                                 }
2188
2189                         /* Did we send out the client's
2190                          * ECDH share for use in premaster
2191                          * computation as part of client certificate?
2192                          * If so, set ecdh_clnt_cert to 1.
2193                          */
2194                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2195                                 {
2196                                 /* XXX: For now, we do not support client
2197                                  * authentication using ECDH certificates.
2198                                  * To add such support, one needs to add
2199                                  * code that checks for appropriate 
2200                                  * conditions and sets ecdh_clnt_cert to 1.
2201                                  * For example, the cert have an ECC
2202                                  * key on the same curve as the server's
2203                                  * and the key should be authorized for
2204                                  * key agreement.
2205                                  *
2206                                  * One also needs to add code in ssl3_connect
2207                                  * to skip sending the certificate verify
2208                                  * message.
2209                                  *
2210                                  * if ((s->cert->key->privatekey != NULL) &&
2211                                  *     (s->cert->key->privatekey->type ==
2212                                  *      EVP_PKEY_EC) && ...)
2213                                  * ecdh_clnt_cert = 1;
2214                                  */
2215                                 }
2216
2217                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2218                                 {
2219                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2220                                 }
2221                         else
2222                                 {
2223                                 /* Get the Server Public Key from Cert */
2224                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2225                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2226                                 if ((srvr_pub_pkey == NULL) ||
2227                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2228                                     (srvr_pub_pkey->pkey.ec == NULL))
2229                                         {
2230                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2231                                             ERR_R_INTERNAL_ERROR);
2232                                         goto err;
2233                                         }
2234
2235                                 tkey = srvr_pub_pkey->pkey.ec;
2236                                 }
2237
2238                         srvr_group   = EC_KEY_get0_group(tkey);
2239                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2240
2241                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2242                                 {
2243                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2244                                     ERR_R_INTERNAL_ERROR);
2245                                 goto err;
2246                                 }
2247
2248                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2249                                 {
2250                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2251                                 goto err;
2252                                 }
2253
2254                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2255                                 {
2256                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2257                                 goto err;
2258                                 }
2259                         if (ecdh_clnt_cert) 
2260                                 { 
2261                                 /* Reuse key info from our certificate
2262                                  * We only need our private key to perform
2263                                  * the ECDH computation.
2264                                  */
2265                                 const BIGNUM *priv_key;
2266                                 tkey = s->cert->key->privatekey->pkey.ec;
2267                                 priv_key = EC_KEY_get0_private_key(tkey);
2268                                 if (priv_key == NULL)
2269                                         {
2270                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2271                                         goto err;
2272                                         }
2273                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2274                                         {
2275                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2276                                         goto err;
2277                                         }
2278                                 }
2279                         else 
2280                                 {
2281                                 /* Generate a new ECDH key pair */
2282                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2283                                         {
2284                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2285                                         goto err;
2286                                         }
2287                                 }
2288
2289                         /* use the 'p' output buffer for the ECDH key, but
2290                          * make sure to clear it out afterwards
2291                          */
2292
2293                         field_size = EC_GROUP_get_degree(srvr_group);
2294                         if (field_size <= 0)
2295                                 {
2296                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2297                                        ERR_R_ECDH_LIB);
2298                                 goto err;
2299                                 }
2300                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2301                         if (n <= 0)
2302                                 {
2303                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2304                                        ERR_R_ECDH_LIB);
2305                                 goto err;
2306                                 }
2307
2308                         /* generate master key from the result */
2309                         s->session->master_key_length = s->method->ssl3_enc \
2310                             -> generate_master_secret(s, 
2311                                 s->session->master_key,
2312                                 p, n);
2313
2314                         memset(p, 0, n); /* clean up */
2315
2316                         if (ecdh_clnt_cert) 
2317                                 {
2318                                 /* Send empty client key exch message */
2319                                 n = 0;
2320                                 }
2321                         else 
2322                                 {
2323                                 /* First check the size of encoding and
2324                                  * allocate memory accordingly.
