Import OpenSSL 0.9.8h.
[dragonfly.git] / crypto / openssl-0.9 / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137
138 static SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 #ifndef OPENSSL_NO_TLSEXT
141 static int ssl3_check_finished(SSL *s);
142 #endif
143
144 #ifndef OPENSSL_NO_ECDH
145 static int curve_id2nid(int curve_id);
146 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
147 #endif
148
149 static SSL_METHOD *ssl3_get_client_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_client_method());
153         else
154                 return(NULL);
155         }
156
157 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
158                         ssl_undefined_function,
159                         ssl3_connect,
160                         ssl3_get_client_method)
161
162 int ssl3_connect(SSL *s)
163         {
164         BUF_MEM *buf=NULL;
165         unsigned long Time=(unsigned long)time(NULL),l;
166         long num1;
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         int ret= -1;
169         int new_state,state,skip=0;;
170
171         RAND_add(&Time,sizeof(Time),0);
172         ERR_clear_error();
173         clear_sys_error();
174
175         if (s->info_callback != NULL)
176                 cb=s->info_callback;
177         else if (s->ctx->info_callback != NULL)
178                 cb=s->ctx->info_callback;
179         
180         s->in_handshake++;
181         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
182
183         for (;;)
184                 {
185                 state=s->state;
186
187                 switch(s->state)
188                         {
189                 case SSL_ST_RENEGOTIATE:
190                         s->new_session=1;
191                         s->state=SSL_ST_CONNECT;
192                         s->ctx->stats.sess_connect_renegotiate++;
193                         /* break */
194                 case SSL_ST_BEFORE:
195                 case SSL_ST_CONNECT:
196                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
197                 case SSL_ST_OK|SSL_ST_CONNECT:
198
199                         s->server=0;
200                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
201
202                         if ((s->version & 0xff00 ) != 0x0300)
203                                 {
204                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
205                                 ret = -1;
206                                 goto end;
207                                 }
208                                 
209                         /* s->version=SSL3_VERSION; */
210                         s->type=SSL_ST_CONNECT;
211
212                         if (s->init_buf == NULL)
213                                 {
214                                 if ((buf=BUF_MEM_new()) == NULL)
215                                         {
216                                         ret= -1;
217                                         goto end;
218                                         }
219                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 s->init_buf=buf;
225                                 buf=NULL;
226                                 }
227
228                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
229
230                         /* setup buffing BIO */
231                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
232
233                         /* don't push the buffering BIO quite yet */
234
235                         ssl3_init_finished_mac(s);
236
237                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
238                         s->ctx->stats.sess_connect++;
239                         s->init_num=0;
240                         break;
241
242                 case SSL3_ST_CW_CLNT_HELLO_A:
243                 case SSL3_ST_CW_CLNT_HELLO_B:
244
245                         s->shutdown=0;
246                         ret=ssl3_client_hello(s);
247                         if (ret <= 0) goto end;
248                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
249                         s->init_num=0;
250
251                         /* turn on buffering for the next lot of output */
252                         if (s->bbio != s->wbio)
253                                 s->wbio=BIO_push(s->bbio,s->wbio);
254
255                         break;
256
257                 case SSL3_ST_CR_SRVR_HELLO_A:
258                 case SSL3_ST_CR_SRVR_HELLO_B:
259                         ret=ssl3_get_server_hello(s);
260                         if (ret <= 0) goto end;
261                         if (s->hit)
262                                 s->state=SSL3_ST_CR_FINISHED_A;
263                         else
264                                 s->state=SSL3_ST_CR_CERT_A;
265                         s->init_num=0;
266                         break;
267
268                 case SSL3_ST_CR_CERT_A:
269                 case SSL3_ST_CR_CERT_B:
270 #ifndef OPENSSL_NO_TLSEXT
271                         ret=ssl3_check_finished(s);
272                         if (ret <= 0) goto end;
273                         if (ret == 2)
274                                 {
275                                 s->hit = 1;
276                                 if (s->tlsext_ticket_expected)
277                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
278                                 else
279                                         s->state=SSL3_ST_CR_FINISHED_A;
280                                 s->init_num=0;
281                                 break;
282                                 }
283 #endif
284                         /* Check if it is anon DH/ECDH */
285                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
286                                 {
287                                 ret=ssl3_get_server_certificate(s);
288                                 if (ret <= 0) goto end;
289 #ifndef OPENSSL_NO_TLSEXT
290                                 if (s->tlsext_status_expected)
291                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
292                                 else
293                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
294                                 }
295                         else
296                                 {
297                                 skip = 1;
298                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
299                                 }
300 #else
301                                 }
302                         else
303                                 skip=1;
304
305                         s->state=SSL3_ST_CR_KEY_EXCH_A;
306 #endif
307                         s->init_num=0;
308                         break;
309
310                 case SSL3_ST_CR_KEY_EXCH_A:
311                 case SSL3_ST_CR_KEY_EXCH_B:
312                         ret=ssl3_get_key_exchange(s);
313                         if (ret <= 0) goto end;
314                         s->state=SSL3_ST_CR_CERT_REQ_A;
315                         s->init_num=0;
316
317                         /* at this point we check that we have the
318                          * required stuff from the server */
319                         if (!ssl3_check_cert_and_algorithm(s))
320                                 {
321                                 ret= -1;
322                                 goto end;
323                                 }
324                         break;
325
326                 case SSL3_ST_CR_CERT_REQ_A:
327                 case SSL3_ST_CR_CERT_REQ_B:
328                         ret=ssl3_get_certificate_request(s);
329                         if (ret <= 0) goto end;
330                         s->state=SSL3_ST_CR_SRVR_DONE_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_CR_SRVR_DONE_A:
335                 case SSL3_ST_CR_SRVR_DONE_B:
336                         ret=ssl3_get_server_done(s);
337                         if (ret <= 0) goto end;
338                         if (s->s3->tmp.cert_req)
339                                 s->state=SSL3_ST_CW_CERT_A;
340                         else
341                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
342                         s->init_num=0;
343
344                         break;
345
346                 case SSL3_ST_CW_CERT_A:
347                 case SSL3_ST_CW_CERT_B:
348                 case SSL3_ST_CW_CERT_C:
349                 case SSL3_ST_CW_CERT_D:
350                         ret=ssl3_send_client_certificate(s);
351                         if (ret <= 0) goto end;
352                         s->state=SSL3_ST_CW_KEY_EXCH_A;
353                         s->init_num=0;
354                         break;
355
356                 case SSL3_ST_CW_KEY_EXCH_A:
357                 case SSL3_ST_CW_KEY_EXCH_B:
358                         ret=ssl3_send_client_key_exchange(s);
359                         if (ret <= 0) goto end;
360                         l=s->s3->tmp.new_cipher->algorithms;
361                         /* EAY EAY EAY need to check for DH fix cert
362                          * sent back */
363                         /* For TLS, cert_req is set to 2, so a cert chain
364                          * of nothing is sent, but no verify packet is sent */
365                         /* XXX: For now, we do not support client 
366                          * authentication in ECDH cipher suites with
367                          * ECDH (rather than ECDSA) certificates.
368                          * We need to skip the certificate verify 
369                          * message when client's ECDH public key is sent 
370                          * inside the client certificate.