2325                                  */
2326                                 encoded_pt_len = 
2327                                     EC_POINT_point2oct(srvr_group, 
2328                                         EC_KEY_get0_public_key(clnt_ecdh), 
2329                                         POINT_CONVERSION_UNCOMPRESSED, 
2330                                         NULL, 0, NULL);
2331
2332                                 encodedPoint = (unsigned char *) 
2333                                     OPENSSL_malloc(encoded_pt_len * 
2334                                         sizeof(unsigned char)); 
2335                                 bn_ctx = BN_CTX_new();
2336                                 if ((encodedPoint == NULL) || 
2337                                     (bn_ctx == NULL)) 
2338                                         {
2339                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2340                                         goto err;
2341                                         }
2342
2343                                 /* Encode the public key */
2344                                 n = EC_POINT_point2oct(srvr_group, 
2345                                     EC_KEY_get0_public_key(clnt_ecdh), 
2346                                     POINT_CONVERSION_UNCOMPRESSED, 
2347                                     encodedPoint, encoded_pt_len, bn_ctx);
2348
2349                                 *p = n; /* length of encoded point */
2350                                 /* Encoded point will be copied here */
2351                                 p += 1; 
2352                                 /* copy the point */
2353                                 memcpy((unsigned char *)p, encodedPoint, n);
2354                                 /* increment n to account for length field */
2355                                 n += 1; 
2356                                 }
2357
2358                         /* Free allocated memory */
2359                         BN_CTX_free(bn_ctx);
2360                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2361                         if (clnt_ecdh != NULL) 
2362                                  EC_KEY_free(clnt_ecdh);
2363                         EVP_PKEY_free(srvr_pub_pkey);
2364                         }
2365 #endif /* !OPENSSL_NO_ECDH */
2366                 else
2367                         {
2368                         ssl3_send_alert(s, SSL3_AL_FATAL,
2369                             SSL_AD_HANDSHAKE_FAILURE);
2370                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2371                             ERR_R_INTERNAL_ERROR);
2372                         goto err;
2373                         }
2374                 
2375                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2376                 l2n3(n,d);
2377
2378                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2379                 /* number of bytes to write */
2380                 s->init_num=n+4;
2381                 s->init_off=0;
2382                 }
2383
2384         /* SSL3_ST_CW_KEY_EXCH_B */
2385         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2386 err:
2387 #ifndef OPENSSL_NO_ECDH
2388         BN_CTX_free(bn_ctx);
2389         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2390         if (clnt_ecdh != NULL) 
2391                 EC_KEY_free(clnt_ecdh);
2392         EVP_PKEY_free(srvr_pub_pkey);
2393 #endif
2394         return(-1);
2395         }
2396
2397 int ssl3_send_client_verify(SSL *s)
2398         {
2399         unsigned char *p,*d;
2400         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2401         EVP_PKEY *pkey;
2402 #ifndef OPENSSL_NO_RSA
2403         unsigned u=0;
2404 #endif
2405         unsigned long n;
2406 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2407         int j;
2408 #endif
2409
2410         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2411                 {
2412                 d=(unsigned char *)s->init_buf->data;
2413                 p= &(d[4]);
2414                 pkey=s->cert->key->privatekey;
2415
2416                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2417                         &(data[MD5_DIGEST_LENGTH]));
2418
2419 #ifndef OPENSSL_NO_RSA
2420                 if (pkey->type == EVP_PKEY_RSA)
2421                         {
2422                         s->method->ssl3_enc->cert_verify_mac(s,
2423                                 &(s->s3->finish_dgst1),&(data[0]));
2424                         if (RSA_sign(NID_md5_sha1, data,
2425                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2426                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2427                                 {
2428                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2429                                 goto err;
2430                                 }
2431                         s2n(u,p);
2432                         n=u+2;
2433                         }
2434                 else
2435 #endif
2436 #ifndef OPENSSL_NO_DSA
2437                         if (pkey->type == EVP_PKEY_DSA)
2438                         {
2439                         if (!DSA_sign(pkey->save_type,
2440                                 &(data[MD5_DIGEST_LENGTH]),
2441                                 SHA_DIGEST_LENGTH,&(p[2]),
2442                                 (unsigned int *)&j,pkey->pkey.dsa))
2443                                 {
2444                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2445                                 goto err;
2446                                 }
2447                         s2n(j,p);
2448                         n=j+2;
2449                         }
2450                 else
2451 #endif
2452 #ifndef OPENSSL_NO_ECDSA
2453                         if (pkey->type == EVP_PKEY_EC)
2454                         {
2455                         if (!ECDSA_sign(pkey->save_type,
2456                                 &(data[MD5_DIGEST_LENGTH]),
2457                                 SHA_DIGEST_LENGTH,&(p[2]),
2458                                 (unsigned int *)&j,pkey->pkey.ec))
2459                                 {
2460                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2461                                     ERR_R_ECDSA_LIB);
2462                                 goto err;
2463                                 }