371                          */
372                         if (s->s3->tmp.cert_req == 1)
373                                 {
374                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
375                                 }
376                         else
377                                 {
378                                 s->state=SSL3_ST_CW_CHANGE_A;
379                                 s->s3->change_cipher_spec=0;
380                                 }
381
382                         s->init_num=0;
383                         break;
384
385                 case SSL3_ST_CW_CERT_VRFY_A:
386                 case SSL3_ST_CW_CERT_VRFY_B:
387                         ret=ssl3_send_client_verify(s);
388                         if (ret <= 0) goto end;
389                         s->state=SSL3_ST_CW_CHANGE_A;
390                         s->init_num=0;
391                         s->s3->change_cipher_spec=0;
392                         break;
393
394                 case SSL3_ST_CW_CHANGE_A:
395                 case SSL3_ST_CW_CHANGE_B:
396                         ret=ssl3_send_change_cipher_spec(s,
397                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
398                         if (ret <= 0) goto end;
399                         s->state=SSL3_ST_CW_FINISHED_A;
400                         s->init_num=0;
401
402                         s->session->cipher=s->s3->tmp.new_cipher;
403 #ifdef OPENSSL_NO_COMP
404                         s->session->compress_meth=0;
405 #else
406                         if (s->s3->tmp.new_compression == NULL)
407                                 s->session->compress_meth=0;
408                         else
409                                 s->session->compress_meth=
410                                         s->s3->tmp.new_compression->id;
411 #endif
412                         if (!s->method->ssl3_enc->setup_key_block(s))
413                                 {
414                                 ret= -1;
415                                 goto end;
416                                 }
417
418                         if (!s->method->ssl3_enc->change_cipher_state(s,
419                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
420                                 {
421                                 ret= -1;
422                                 goto end;
423                                 }
424
425                         break;
426
427                 case SSL3_ST_CW_FINISHED_A:
428                 case SSL3_ST_CW_FINISHED_B:
429                         ret=ssl3_send_finished(s,
430                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
431                                 s->method->ssl3_enc->client_finished_label,
432                                 s->method->ssl3_enc->client_finished_label_len);
433                         if (ret <= 0) goto end;
434                         s->state=SSL3_ST_CW_FLUSH;
435
436                         /* clear flags */
437                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
438                         if (s->hit)
439                                 {
440                                 s->s3->tmp.next_state=SSL_ST_OK;
441                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
442                                         {
443                                         s->state=SSL_ST_OK;
444                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
445                                         s->s3->delay_buf_pop_ret=0;
446                                         }
447                                 }
448                         else
449                                 {
450 #ifndef OPENSSL_NO_TLSEXT
451                                 /* Allow NewSessionTicket if ticket expected */
452                                 if (s->tlsext_ticket_expected)
453                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
454                                 else
455 #endif
456                                 
457                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
458                                 }
459                         s->init_num=0;
460                         break;
461
462 #ifndef OPENSSL_NO_TLSEXT
463                 case SSL3_ST_CR_SESSION_TICKET_A:
464                 case SSL3_ST_CR_SESSION_TICKET_B:
465                         ret=ssl3_get_new_session_ticket(s);
466                         if (ret <= 0) goto end;
467                         s->state=SSL3_ST_CR_FINISHED_A;
468                         s->init_num=0;
469                 break;
470
471                 case SSL3_ST_CR_CERT_STATUS_A:
472                 case SSL3_ST_CR_CERT_STATUS_B:
473                         ret=ssl3_get_cert_status(s);
474                         if (ret <= 0) goto end;
475                         s->state=SSL3_ST_CR_KEY_EXCH_A;
476                         s->init_num=0;
477                 break;
478 #endif
479
480                 case SSL3_ST_CR_FINISHED_A:
481                 case SSL3_ST_CR_FINISHED_B:
482
483                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
484                                 SSL3_ST_CR_FINISHED_B);
485                         if (ret <= 0) goto end;
486
487                         if (s->hit)
488                                 s->state=SSL3_ST_CW_CHANGE_A;
489                         else
490                                 s->state=SSL_ST_OK;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_CW_FLUSH:
495                         /* number of bytes to be flushed */
496                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
497                         if (num1 > 0)
498                                 {
499                                 s->rwstate=SSL_WRITING;
500                                 num1=BIO_flush(s->wbio);
501                                 if (num1 <= 0) { ret= -1; goto end; }
502                                 s->rwstate=SSL_NOTHING;
503                                 }
504
505                         s->state=s->s3->tmp.next_state;
506                         break;
507
508                 case SSL_ST_OK:
509                         /* clean a few things up */
510                         ssl3_cleanup_key_block(s);
511
512                         if (s->init_buf != NULL)
513                                 {
514                                 BUF_MEM_free(s->init_buf);
515                                 s->init_buf=NULL;
516                                 }
517
518                         /* If we are not 'joining' the last two packets,
519                          * remove the buffering now */
520                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
521                                 ssl_free_wbio_buffer(s);
522                         /* else do it later in ssl3_write */
523
524                         s->init_num=0;
525                         s->new_session=0;
526
527                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
528                         if (s->hit) s->ctx->stats.sess_hit++;
529
530                         ret=1;
531                         /* s->server=0; */
532                         s->handshake_func=ssl3_connect;
533                         s->ctx->stats.sess_connect_good++;
534
535                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
536
537                         goto end;
538                         /* break; */
539                         
540                 default:
541                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
542                         ret= -1;
543                         goto end;
544                         /* break; */
545                         }
546
547                 /* did we do anything */
548                 if (!s->s3->tmp.reuse_message && !skip)
549                         {
550                         if (s->debug)
551                                 {
552                                 if ((ret=BIO_flush(s->wbio)) <= 0)
553                                         goto end;
554                                 }
555
556                         if ((cb != NULL) && (s->state != state))
557                                 {
558                                 new_state=s->state;
559                                 s->state=state;
560                                 cb(s,SSL_CB_CONNECT_LOOP,1);
561                                 s->state=new_state;
562                                 }
563                         }
564                 skip=0;
565                 }
566 end:
567         s->in_handshake--;
568         if (buf != NULL)
569                 BUF_MEM_free(buf);
570         if (cb != NULL)
571                 cb(s,SSL_CB_CONNECT_EXIT,ret);
572         return(ret);
573         }
574
575
576 int ssl3_client_hello(SSL *s)
577         {
578         unsigned char *buf;
579         unsigned char *p,*d;
580         int i;
581         unsigned long Time,l;
582 #ifndef OPENSSL_NO_COMP
583         int j;
584         SSL_COMP *comp;
585 #endif
586
587         buf=(unsigned char *)s->init_buf->data;
588         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
589                 {
590                 if ((s->session == NULL) ||
591                         (s->session->ssl_version != s->version) ||
592                         (s->session->not_resumable))
593                         {
594                         if (!ssl_get_new_session(s,0))
595                                 goto err;
596                         }
597                 /* else use the pre-loaded session */
598
599                 p=s->s3->client_random;
600                 Time=(unsigned long)time(NULL);                 /* Time */
601                 l2n(Time,p);
602                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
603                         goto err;
604
605                 /* Do the message type and length last */
606                 d=p= &(buf[4]);
607
608                 *(p++)=s->version>>8;
609                 *(p++)=s->version&0xff;
610                 s->client_version=s->version;
611
612                 /* Random stuff */
613                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
614                 p+=SSL3_RANDOM_SIZE;
615
616                 /* Session ID */
617                 if (s->new_session)
618                         i=0;
619                 else
620                         i=s->session->session_id_length;
621                 *(p++)=i;
622                 if (i != 0)
623                         {
624                         if (i > (int)sizeof(s->session->session_id))
625                                 {
626                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
627                                 goto err;
628                                 }
629                         memcpy(p,s->session->session_id,i);
630                         p+=i;
631                         }
632                 
633                 /* Ciphers supported */
634                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
635                 if (i == 0)
636                         {
637                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
638                         goto err;
639                         }
640                 s2n(i,p);
641                 p+=i;
642
643                 /* COMPRESSION */
644 #ifdef OPENSSL_NO_COMP
645                 *(p++)=1;
646 #else
647                 if (s->ctx->comp_methods == NULL)
648                         j=0;
649                 else
650                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
651                 *(p++)=1+j;
652                 for (i=0; i<j; i++)
653                         {
654                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
655                         *(p++)=comp->id;
656                         }
657 #endif
658                 *(p++)=0; /* Add the NULL method */
659 #ifndef OPENSSL_NO_TLSEXT
660                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
661                         {
662                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
663                         goto err;
664                         }
665 #endif          
666                 l=(p-d);
667                 d=buf;
668                 *(d++)=SSL3_MT_CLIENT_HELLO;
669                 l2n3(l,d);
670
671                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
672                 /* number of bytes to write */
673                 s->init_num=p-buf;
674                 s->init_off=0;
675                 }
676
677         /* SSL3_ST_CW_CLNT_HELLO_B */
678         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
679 err:
680         return(-1);
681         }
682
683 int ssl3_get_server_hello(SSL *s)
684         {
685         STACK_OF(SSL_CIPHER) *sk;
686         SSL_CIPHER *c;
687         unsigned char *p,*d;
688         int i,al,ok;
689         unsigned int j;
690         long n;
691 #ifndef OPENSSL_NO_COMP
692         SSL_COMP *comp;
693 #endif
694
695         n=s->method->ssl_get_message(s,
696                 SSL3_ST_CR_SRVR_HELLO_A,
697                 SSL3_ST_CR_SRVR_HELLO_B,
698                 -1,
699                 20000, /* ?? */
700                 &ok);
701
702         if (!ok) return((int)n);
703
704         if ( SSL_version(s) == DTLS1_VERSION)
705                 {
706                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
707                         {
708                         if ( s->d1->send_cookie == 0)
709                                 {
710                                 s->s3->tmp.reuse_message = 1;
711                                 return 1;
712                                 }
713                         else /* already sent a cookie */
714                                 {
715                                 al=SSL_AD_UNEXPECTED_MESSAGE;
716                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
717                                 goto f_err;
718                                 }
719                         }
720                 }
721         
722         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
723                 {
724                 al=SSL_AD_UNEXPECTED_MESSAGE;
725                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
726                 goto f_err;
727                 }
728
729         d=p=(unsigned char *)s->init_msg;
730
731         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
732                 {
733                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
734                 s->version=(s->version&0xff00)|p[1];
735                 al=SSL_AD_PROTOCOL_VERSION;
736                 goto f_err;
737                 }
738         p+=2;
739
740         /* load the server hello data */
741         /* load the server random */
742         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
743         p+=SSL3_RANDOM_SIZE;
744
745         /* get the session-id */
746         j= *(p++);
747
748         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
749                 {
750                 al=SSL_AD_ILLEGAL_PARAMETER;
751                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
752                 goto f_err;
753                 }
754
755         if (j != 0 && j == s->session->session_id_length
756             && memcmp(p,s->session->session_id,j) == 0)
757             {
758             if(s->sid_ctx_length != s->session->sid_ctx_length
759                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
760                 {
761                 /* actually a client application bug */
762                 al=SSL_AD_ILLEGAL_PARAMETER;
763                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
764                 goto f_err;
765                 }
766             s->hit=1;
767             }
768         else    /* a miss or crap from the other end */
769                 {
770                 /* If we were trying for session-id reuse, make a new
771                  * SSL_SESSION so we don't stuff up other people */
772                 s->hit=0;
773                 if (s->session->session_id_length > 0)
774                         {
775                         if (!ssl_get_new_session(s,0))
776                                 {
777                                 al=SSL_AD_INTERNAL_ERROR;
778                                 goto f_err;
779                                 }
780                         }
781                 s->session->session_id_length=j;
782                 memcpy(s->session->session_id,p,j); /* j could be 0 */
783                 }
784         p+=j;
785         c=ssl_get_cipher_by_char(s,p);
786         if (c == NULL)
787                 {
788                 /* unknown cipher */
789                 al=SSL_AD_ILLEGAL_PARAMETER;
790                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
791                 goto f_err;
792                 }
793         p+=ssl_put_cipher_by_char(s,NULL,NULL);
794
795         sk=ssl_get_ciphers_by_id(s);
796         i=sk_SSL_CIPHER_find(sk,c);
797         if (i < 0)
798                 {
799                 /* we did not say we would use this cipher */
800                 al=SSL_AD_ILLEGAL_PARAMETER;
801                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
802                 goto f_err;
803                 }
804
805         /* Depending on the session caching (internal/external), the cipher
806            and/or cipher_id values may not be set. Make sure that
807            cipher_id is set and use it for comparison. */
808         if (s->session->cipher)
809                 s->session->cipher_id = s->session->cipher->id;
810         if (s->hit && (s->session->cipher_id != c->id))
811                 {
812                 if (!(s->options &
813                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
814                         {
815                         al=SSL_AD_ILLEGAL_PARAMETER;
816                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
817                         goto f_err;
818                         }
819                 }
820         s->s3->tmp.new_cipher=c;
821
822         /* lets get the compression algorithm */
823         /* COMPRESSION */
824 #ifdef OPENSSL_NO_COMP
825         if (*(p++) != 0)
826                 {
827                 al=SSL_AD_ILLEGAL_PARAMETER;
828                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
829                 goto f_err;
830                 }
831 #else
832         j= *(p++);
833         if (j == 0)
834                 comp=NULL;
835         else
836                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
837         
838         if ((j != 0) && (comp == NULL))
839                 {
840                 al=SSL_AD_ILLEGAL_PARAMETER;
841                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
842                 goto f_err;
843                 }
844         else
845                 {
846                 s->s3->tmp.new_compression=comp;
847                 }
848 #endif
849 #ifndef OPENSSL_NO_TLSEXT
850         /* TLS extensions*/
851         if (s->version > SSL3_VERSION)
852                 {
853                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
854                         {
855                         /* 'al' set by ssl_parse_serverhello_tlsext */
856                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
857                         goto f_err; 
858                         }
859                 if (ssl_check_serverhello_tlsext(s) <= 0)
860                         {
861                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
862                                 goto err;
863                         }
864                 }
865 #endif
866
867
868         if (p != (d+n))
869                 {
870                 /* wrong packet length */
871                 al=SSL_AD_DECODE_ERROR;
872                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
873                 goto err;
874                 }
875
876         return(1);
877 f_err:
878         ssl3_send_alert(s,SSL3_AL_FATAL,al);
879 err:
880         return(-1);
881         }
882
883 int ssl3_get_server_certificate(SSL *s)
884         {
885         int al,i,ok,ret= -1;
886         unsigned long n,nc,llen,l;
887         X509 *x=NULL;
888         const unsigned char *q,*p;
889         unsigned char *d;
890         STACK_OF(X509) *sk=NULL;
891         SESS_CERT *sc;
892         EVP_PKEY *pkey=NULL;
893         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
894
895         n=s->method->ssl_get_message(s,
896                 SSL3_ST_CR_CERT_A,
897                 SSL3_ST_CR_CERT_B,
898                 -1,
899                 s->max_cert_list,
900                 &ok);
901
902         if (!ok) return((int)n);
903
904         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
905                 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) && 
906                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
907                 {
908                 s->s3->tmp.reuse_message=1;
909                 return(1);
910                 }
911
912         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
913                 {
914                 al=SSL_AD_UNEXPECTED_MESSAGE;
915                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
916                 goto f_err;
917                 }
918         p=d=(unsigned char *)s->init_msg;
919
920         if ((sk=sk_X509_new_null()) == NULL)
921                 {
922                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
923                 goto err;
924                 }
925
926         n2l3(p,llen);
927         if (llen+3 != n)
928                 {
929                 al=SSL_AD_DECODE_ERROR;
930                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
931                 goto f_err;
932                 }
933         for (nc=0; nc<llen; )
934                 {
935                 n2l3(p,l);
936                 if ((l+nc+3) > llen)
937                         {
938                         al=SSL_AD_DECODE_ERROR;
939                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
940                         goto f_err;
941                         }
942
943                 q=p;
944                 x=d2i_X509(NULL,&q,l);
945                 if (x == NULL)
946                         {
947                         al=SSL_AD_BAD_CERTIFICATE;
948                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
949                         goto f_err;
950                         }
951                 if (q != (p+l))
952                         {
953                         al=SSL_AD_DECODE_ERROR;
954                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
955                         goto f_err;
956                         }
957                 if (!sk_X509_push(sk,x))
958                         {
959                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
960                         goto err;
961                         }
962                 x=NULL;
963                 nc+=l+3;
964                 p=q;
965                 }
966
967         i=ssl_verify_cert_chain(s,sk);
968         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
969 #ifndef OPENSSL_NO_KRB5
970                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
971                 != (SSL_aKRB5|SSL_kKRB5)
972 #endif /* OPENSSL_NO_KRB5 */
973                 )
974                 {
975                 al=ssl_verify_alarm_type(s->verify_result);
976                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
977                 goto f_err; 
978                 }
979         ERR_clear_error(); /* but we keep s->verify_result */
980
981         sc=ssl_sess_cert_new();
982         if (sc == NULL) goto err;
983
984         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
985         s->session->sess_cert=sc;
986
987         sc->cert_chain=sk;
988         /* Inconsistency alert: cert_chain does include the peer's
989          * certificate, which we don't include in s3_srvr.c */
990         x=sk_X509_value(sk,0);
991         sk=NULL;
992         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
993
994         pkey=X509_get_pubkey(x);
995
996         /* VRS: allow null cert if auth == KRB5 */
997         need_cert =     ((s->s3->tmp.new_cipher->algorithms
998                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
999                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1000
1001 #ifdef KSSL_DEBUG
1002         printf("pkey,x = %p, %p\n", pkey,x);
1003         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1004         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1005                 s->s3->tmp.new_cipher->algorithms, need_cert);
1006 #endif    /* KSSL_DEBUG */
1007
1008         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1009                 {
1010                 x=NULL;
1011                 al=SSL3_AL_FATAL;
1012                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1013                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1014                 goto f_err;
1015                 }
1016
1017         i=ssl_cert_type(x,pkey);
1018         if (need_cert && i < 0)
1019                 {
1020                 x=NULL;
1021                 al=SSL3_AL_FATAL;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1023                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1024                 goto f_err;
1025                 }
1026
1027         if (need_cert)
1028                 {
1029                 sc->peer_cert_type=i;
1030                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1031                 /* Why would the following ever happen?