2464                         s2n(j,p);
2465                         n=j+2;
2466                         }
2467                 else
2468 #endif
2469                         {
2470                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2471                         goto err;
2472                         }
2473                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2474                 l2n3(n,d);
2475
2476                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2477                 s->init_num=(int)n+4;
2478                 s->init_off=0;
2479                 }
2480         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2481 err:
2482         return(-1);
2483         }
2484
2485 int ssl3_send_client_certificate(SSL *s)
2486         {
2487         X509 *x509=NULL;
2488         EVP_PKEY *pkey=NULL;
2489         int i;
2490         unsigned long l;
2491
2492         if (s->state == SSL3_ST_CW_CERT_A)
2493                 {
2494                 if ((s->cert == NULL) ||
2495                         (s->cert->key->x509 == NULL) ||
2496                         (s->cert->key->privatekey == NULL))
2497                         s->state=SSL3_ST_CW_CERT_B;
2498                 else
2499                         s->state=SSL3_ST_CW_CERT_C;
2500                 }
2501
2502         /* We need to get a client cert */
2503         if (s->state == SSL3_ST_CW_CERT_B)
2504                 {
2505                 /* If we get an error, we need to
2506                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2507                  * We then get retied later */
2508                 i=0;
2509                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2510                 if (i < 0)
2511                         {
2512                         s->rwstate=SSL_X509_LOOKUP;
2513                         return(-1);
2514                         }
2515                 s->rwstate=SSL_NOTHING;
2516                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2517                         {
2518                         s->state=SSL3_ST_CW_CERT_B;
2519                         if (    !SSL_use_certificate(s,x509) ||
2520                                 !SSL_use_PrivateKey(s,pkey))
2521                                 i=0;
2522                         }
2523                 else if (i == 1)
2524                         {
2525                         i=0;
2526                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2527                         }
2528
2529                 if (x509 != NULL) X509_free(x509);
2530                 if (pkey != NULL) EVP_PKEY_free(pkey);
2531                 if (i == 0)
2532                         {
2533                         if (s->version == SSL3_VERSION)
2534                                 {
2535                                 s->s3->tmp.cert_req=0;
2536                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2537                                 return(1);
2538                                 }
2539                         else
2540                                 {
2541                                 s->s3->tmp.cert_req=2;
2542                                 }
2543                         }
2544
2545                 /* Ok, we have a cert */
2546                 s->state=SSL3_ST_CW_CERT_C;
2547                 }
2548
2549         if (s->state == SSL3_ST_CW_CERT_C)
2550                 {
2551                 s->state=SSL3_ST_CW_CERT_D;
2552                 l=ssl3_output_cert_chain(s,
2553                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2554                 s->init_num=(int)l;
2555                 s->init_off=0;
2556                 }
2557         /* SSL3_ST_CW_CERT_D */
2558         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2559         }
2560
2561 #define has_bits(i,m)   (((i)&(m)) == (m))
2562
2563 int ssl3_check_cert_and_algorithm(SSL *s)
2564         {
2565         int i,idx;
2566         long algs;
2567         EVP_PKEY *pkey=NULL;
2568         SESS_CERT *sc;
2569 #ifndef OPENSSL_NO_RSA
2570         RSA *rsa;
2571 #endif
2572 #ifndef OPENSSL_NO_DH
2573         DH *dh;
2574 #endif
2575
2576         sc=s->session->sess_cert;
2577
2578         algs=s->s3->tmp.new_cipher->algorithms;
2579
2580         /* we don't have a certificate */
2581         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2582                 return(1);
2583
2584         if (sc == NULL)
2585                 {
2586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2587                 goto err;
2588                 }
2589
2590 #ifndef OPENSSL_NO_RSA
2591         rsa=s->session->sess_cert->peer_rsa_tmp;
2592 #endif
2593 #ifndef OPENSSL_NO_DH
2594         dh=s->session->sess_cert->peer_dh_tmp;
2595 #endif
2596
2597         /* This is the passed certificate */
2598
2599         idx=sc->peer_cert_type;
2600 #ifndef OPENSSL_NO_ECDH
2601         if (idx == SSL_PKEY_ECC)
2602                 {
2603                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2604                     s->s3->tmp.new_cipher) == 0) 
2605                         { /* check failed */
2606                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2607                         goto f_err;                     
2608                         }
2609                 else 
2610                         {
2611                         return 1;
2612                         }
2613                 }
2614 #endif
2615         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2616         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2617         EVP_PKEY_free(pkey);
2618
2619         
2620         /* Check that we have a certificate if we require one */
2621         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2622                 {
2623                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2624                 goto f_err;
2625                 }
2626 #ifndef OPENSSL_NO_DSA
2627         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2628                 {
2629                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2630                 goto f_err;
2631                 }
2632 #endif
2633 #ifndef OPENSSL_NO_RSA
2634         if ((algs & SSL_kRSA) &&
2635                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2636                 {