1032                  * We just created sc a couple of lines ago. */
1033                 if (sc->peer_pkeys[i].x509 != NULL)
1034                         X509_free(sc->peer_pkeys[i].x509);
1035                 sc->peer_pkeys[i].x509=x;
1036                 sc->peer_key= &(sc->peer_pkeys[i]);
1037
1038                 if (s->session->peer != NULL)
1039                         X509_free(s->session->peer);
1040                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1041                 s->session->peer=x;
1042                 }
1043         else
1044                 {
1045                 sc->peer_cert_type=i;
1046                 sc->peer_key= NULL;
1047
1048                 if (s->session->peer != NULL)
1049                         X509_free(s->session->peer);
1050                 s->session->peer=NULL;
1051                 }
1052         s->session->verify_result = s->verify_result;
1053
1054         x=NULL;
1055         ret=1;
1056
1057         if (0)
1058                 {
1059 f_err:
1060                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1061                 }
1062 err:
1063         EVP_PKEY_free(pkey);
1064         X509_free(x);
1065         sk_X509_pop_free(sk,X509_free);
1066         return(ret);
1067         }
1068
1069 int ssl3_get_key_exchange(SSL *s)
1070         {
1071 #ifndef OPENSSL_NO_RSA
1072         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1073 #endif
1074         EVP_MD_CTX md_ctx;
1075         unsigned char *param,*p;
1076         int al,i,j,param_len,ok;
1077         long n,alg;
1078         EVP_PKEY *pkey=NULL;
1079 #ifndef OPENSSL_NO_RSA
1080         RSA *rsa=NULL;
1081 #endif
1082 #ifndef OPENSSL_NO_DH
1083         DH *dh=NULL;
1084 #endif
1085 #ifndef OPENSSL_NO_ECDH
1086         EC_KEY *ecdh = NULL;
1087         BN_CTX *bn_ctx = NULL;
1088         EC_POINT *srvr_ecpoint = NULL;
1089         int curve_nid = 0;
1090         int encoded_pt_len = 0;
1091 #endif
1092
1093         /* use same message size as in ssl3_get_certificate_request()
1094          * as ServerKeyExchange message may be skipped */
1095         n=s->method->ssl_get_message(s,
1096                 SSL3_ST_CR_KEY_EXCH_A,
1097                 SSL3_ST_CR_KEY_EXCH_B,
1098                 -1,
1099                 s->max_cert_list,
1100                 &ok);
1101
1102         if (!ok) return((int)n);
1103
1104         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1105                 {
1106                 s->s3->tmp.reuse_message=1;
1107                 return(1);
1108                 }
1109
1110         param=p=(unsigned char *)s->init_msg;
1111
1112         if (s->session->sess_cert != NULL)
1113                 {
1114 #ifndef OPENSSL_NO_RSA
1115                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1116                         {
1117                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1118                         s->session->sess_cert->peer_rsa_tmp=NULL;
1119                         }
1120 #endif
1121 #ifndef OPENSSL_NO_DH
1122                 if (s->session->sess_cert->peer_dh_tmp)
1123                         {
1124                         DH_free(s->session->sess_cert->peer_dh_tmp);
1125                         s->session->sess_cert->peer_dh_tmp=NULL;
1126                         }
1127 #endif
1128 #ifndef OPENSSL_NO_ECDH
1129                 if (s->session->sess_cert->peer_ecdh_tmp)
1130                         {
1131                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1132                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1133                         }
1134 #endif
1135                 }
1136         else
1137                 {
1138                 s->session->sess_cert=ssl_sess_cert_new();
1139                 }
1140
1141         param_len=0;
1142         alg=s->s3->tmp.new_cipher->algorithms;
1143         EVP_MD_CTX_init(&md_ctx);
1144
1145 #ifndef OPENSSL_NO_RSA
1146         if (alg & SSL_kRSA)
1147                 {
1148                 if ((rsa=RSA_new()) == NULL)
1149                         {
1150                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1151                         goto err;
1152                         }
1153                 n2s(p,i);
1154                 param_len=i+2;
1155                 if (param_len > n)
1156                         {
1157                         al=SSL_AD_DECODE_ERROR;
1158                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1159                         goto f_err;
1160                         }
1161                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1162                         {
1163                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1164                         goto err;
1165                         }
1166                 p+=i;
1167
1168                 n2s(p,i);
1169                 param_len+=i+2;
1170                 if (param_len > n)
1171                         {
1172                         al=SSL_AD_DECODE_ERROR;
1173                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1174                         goto f_err;
1175                         }
1176                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1177                         {
1178                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1179                         goto err;
1180                         }
1181                 p+=i;
1182                 n-=param_len;
1183
1184                 /* this should be because we are using an export cipher */
1185                 if (alg & SSL_aRSA)
1186                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1187                 else
1188                         {
1189                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1190                         goto err;
1191                         }
1192                 s->session->sess_cert->peer_rsa_tmp=rsa;
1193                 rsa=NULL;
1194                 }
1195 #else /* OPENSSL_NO_RSA */
1196         if (0)
1197                 ;
1198 #endif
1199 #ifndef OPENSSL_NO_DH
1200         else if (alg & SSL_kEDH)
1201                 {
1202                 if ((dh=DH_new()) == NULL)
1203                         {
1204                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1205                         goto err;
1206                         }
1207                 n2s(p,i);
1208                 param_len=i+2;
1209                 if (param_len > n)
1210                         {
1211                         al=SSL_AD_DECODE_ERROR;
1212                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1213                         goto f_err;
1214                         }
1215                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1216                         {
1217                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1218                         goto err;
1219                         }
1220                 p+=i;
1221
1222                 n2s(p,i);
1223                 param_len+=i+2;
1224                 if (param_len > n)
1225                         {
1226                         al=SSL_AD_DECODE_ERROR;
1227                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1228                         goto f_err;
1229                         }
1230                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1231                         {
1232                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1233                         goto err;
1234                         }
1235                 p+=i;
1236
1237                 n2s(p,i);
1238                 param_len+=i+2;
1239                 if (param_len > n)
1240                         {
1241                         al=SSL_AD_DECODE_ERROR;
1242                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1243                         goto f_err;
1244                         }
1245                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1246                         {
1247                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1248                         goto err;
1249                         }
1250                 p+=i;
1251                 n-=param_len;
1252
1253 #ifndef OPENSSL_NO_RSA
1254                 if (alg & SSL_aRSA)
1255                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1256 #else
1257                 if (0)
1258                         ;
1259 #endif
1260 #ifndef OPENSSL_NO_DSA
1261                 else if (alg & SSL_aDSS)
1262                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1263 #endif
1264                 /* else anonymous DH, so no certificate or pkey. */
1265
1266                 s->session->sess_cert->peer_dh_tmp=dh;
1267                 dh=NULL;
1268                 }
1269         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1270                 {
1271                 al=SSL_AD_ILLEGAL_PARAMETER;
1272                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1273                 goto f_err;
1274                 }
1275 #endif /* !OPENSSL_NO_DH */
1276
1277 #ifndef OPENSSL_NO_ECDH
1278         else if (alg & SSL_kECDHE)
1279                 {
1280                 EC_GROUP *ngroup;
1281                 const EC_GROUP *group;
1282
1283                 if ((ecdh=EC_KEY_new()) == NULL)
1284                         {
1285                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1286                         goto err;
1287                         }
1288
1289                 /* Extract elliptic curve parameters and the
1290                  * server's ephemeral ECDH public key.
1291                  * Keep accumulating lengths of various components in
1292                  * param_len and make sure it never exceeds n.
1293                  */
1294
1295                 /* XXX: For now we only support named (not generic) curves
1296                  * and the ECParameters in this case is just three bytes.
1297                  */
1298                 param_len=3;
1299                 if ((param_len > n) ||
1300                     (*p != NAMED_CURVE_TYPE) || 
1301                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1302                         {
1303                         al=SSL_AD_INTERNAL_ERROR;
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1305                         goto f_err;
1306                         }
1307
1308                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1309                 if (ngroup == NULL)
1310                         {
1311                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1312                         goto err;
1313                         }
1314                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1315                         {
1316                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1317                         goto err;
1318                         }
1319                 EC_GROUP_free(ngroup);
1320
1321                 group = EC_KEY_get0_group(ecdh);
1322
1323                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1324                     (EC_GROUP_get_degree(group) > 163))
1325                         {
1326                         al=SSL_AD_EXPORT_RESTRICTION;
1327                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1328                         goto f_err;
1329                         }
1330
1331                 p+=3;
1332
1333                 /* Next, get the encoded ECPoint */
1334                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1335                     ((bn_ctx = BN_CTX_new()) == NULL))
1336                         {
1337                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1338                         goto err;
1339                         }
1340
1341                 encoded_pt_len = *p;  /* length of encoded point */
1342                 p+=1;
1343                 param_len += (1 + encoded_pt_len);
1344                 if ((param_len > n) ||
1345                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1346                         p, encoded_pt_len, bn_ctx) == 0))
1347                         {
1348                         al=SSL_AD_DECODE_ERROR;
1349                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1350                         goto f_err;
1351                         }
1352
1353                 n-=param_len;
1354                 p+=encoded_pt_len;
1355
1356                 /* The ECC/TLS specification does not mention
1357                  * the use of DSA to sign ECParameters in the server
1358                  * key exchange message. We do support RSA and ECDSA.
1359                  */
1360                 if (0) ;
1361 #ifndef OPENSSL_NO_RSA
1362                 else if (alg & SSL_aRSA)
1363                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1364 #endif
1365 #ifndef OPENSSL_NO_ECDSA
1366                 else if (alg & SSL_aECDSA)
1367                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1368 #endif
1369                 /* else anonymous ECDH, so no certificate or pkey. */
1370                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1371                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1372                 ecdh=NULL;
1373                 BN_CTX_free(bn_ctx);
1374                 EC_POINT_free(srvr_ecpoint);
1375                 srvr_ecpoint = NULL;
1376                 }
1377         else if (alg & SSL_kECDH)
1378                 {
1379                 al=SSL_AD_UNEXPECTED_MESSAGE;
1380                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1381                 goto f_err;
1382                 }
1383 #endif /* !OPENSSL_NO_ECDH */
1384         if (alg & SSL_aFZA)
1385                 {
1386                 al=SSL_AD_HANDSHAKE_FAILURE;
1387                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1388                 goto f_err;
1389                 }
1390
1391
1392         /* p points to the next byte, there are 'n' bytes left */
1393
1394         /* if it was signed, check the signature */
1395         if (pkey != NULL)
1396                 {
1397                 n2s(p,i);
1398                 n-=2;
1399                 j=EVP_PKEY_size(pkey);
1400
1401                 if ((i != n) || (n > j) || (n <= 0))
1402                         {
1403                         /* wrong packet length */
1404                         al=SSL_AD_DECODE_ERROR;
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1406                         goto f_err;
1407                         }
1408
1409 #ifndef OPENSSL_NO_RSA
1410                 if (pkey->type == EVP_PKEY_RSA)
1411                         {
1412                         int num;
1413
1414                         j=0;
1415                         q=md_buf;
1416                         for (num=2; num > 0; num--)
1417                                 {
1418                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1419                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1420                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1421                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1422                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1423                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1424                                 q+=i;
1425                                 j+=i;
1426                                 }
1427                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1428                                                                 pkey->pkey.rsa);
1429                         if (i < 0)
1430                                 {
1431                                 al=SSL_AD_DECRYPT_ERROR;
1432                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1433                                 goto f_err;
1434                                 }
1435                         if (i == 0)
1436                                 {
1437                                 /* bad signature */
1438                                 al=SSL_AD_DECRYPT_ERROR;
1439                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1440                                 goto f_err;
1441                                 }
1442                         }
1443                 else
1444 #endif
1445 #ifndef OPENSSL_NO_DSA
1446                         if (pkey->type == EVP_PKEY_DSA)
1447                         {
1448                         /* lets do DSS */
1449                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1450                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1451                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1452                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1453                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1454                                 {
1455                                 /* bad signature */
1456                                 al=SSL_AD_DECRYPT_ERROR;
1457                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1458                                 goto f_err;
1459                                 }
1460                         }
1461                 else
1462 #endif
1463 #ifndef OPENSSL_NO_ECDSA
1464                         if (pkey->type == EVP_PKEY_EC)
1465                         {
1466                         /* let's do ECDSA */
1467                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1468                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1469                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1470                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1471                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1472                                 {
1473                                 /* bad signature */
1474                                 al=SSL_AD_DECRYPT_ERROR;
1475                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1476                                 goto f_err;
1477                                 }
1478                         }
1479                 else
1480 #endif
1481                         {
1482                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1483                         goto err;
1484                         }
1485                 }
1486         else
1487                 {
1488                 /* still data left over */
1489                 if (!(alg & SSL_aNULL))
1490                         {
1491                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1492                         goto err;
1493                         }
1494                 if (n != 0)
1495                         {
1496                         al=SSL_AD_DECODE_ERROR;
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1498                         goto f_err;
1499                         }
1500                 }
1501         EVP_PKEY_free(pkey);
1502         EVP_MD_CTX_cleanup(&md_ctx);
1503         return(1);
1504 f_err:
1505         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1506 err:
1507         EVP_PKEY_free(pkey);
1508 #ifndef OPENSSL_NO_RSA
1509         if (rsa != NULL)
1510                 RSA_free(rsa);
1511 #endif
1512 #ifndef OPENSSL_NO_DH
1513         if (dh != NULL)
1514                 DH_free(dh);
1515 #endif
1516 #ifndef OPENSSL_NO_ECDH
1517         BN_CTX_free(bn_ctx);
1518         EC_POINT_free(srvr_ecpoint);
1519         if (ecdh != NULL)
1520                 EC_KEY_free(ecdh);
1521 #endif
1522         EVP_MD_CTX_cleanup(&md_ctx);
1523         return(-1);
1524         }
1525
1526 int ssl3_get_certificate_request(SSL *s)
1527         {
1528         int ok,ret=0;
1529         unsigned long n,nc,l;
1530         unsigned int llen,ctype_num,i;
1531         X509_NAME *xn=NULL;
1532         const unsigned char *p,*q;
1533         unsigned char *d;
1534         STACK_OF(X509_NAME) *ca_sk=NULL;
1535
1536         n=s->method->ssl_get_message(s,
1537                 SSL3_ST_CR_CERT_REQ_A,
1538                 SSL3_ST_CR_CERT_REQ_B,
1539                 -1,
1540                 s->max_cert_list,
1541                 &ok);
1542
1543         if (!ok) return((int)n);
1544
1545         s->s3->tmp.cert_req=0;
1546
1547         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1548                 {
1549                 s->s3->tmp.reuse_message=1;
1550                 return(1);
1551                 }
1552
1553         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1554                 {
1555                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1556                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1557                 goto err;
1558                 }
1559
1560         /* TLS does not like anon-DH with client cert */
1561         if (s->version > SSL3_VERSION)
1562                 {
1563                 l=s->s3->tmp.new_cipher->algorithms;
1564                 if (l & SSL_aNULL)
1565                         {
1566                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1567                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1568                         goto err;
1569                         }
1570                 }
1571
1572         p=d=(unsigned char *)s->init_msg;
1573
1574         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1575                 {
1576                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1577                 goto err;
1578                 }
1579
1580         /* get the certificate types */
1581         ctype_num= *(p++);
1582         if (ctype_num > SSL3_CT_NUMBER)
1583                 ctype_num=SSL3_CT_NUMBER;
1584         for (i=0; i<ctype_num; i++)
1585                 s->s3->tmp.ctype[i]= p[i];
1586         p+=ctype_num;
1587
1588         /* get the CA RDNs */
1589         n2s(p,llen);
1590 #if 0
1591 {
1592 FILE *out;
1593 out=fopen("/tmp/vsign.der","w");
1594 fwrite(p,1,llen,out);
1595 fclose(out);
1596 }
1597 #endif
1598
1599         if ((llen+ctype_num+2+1) != n)
1600                 {
1601                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1602                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1603                 goto err;
1604                 }
1605
1606         for (nc=0; nc<llen; )
1607                 {
1608                 n2s(p,l);
1609                 if ((l+nc+2) > llen)
1610                         {
1611                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1612                                 goto cont; /* netscape bugs */
1613                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1614                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1615                         goto err;
1616                         }
1617
1618                 q=p;
1619
1620                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1621                         {
1622                         /* If netscape tolerance is on, ignore errors */
1623                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1624                                 goto cont;
1625                         else
1626                                 {
1627                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1628                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1629                                 goto err;
1630                                 }
1631                         }
1632
1633                 if (q != (p+l))
1634                         {
1635                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1636                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1637                         goto err;
1638                         }
1639                 if (!sk_X509_NAME_push(ca_sk,xn))
1640                         {
1641                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1642                         goto err;
1643                         }
1644
1645                 p+=l;
1646                 nc+=l+2;
1647                 }
1648
1649         if (0)
1650                 {
1651 cont:
1652                 ERR_clear_error();
1653                 }
1654
1655         /* we should setup a certificate to return.... */
1656         s->s3->tmp.cert_req=1;
1657         s->s3->tmp.ctype_num=ctype_num;
1658         if (s->s3->tmp.ca_names != NULL)
1659                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1660         s->s3->tmp.ca_names=ca_sk;
1661         ca_sk=NULL;
1662
1663         ret=1;
1664 err:
1665         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1666         return(ret);
1667         }
1668
1669 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1670         {
1671         return(X509_NAME_cmp(*a,*b));
1672         }
1673 #ifndef OPENSSL_NO_TLSEXT
1674 int ssl3_get_new_session_ticket(SSL *s)
1675         {
1676         int ok,al,ret=0, ticklen;
1677         long n;
1678         const unsigned char *p;
1679         unsigned char *d;
1680
1681         n=s->method->ssl_get_message(s,
1682                 SSL3_ST_CR_SESSION_TICKET_A,
1683                 SSL3_ST_CR_SESSION_TICKET_B,
1684                 -1,
1685                 16384,
1686                 &ok);
1687
1688         if (!ok)
1689                 return((int)n);
1690
1691         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1692                 {
1693                 s->s3->tmp.reuse_message=1;
1694                 return(1);
1695                 }
1696         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1697                 {
1698                 al=SSL_AD_UNEXPECTED_MESSAGE;
1699                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1700                 goto f_err;
1701                 }
1702         if (n < 6)
1703                 {
1704                 /* need at least ticket_lifetime_hint + ticket length */
1705                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1706                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1707                 goto f_err;
1708                 }
1709         p=d=(unsigned char *)s->init_msg;
1710         n2l(p, s->session->tlsext_tick_lifetime_hint);
1711         n2s(p, ticklen);
1712         /* ticket_lifetime_hint + ticket_length + ticket */
1713         if (ticklen + 6 != n)
1714                 {
1715                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1716                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1717                 goto f_err;
1718                 }
1719         if (s->session->tlsext_tick)
1720                 {
1721                 OPENSSL_free(s->session->tlsext_tick);
1722                 s->session->tlsext_ticklen = 0;
1723                 }
1724         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1725         if (!s->session->tlsext_tick)
1726                 {
1727                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1728                 goto err;
1729                 }
1730         memcpy(s->session->tlsext_tick, p, ticklen);
1731         s->session->tlsext_ticklen = ticklen;
1732         
1733         ret=1;
1734         return(ret);
1735 f_err:
1736         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1737 err:
1738         return(-1);
1739         }
1740
1741 int ssl3_get_cert_status(SSL *s)
1742         {
1743         int ok, al;
1744         unsigned long resplen;
1745         long n;
1746         const unsigned char *p;
1747
1748         n=s->method->ssl_get_message(s,
1749                 SSL3_ST_CR_CERT_STATUS_A,
1750                 SSL3_ST_CR_CERT_STATUS_B,
1751                 SSL3_MT_CERTIFICATE_STATUS,
1752                 16384,
1753                 &ok);
1754
1755         if (!ok) return((int)n);
1756         if (n < 4)
1757                 {
1758                 /* need at least status type + length */
1759                 al = SSL_AD_DECODE_ERROR;
1760                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1761                 goto f_err;
1762                 }
1763         p = (unsigned char *)s->init_msg;
1764         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1765                 {
1766                 al = SSL_AD_DECODE_ERROR;
1767                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1768                 goto f_err;
1769                 }
1770         n2l3(p, resplen);
1771         if (resplen + 4 != n)
1772                 {
1773                 al = SSL_AD_DECODE_ERROR;
1774                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1775                 goto f_err;
1776                 }
1777         if (s->tlsext_ocsp_resp)
1778                 OPENSSL_free(s->tlsext_ocsp_resp);
1779         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1780         if (!s->tlsext_ocsp_resp)