2637                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2638                 goto f_err;
2639                 }
2640 #endif
2641 #ifndef OPENSSL_NO_DH
2642         if ((algs & SSL_kEDH) &&
2643                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2644                 {
2645                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2646                 goto f_err;
2647                 }
2648         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2649                 {
2650                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2651                 goto f_err;
2652                 }
2653 #ifndef OPENSSL_NO_DSA
2654         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2655                 {
2656                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2657                 goto f_err;
2658                 }
2659 #endif
2660 #endif
2661
2662         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2663                 {
2664 #ifndef OPENSSL_NO_RSA
2665                 if (algs & SSL_kRSA)
2666                         {
2667                         if (rsa == NULL
2668                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2669                                 {
2670                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2671                                 goto f_err;
2672                                 }
2673                         }
2674                 else
2675 #endif
2676 #ifndef OPENSSL_NO_DH
2677                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2678                             {
2679                             if (dh == NULL
2680                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2681                                 {
2682                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2683                                 goto f_err;
2684                                 }
2685                         }
2686                 else
2687 #endif
2688                         {
2689                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2690                         goto f_err;
2691                         }
2692                 }
2693         return(1);
2694 f_err:
2695         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2696 err:
2697         return(0);
2698         }
2699
2700
2701 #ifndef OPENSSL_NO_ECDH
2702 /* This is the complement of nid2curve_id in s3_srvr.c. */
2703 static int curve_id2nid(int curve_id)
2704 {
2705         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2706          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2707         static int nid_list[26] =
2708         {
2709                 0,
2710                 NID_sect163k1, /* sect163k1 (1) */
2711                 NID_sect163r1, /* sect163r1 (2) */
2712                 NID_sect163r2, /* sect163r2 (3) */
2713                 NID_sect193r1, /* sect193r1 (4) */ 
2714                 NID_sect193r2, /* sect193r2 (5) */ 
2715                 NID_sect233k1, /* sect233k1 (6) */
2716                 NID_sect233r1, /* sect233r1 (7) */ 
2717                 NID_sect239k1, /* sect239k1 (8) */ 
2718                 NID_sect283k1, /* sect283k1 (9) */
2719                 NID_sect283r1, /* sect283r1 (10) */ 
2720                 NID_sect409k1, /* sect409k1 (11) */ 
2721                 NID_sect409r1, /* sect409r1 (12) */
2722                 NID_sect571k1, /* sect571k1 (13) */ 
2723                 NID_sect571r1, /* sect571r1 (14) */ 
2724                 NID_secp160k1, /* secp160k1 (15) */
2725                 NID_secp160r1, /* secp160r1 (16) */ 
2726                 NID_secp160r2, /* secp160r2 (17) */ 
2727                 NID_secp192k1, /* secp192k1 (18) */
2728                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2729                 NID_secp224k1, /* secp224k1 (20) */ 
2730                 NID_secp224r1, /* secp224r1 (21) */
2731                 NID_secp256k1, /* secp256k1 (22) */ 
2732                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2733                 NID_secp384r1, /* secp384r1 (24) */
2734                 NID_secp521r1  /* secp521r1 (25) */     
2735         };
2736         
2737         if ((curve_id < 1) || (curve_id > 25)) return 0;
2738
2739         return nid_list[curve_id];
2740 }
2741 #endif
2742
2743 /* Check to see if handshake is full or resumed. Usually this is just a
2744  * case of checking to see if a cache hit has occurred. In the case of
2745  * session tickets we have to check the next message to be sure.
2746  */
2747
2748 #ifndef OPENSSL_NO_TLSEXT
2749 int ssl3_check_finished(SSL *s)
2750         {
2751         int ok;
2752         long n;
2753         /* If we have no ticket or session ID is non-zero length (a match of
2754          * a non-zero session length would never reach here) it cannot be a
2755          * resumed session.
2756          */
2757         if (!s->session->tlsext_tick || s->session->session_id_length)
2758                 return 1;
2759         /* this function is called when we really expect a Certificate
2760          * message, so permit appropriate message length */
2761         n=s->method->ssl_get_message(s,
2762                 SSL3_ST_CR_CERT_A,
2763                 SSL3_ST_CR_CERT_B,
2764                 -1,
2765                 s->max_cert_list,
2766                 &ok);
2767         if (!ok) return((int)n);
2768         s->s3->tmp.reuse_message = 1;
2769         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2770                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2771                 return 2;
2772
2773         return 1;
2774         }
2775 #endif
2776
2777 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2778         {
2779         int i = 0;
2780 #ifndef OPENSSL_NO_ENGINE
2781         if (s->ctx->client_cert_engine)
2782                 {
2783                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2784                                                 SSL_get_client_CA_list(s),
2785                                                 px509, ppkey, NULL, NULL, NULL);
2786                 if (i != 0)
2787                         return i;
2788                 }
2789 #endif
2790         if (s->ctx->client_cert_cb)
2791                 i = s->ctx->client_cert_cb(s,px509,ppkey);
2792         return i;
2793         }