1781                 {
1782                 al = SSL_AD_INTERNAL_ERROR;
1783                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1784                 goto f_err;
1785                 }
1786         s->tlsext_ocsp_resplen = resplen;
1787         if (s->ctx->tlsext_status_cb)
1788                 {
1789                 int ret;
1790                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1791                 if (ret == 0)
1792                         {
1793                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1794                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1795                         goto f_err;
1796                         }
1797                 if (ret < 0)
1798                         {
1799                         al = SSL_AD_INTERNAL_ERROR;
1800                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1801                         goto f_err;
1802                         }
1803                 }
1804         return 1;
1805 f_err:
1806         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1807         return(-1);
1808         }
1809 #endif
1810
1811 int ssl3_get_server_done(SSL *s)
1812         {
1813         int ok,ret=0;
1814         long n;
1815
1816         n=s->method->ssl_get_message(s,
1817                 SSL3_ST_CR_SRVR_DONE_A,
1818                 SSL3_ST_CR_SRVR_DONE_B,
1819                 SSL3_MT_SERVER_DONE,
1820                 30, /* should be very small, like 0 :-) */
1821                 &ok);
1822
1823         if (!ok) return((int)n);
1824         if (n > 0)
1825                 {
1826                 /* should contain no data */
1827                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1828                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1829                 return -1;
1830                 }
1831         ret=1;
1832         return(ret);
1833         }
1834
1835
1836 int ssl3_send_client_key_exchange(SSL *s)
1837         {
1838         unsigned char *p,*d;
1839         int n;
1840         unsigned long l;
1841 #ifndef OPENSSL_NO_RSA
1842         unsigned char *q;
1843         EVP_PKEY *pkey=NULL;
1844 #endif
1845 #ifndef OPENSSL_NO_KRB5
1846         KSSL_ERR kssl_err;
1847 #endif /* OPENSSL_NO_KRB5 */
1848 #ifndef OPENSSL_NO_ECDH
1849         EC_KEY *clnt_ecdh = NULL;
1850         const EC_POINT *srvr_ecpoint = NULL;
1851         EVP_PKEY *srvr_pub_pkey = NULL;
1852         unsigned char *encodedPoint = NULL;
1853         int encoded_pt_len = 0;
1854         BN_CTX * bn_ctx = NULL;
1855 #endif
1856
1857         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1858                 {
1859                 d=(unsigned char *)s->init_buf->data;
1860                 p= &(d[4]);
1861
1862                 l=s->s3->tmp.new_cipher->algorithms;
1863
1864                 /* Fool emacs indentation */
1865                 if (0) {}
1866 #ifndef OPENSSL_NO_RSA
1867                 else if (l & SSL_kRSA)
1868                         {
1869                         RSA *rsa;
1870                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1871
1872                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1873                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1874                         else
1875                                 {
1876                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1877                                 if ((pkey == NULL) ||
1878                                         (pkey->type != EVP_PKEY_RSA) ||
1879                                         (pkey->pkey.rsa == NULL))
1880                                         {
1881                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1882                                         goto err;
1883                                         }
1884                                 rsa=pkey->pkey.rsa;
1885                                 EVP_PKEY_free(pkey);
1886                                 }
1887                                 
1888                         tmp_buf[0]=s->client_version>>8;
1889                         tmp_buf[1]=s->client_version&0xff;
1890                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1891                                         goto err;
1892
1893                         s->session->master_key_length=sizeof tmp_buf;
1894
1895                         q=p;
1896                         /* Fix buf for TLS and beyond */
1897                         if (s->version > SSL3_VERSION)
1898                                 p+=2;
1899                         n=RSA_public_encrypt(sizeof tmp_buf,
1900                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1901 #ifdef PKCS1_CHECK
1902                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1903                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1904 #endif
1905                         if (n <= 0)
1906                                 {
1907                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1908                                 goto err;
1909                                 }
1910
1911                         /* Fix buf for TLS and beyond */
1912                         if (s->version > SSL3_VERSION)
1913                                 {
1914                                 s2n(n,q);
1915                                 n+=2;
1916                                 }
1917
1918                         s->session->master_key_length=
1919                                 s->method->ssl3_enc->generate_master_secret(s,
1920                                         s->session->master_key,
1921                                         tmp_buf,sizeof tmp_buf);
1922                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1923                         }
1924 #endif
1925 #ifndef OPENSSL_NO_KRB5
1926                 else if (l & SSL_kKRB5)
1927                         {
1928                         krb5_error_code krb5rc;
1929                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1930                         /*  krb5_data   krb5_ap_req;  */
1931                         krb5_data       *enc_ticket;
1932                         krb5_data       authenticator, *authp = NULL;
1933                         EVP_CIPHER_CTX  ciph_ctx;
1934                         EVP_CIPHER      *enc = NULL;
1935                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1936                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1937                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1938                                                 + EVP_MAX_IV_LENGTH];
1939                         int             padl, outl = sizeof(epms);
1940
1941                         EVP_CIPHER_CTX_init(&ciph_ctx);
1942
1943 #ifdef KSSL_DEBUG
1944                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1945                                 l, SSL_kKRB5);
1946 #endif  /* KSSL_DEBUG */
1947
1948                         authp = NULL;
1949 #ifdef KRB5SENDAUTH
1950                         if (KRB5SENDAUTH)  authp = &authenticator;
1951 #endif  /* KRB5SENDAUTH */
1952
1953                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1954                                 &kssl_err);
1955                         enc = kssl_map_enc(kssl_ctx->enctype);
1956                         if (enc == NULL)
1957                             goto err;
1958 #ifdef KSSL_DEBUG
1959                         {
1960                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1961                         if (krb5rc && kssl_err.text)
1962                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1963                         }
1964 #endif  /* KSSL_DEBUG */
1965
1966                         if (krb5rc)
1967                                 {
1968                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1969                                                 SSL_AD_HANDSHAKE_FAILURE);
1970                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1971                                                 kssl_err.reason);
1972                                 goto err;
1973                                 }
1974
1975                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1976                         **  in place of RFC 2712 KerberosWrapper, as in:
1977                         **
1978                         **  Send ticket (copy to *p, set n = length)
1979                         **  n = krb5_ap_req.length;
1980                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1981                         **  if (krb5_ap_req.data)  
1982                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1983                         **
1984                         **  Now using real RFC 2712 KerberosWrapper
1985                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1986                         **  Note: 2712 "opaque" types are here replaced
1987                         **  with a 2-byte length followed by the value.
1988                         **  Example:
1989                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1990                         **  Where "xx xx" = length bytes.  Shown here with
1991                         **  optional authenticator omitted.
1992                         */
1993
1994                         /*  KerberosWrapper.Ticket              */
1995                         s2n(enc_ticket->length,p);
1996                         memcpy(p, enc_ticket->data, enc_ticket->length);
1997                         p+= enc_ticket->length;
1998                         n = enc_ticket->length + 2;
1999
2000                         /*  KerberosWrapper.Authenticator       */
2001                         if (authp  &&  authp->length)  
2002                                 {
2003                                 s2n(authp->length,p);
2004                                 memcpy(p, authp->data, authp->length);
2005                                 p+= authp->length;
2006                                 n+= authp->length + 2;
2007                                 
2008                                 free(authp->data);
2009                                 authp->data = NULL;
2010                                 authp->length = 0;
2011                                 }
2012                         else
2013                                 {
2014                                 s2n(0,p);/*  null authenticator length  */
2015                                 n+=2;
2016                                 }
2017  
2018                             tmp_buf[0]=s->client_version>>8;
2019                             tmp_buf[1]=s->client_version&0xff;
2020                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2021                                 goto err;
2022
2023                         /*  20010420 VRS.  Tried it this way; failed.
2024                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2025                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2026                         **                              kssl_ctx->length);
2027                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2028                         */
2029
2030                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2031                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2032                                 kssl_ctx->key,iv);
2033                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2034                                 sizeof tmp_buf);
2035                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2036                         outl += padl;
2037                         if (outl > sizeof epms)
2038                                 {
2039                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2040                                 goto err;
2041                                 }
2042                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2043
2044                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2045                         s2n(outl,p);
2046                         memcpy(p, epms, outl);
2047                         p+=outl;
2048                         n+=outl + 2;
2049
2050                         s->session->master_key_length=
2051                                 s->method->ssl3_enc->generate_master_secret(s,
2052                                         s->session->master_key,
2053                                         tmp_buf, sizeof tmp_buf);
2054
2055                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2056                         OPENSSL_cleanse(epms, outl);
2057                         }
2058 #endif
2059 #ifndef OPENSSL_NO_DH
2060                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2061                         {
2062                         DH *dh_srvr,*dh_clnt;
2063
2064                         if (s->session->sess_cert == NULL) 
2065                                 {
2066                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2067                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2068                                 goto err;
2069                                 }
2070
2071                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2072                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2073                         else
2074                                 {
2075                                 /* we get them from the cert */
2076                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2077                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2078                                 goto err;
2079                                 }
2080                         
2081                         /* generate a new random key */
2082                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2083                                 {
2084                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2085                                 goto err;
2086                                 }
2087                         if (!DH_generate_key(dh_clnt))
2088                                 {
2089                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2090                                 goto err;
2091                                 }
2092
2093                         /* use the 'p' output buffer for the DH key, but
2094                          * make sure to clear it out afterwards */
2095
2096                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2097
2098                         if (n <= 0)
2099                                 {
2100                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2101                                 goto err;
2102                                 }
2103
2104                         /* generate master key from the result */
2105                         s->session->master_key_length=
2106                                 s->method->ssl3_enc->generate_master_secret(s,
2107                                         s->session->master_key,p,n);
2108                         /* clean up */
2109                         memset(p,0,n);
2110
2111                         /* send off the data */
2112                         n=BN_num_bytes(dh_clnt->pub_key);
2113                         s2n(n,p);
2114                         BN_bn2bin(dh_clnt->pub_key,p);
2115                         n+=2;
2116
2117                         DH_free(dh_clnt);
2118
2119                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2120                         }
2121 #endif
2122
2123 #ifndef OPENSSL_NO_ECDH 
2124                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2125                         {
2126                         const EC_GROUP *srvr_group = NULL;
2127                         EC_KEY *tkey;
2128                         int ecdh_clnt_cert = 0;
2129                         int field_size = 0;
2130
2131                         /* Did we send out the client's
2132                          * ECDH share for use in premaster
2133                          * computation as part of client certificate?
2134                          * If so, set ecdh_clnt_cert to 1.
2135                          */
2136                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2137                                 {
2138                                 /* XXX: For now, we do not support client
2139                                  * authentication using ECDH certificates.
2140                                  * To add such support, one needs to add
2141                                  * code that checks for appropriate 
2142                                  * conditions and sets ecdh_clnt_cert to 1.
2143                                  * For example, the cert have an ECC
2144                                  * key on the same curve as the server's
2145                                  * and the key should be authorized for
2146                                  * key agreement.
2147                                  *
2148                                  * One also needs to add code in ssl3_connect
2149                                  * to skip sending the certificate verify
2150                                  * message.
2151                                  *
2152                                  * if ((s->cert->key->privatekey != NULL) &&
2153                                  *     (s->cert->key->privatekey->type ==
2154                                  *      EVP_PKEY_EC) && ...)
2155                                  * ecdh_clnt_cert = 1;
2156                                  */
2157                                 }
2158
2159                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2160                                 {
2161                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2162                                 }
2163                         else
2164                                 {
2165                                 /* Get the Server Public Key from Cert */
2166                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2167                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2168                                 if ((srvr_pub_pkey == NULL) ||
2169                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2170                                     (srvr_pub_pkey->pkey.ec == NULL))
2171                                         {
2172                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2173                                             ERR_R_INTERNAL_ERROR);
2174                                         goto err;
2175                                         }
2176
2177                                 tkey = srvr_pub_pkey->pkey.ec;
2178                                 }
2179
2180                         srvr_group   = EC_KEY_get0_group(tkey);
2181                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2182
2183                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2184                                 {
2185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2186                                     ERR_R_INTERNAL_ERROR);
2187                                 goto err;
2188                                 }
2189
2190                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2191                                 {
2192                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2193                                 goto err;
2194                                 }
2195
2196                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2197                                 {
2198                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2199                                 goto err;
2200                                 }
2201                         if (ecdh_clnt_cert) 
2202                                 { 
2203                                 /* Reuse key info from our certificate
2204                                  * We only need our private key to perform
2205                                  * the ECDH computation.
2206                                  */
2207                                 const BIGNUM *priv_key;
2208                                 tkey = s->cert->key->privatekey->pkey.ec;
2209                                 priv_key = EC_KEY_get0_private_key(tkey);
2210                                 if (priv_key == NULL)
2211                                         {
2212                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2213                                         goto err;
2214                                         }
2215                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2216                                         {
2217                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2218                                         goto err;
2219                                         }
2220                                 }
2221                         else 
2222                                 {
2223                                 /* Generate a new ECDH key pair */
2224                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2225                                         {
2226                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2227                                         goto err;
2228                                         }
2229                                 }
2230
2231                         /* use the 'p' output buffer for the ECDH key, but
2232                          * make sure to clear it out afterwards
2233                          */
2234
2235                         field_size = EC_GROUP_get_degree(srvr_group);
2236                         if (field_size <= 0)
2237                                 {
2238                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2239                                        ERR_R_ECDH_LIB);
2240                                 goto err;
2241                                 }
2242                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2243                         if (n <= 0)
2244                                 {
2245                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2246                                        ERR_R_ECDH_LIB);
2247                                 goto err;
2248                                 }
2249
2250                         /* generate master key from the result */
2251                         s->session->master_key_length = s->method->ssl3_enc \
2252                             -> generate_master_secret(s, 
2253                                 s->session->master_key,
2254                                 p, n);
2255
2256                         memset(p, 0, n); /* clean up */
2257
2258                         if (ecdh_clnt_cert) 
2259                                 {
2260                                 /* Send empty client key exch message */
2261                                 n = 0;
2262                                 }
2263                         else 
2264                                 {
2265                                 /* First check the size of encoding and
2266                                  * allocate memory accordingly.
2267                                  */
2268                                 encoded_pt_len = 
2269                                     EC_POINT_point2oct(srvr_group, 
2270                                         EC_KEY_get0_public_key(clnt_ecdh), 
2271                                         POINT_CONVERSION_UNCOMPRESSED, 
2272                                         NULL, 0, NULL);
2273
2274                                 encodedPoint = (unsigned char *) 
2275                                     OPENSSL_malloc(encoded_pt_len * 
2276                                         sizeof(unsigned char)); 
2277                                 bn_ctx = BN_CTX_new();
2278                                 if ((encodedPoint == NULL) || 
2279                                     (bn_ctx == NULL)) 
2280                                         {
2281                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2282                                         goto err;
2283                                         }
2284
2285                                 /* Encode the public key */
2286                                 n = EC_POINT_point2oct(srvr_group, 
2287                                     EC_KEY_get0_public_key(clnt_ecdh), 
2288                                     POINT_CONVERSION_UNCOMPRESSED, 
2289                                     encodedPoint, encoded_pt_len, bn_ctx);
2290
2291                                 *p = n; /* length of encoded point */
2292                                 /* Encoded point will be copied here */
2293                                 p += 1; 
2294                                 /* copy the point */
2295                                 memcpy((unsigned char *)p, encodedPoint, n);
2296                                 /* increment n to account for length field */
2297                                 n += 1; 
2298                                 }
2299
2300                         /* Free allocated memory */
2301                         BN_CTX_free(bn_ctx);
2302                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2303                         if (clnt_ecdh != NULL) 
2304                                  EC_KEY_free(clnt_ecdh);
2305                         EVP_PKEY_free(srvr_pub_pkey);
2306                         }
2307 #endif /* !OPENSSL_NO_ECDH */
2308                 else
2309                         {
2310                         ssl3_send_alert(s, SSL3_AL_FATAL,
2311                             SSL_AD_HANDSHAKE_FAILURE);
2312                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2313                             ERR_R_INTERNAL_ERROR);
2314                         goto err;
2315                         }
2316                 
2317                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2318                 l2n3(n,d);
2319
2320                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2321                 /* number of bytes to write */
2322                 s->init_num=n+4;
2323                 s->init_off=0;
2324                 }
2325
2326         /* SSL3_ST_CW_KEY_EXCH_B */
2327         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2328 err:
2329 #ifndef OPENSSL_NO_ECDH
2330         BN_CTX_free(bn_ctx);
2331         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2332         if (clnt_ecdh != NULL) 
2333                 EC_KEY_free(clnt_ecdh);
2334         EVP_PKEY_free(srvr_pub_pkey);
2335 #endif
2336         return(-1);
2337         }
2338
2339 int ssl3_send_client_verify(SSL *s)
2340         {
2341         unsigned char *p,*d;
2342         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2343         EVP_PKEY *pkey;
2344 #ifndef OPENSSL_NO_RSA
2345         unsigned u=0;
2346 #endif
2347         unsigned long n;
2348 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2349         int j;
2350 #endif
2351
2352         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2353                 {
2354                 d=(unsigned char *)s->init_buf->data;
2355                 p= &(d[4]);
2356                 pkey=s->cert->key->privatekey;
2357
2358                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2359                         &(data[MD5_DIGEST_LENGTH]));
2360
2361 #ifndef OPENSSL_NO_RSA
2362                 if (pkey->type == EVP_PKEY_RSA)
2363                         {
2364                         s->method->ssl3_enc->cert_verify_mac(s,
2365                                 &(s->s3->finish_dgst1),&(data[0]));
2366                         if (RSA_sign(NID_md5_sha1, data,
2367                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2368                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2369                                 {
2370                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2371                                 goto err;
2372                                 }
2373                         s2n(u,p);
2374                         n=u+2;
2375                         }
2376                 else
2377 #endif
2378 #ifndef OPENSSL_NO_DSA
2379                         if (pkey->type == EVP_PKEY_DSA)
2380                         {
2381                         if (!DSA_sign(pkey->save_type,
2382                                 &(data[MD5_DIGEST_LENGTH]),
2383                                 SHA_DIGEST_LENGTH,&(p[2]),
2384                                 (unsigned int *)&j,pkey->pkey.dsa))
2385                                 {
2386                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2387                                 goto err;
2388                                 }
2389                         s2n(j,p);
2390                         n=j+2;
2391                         }
2392                 else
2393 #endif
2394 #ifndef OPENSSL_NO_ECDSA
2395                         if (pkey->type == EVP_PKEY_EC)
2396                         {
2397                         if (!ECDSA_sign(pkey->save_type,
2398                                 &(data[MD5_DIGEST_LENGTH]),
2399                                 SHA_DIGEST_LENGTH,&(p[2]),
2400                                 (unsigned int *)&j,pkey->pkey.ec))
2401                                 {
2402                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2403                                     ERR_R_ECDSA_LIB);
2404                                 goto err;
2405                                 }
2406                         s2n(j,p);
2407                         n=j+2;
2408                         }
2409                 else
2410 #endif
2411                         {
2412                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2413                         goto err;
2414                         }
2415                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2416                 l2n3(n,d);
2417
2418                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2419                 s->init_num=(int)n+4;
2420                 s->init_off=0;
2421                 }
2422         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2423 err:
2424         return(-1);
2425         }
2426
2427 int ssl3_send_client_certificate(SSL *s)
2428         {
2429         X509 *x509=NULL;
2430         EVP_PKEY *pkey=NULL;
2431         int i;
2432         unsigned long l;
2433
2434         if (s->state == SSL3_ST_CW_CERT_A)
2435                 {
2436                 if ((s->cert == NULL) ||
2437                         (s->cert->key->x509 == NULL) ||
2438                         (s->cert->key->privatekey == NULL))
2439                         s->state=SSL3_ST_CW_CERT_B;
2440                 else
2441                         s->state=SSL3_ST_CW_CERT_C;
2442                 }
2443
2444         /* We need to get a client cert */
2445         if (s->state == SSL3_ST_CW_CERT_B)
2446                 {
2447                 /* If we get an error, we need to
2448                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2449                  * We then get retied later */
2450                 i=0;
2451                 if (s->ctx->client_cert_cb != NULL)
2452                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2453                 if (i < 0)
2454                         {
2455                         s->rwstate=SSL_X509_LOOKUP;
2456                         return(-1);
2457                         }
2458                 s->rwstate=SSL_NOTHING;
2459                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2460                         {
2461                         s->state=SSL3_ST_CW_CERT_B;
2462                         if (    !SSL_use_certificate(s,x509) ||
2463                                 !SSL_use_PrivateKey(s,pkey))
2464                                 i=0;
2465                         }
2466                 else if (i == 1)
2467                         {
2468                         i=0;
2469                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2470                         }
2471
2472                 if (x509 != NULL) X509_free(x509);
2473                 if (pkey != NULL) EVP_PKEY_free(pkey);
2474                 if (i == 0)
2475                         {
2476                         if (s->version == SSL3_VERSION)
2477                                 {
2478                                 s->s3->tmp.cert_req=0;
2479                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2480                                 return(1);
2481                                 }
2482                         else
2483                                 {
2484                                 s->s3->tmp.cert_req=2;
2485                                 }
2486                         }
2487
2488                 /* Ok, we have a cert */
2489                 s->state=SSL3_ST_CW_CERT_C;
2490                 }
2491
2492         if (s->state == SSL3_ST_CW_CERT_C)
2493                 {
2494                 s->state=SSL3_ST_CW_CERT_D;
2495                 l=ssl3_output_cert_chain(s,
2496                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2497                 s->init_num=(int)l;
2498                 s->init_off=0;
2499                 }
2500         /* SSL3_ST_CW_CERT_D */
2501         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2502         }
2503
2504 #define has_bits(i,m)   (((i)&(m)) == (m))
2505
2506 int ssl3_check_cert_and_algorithm(SSL *s)
2507         {
2508         int i,idx;
2509         long algs;
2510         EVP_PKEY *pkey=NULL;
2511         SESS_CERT *sc;
2512 #ifndef OPENSSL_NO_RSA
2513         RSA *rsa;
2514 #endif
2515 #ifndef OPENSSL_NO_DH
2516         DH *dh;
2517 #endif
2518
2519         sc=s->session->sess_cert;
2520
2521         algs=s->s3->tmp.new_cipher->algorithms;
2522
2523         /* we don't have a certificate */
2524         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2525                 return(1);
2526
2527         if (sc == NULL)
2528                 {
2529                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2530                 goto err;
2531                 }
2532
2533 #ifndef OPENSSL_NO_RSA
2534         rsa=s->session->sess_cert->peer_rsa_tmp;
2535 #endif
2536 #ifndef OPENSSL_NO_DH
2537         dh=s->session->sess_cert->peer_dh_tmp;
2538 #endif
2539
2540         /* This is the passed certificate */
2541
2542         idx=sc->peer_cert_type;
2543 #ifndef OPENSSL_NO_ECDH
2544         if (idx == SSL_PKEY_ECC)
2545                 {
2546                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2547                     s->s3->tmp.new_cipher) == 0) 
2548                         { /* check failed */
2549                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2550                         goto f_err;                     
2551                         }
2552                 else 
2553                         {
2554                         return 1;
2555                         }
2556                 }
2557 #endif
2558         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2559         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2560         EVP_PKEY_free(pkey);
2561
2562         
2563         /* Check that we have a certificate if we require one */
2564         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2565                 {
2566                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2567                 goto f_err;
2568                 }
2569 #ifndef OPENSSL_NO_DSA
2570         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2571                 {
2572                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2573                 goto f_err;
2574                 }
2575 #endif
2576 #ifndef OPENSSL_NO_RSA
2577         if ((algs & SSL_kRSA) &&
2578                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2579                 {
2580                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2581                 goto f_err;
2582                 }
2583 #endif
2584 #ifndef OPENSSL_NO_DH
2585         if ((algs & SSL_kEDH) &&
2586                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2587                 {
2588                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2589                 goto f_err;
2590                 }
2591         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2592                 {
2593                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2594                 goto f_err;
2595                 }
2596 #ifndef OPENSSL_NO_DSA
2597         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2598                 {
2599                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2600                 goto f_err;
2601                 }
2602 #endif
2603 #endif
2604
2605         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2606                 {
2607 #ifndef OPENSSL_NO_RSA
2608                 if (algs & SSL_kRSA)
2609                         {
2610                         if (rsa == NULL
2611                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2612                                 {
2613                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2614                                 goto f_err;
2615                                 }
2616                         }
2617                 else
2618 #endif
2619 #ifndef OPENSSL_NO_DH
2620                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2621                             {
2622                             if (dh == NULL
2623                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2624                                 {
2625                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2626                                 goto f_err;
2627                                 }
2628                         }
2629                 else
2630 #endif
2631                         {
2632                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2633                         goto f_err;
2634                         }
2635                 }
2636         return(1);
2637 f_err:
2638         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2639 err:
2640         return(0);
2641         }
2642
2643
2644 #ifndef OPENSSL_NO_ECDH
2645 /* This is the complement of nid2curve_id in s3_srvr.c. */
2646 static int curve_id2nid(int curve_id)
2647 {
2648         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2649          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2650         static int nid_list[26] =
2651         {
2652                 0,
2653                 NID_sect163k1, /* sect163k1 (1) */
2654                 NID_sect163r1, /* sect163r1 (2) */
2655                 NID_sect163r2, /* sect163r2 (3) */
2656                 NID_sect193r1, /* sect193r1 (4) */ 
2657                 NID_sect193r2, /* sect193r2 (5) */ 
2658                 NID_sect233k1, /* sect233k1 (6) */
2659                 NID_sect233r1, /* sect233r1 (7) */ 
2660                 NID_sect239k1, /* sect239k1 (8) */ 
2661                 NID_sect283k1, /* sect283k1 (9) */
2662                 NID_sect283r1, /* sect283r1 (10) */ 
2663                 NID_sect409k1, /* sect409k1 (11) */ 
2664                 NID_sect409r1, /* sect409r1 (12) */
2665                 NID_sect571k1, /* sect571k1 (13) */ 
2666                 NID_sect571r1, /* sect571r1 (14) */ 
2667                 NID_secp160k1, /* secp160k1 (15) */
2668                 NID_secp160r1, /* secp160r1 (16) */ 
2669                 NID_secp160r2, /* secp160r2 (17) */ 
2670                 NID_secp192k1, /* secp192k1 (18) */
2671                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2672                 NID_secp224k1, /* secp224k1 (20) */ 
2673                 NID_secp224r1, /* secp224r1 (21) */
2674                 NID_secp256k1, /* secp256k1 (22) */ 
2675                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2676                 NID_secp384r1, /* secp384r1 (24) */
2677                 NID_secp521r1  /* secp521r1 (25) */     
2678         };
2679         
2680         if ((curve_id < 1) || (curve_id > 25)) return 0;
2681
2682         return nid_list[curve_id];
2683 }
2684 #endif
2685
2686 /* Check to see if handshake is full or resumed. Usually this is just a
2687  * case of checking to see if a cache hit has occurred. In the case of
2688  * session tickets we have to check the next message to be sure.
2689  */
2690
2691 #ifndef OPENSSL_NO_TLSEXT
2692 static int ssl3_check_finished(SSL *s)
2693         {
2694         int ok;
2695         long n;
2696         /* If we have no ticket or session ID is non-zero length (a match of
2697          * a non-zero session length would never reach here) it cannot be a
2698          * resumed session.
2699          */
2700         if (!s->session->tlsext_tick || s->session->session_id_length)
2701                 return 1;
2702         /* this function is called when we really expect a Certificate
2703          * message, so permit appropriate message length */
2704         n=s->method->ssl_get_message(s,
2705                 SSL3_ST_CR_CERT_A,
2706                 SSL3_ST_CR_CERT_B,
2707                 -1,
2708                 s->max_cert_list,
2709                 &ok);
2710         if (!ok) return((int)n);
2711         s->s3->tmp.reuse_message = 1;
2712         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2713                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2714                 return 2;
2715
2716         return 1;
2717         }
2718 #endif