s3_clnt.c revision 237657
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125#include <stdio.h>
126#include "ssl_locl.h"
127#include "kssl_lcl.h"
128#include <openssl/buffer.h>
129#include <openssl/rand.h>
130#include <openssl/objects.h>
131#include <openssl/evp.h>
132#include <openssl/md5.h>
133#ifdef OPENSSL_FIPS
134#include <openssl/fips.h>
135#endif
136
137#ifndef OPENSSL_NO_DH
138#include <openssl/dh.h>
139#endif
140#include <openssl/bn.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144
145static SSL_METHOD *ssl3_get_client_method(int ver);
146static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147
148#ifndef OPENSSL_NO_ECDH
149static int curve_id2nid(int curve_id);
150int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151#endif
152
153static SSL_METHOD *ssl3_get_client_method(int ver)
154	{
155	if (ver == SSL3_VERSION)
156		return(SSLv3_client_method());
157	else
158		return(NULL);
159	}
160
161IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
162			ssl_undefined_function,
163			ssl3_connect,
164			ssl3_get_client_method)
165
166int ssl3_connect(SSL *s)
167	{
168	BUF_MEM *buf=NULL;
169	unsigned long Time=(unsigned long)time(NULL);
170	void (*cb)(const SSL *ssl,int type,int val)=NULL;
171	int ret= -1;
172	int new_state,state,skip=0;
173
174	RAND_add(&Time,sizeof(Time),0);
175	ERR_clear_error();
176	clear_sys_error();
177
178	if (s->info_callback != NULL)
179		cb=s->info_callback;
180	else if (s->ctx->info_callback != NULL)
181		cb=s->ctx->info_callback;
182
183	s->in_handshake++;
184	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186	for (;;)
187		{
188		state=s->state;
189
190		switch(s->state)
191			{
192		case SSL_ST_RENEGOTIATE:
193			s->new_session=1;
194			s->state=SSL_ST_CONNECT;
195			s->ctx->stats.sess_connect_renegotiate++;
196			/* break */
197		case SSL_ST_BEFORE:
198		case SSL_ST_CONNECT:
199		case SSL_ST_BEFORE|SSL_ST_CONNECT:
200		case SSL_ST_OK|SSL_ST_CONNECT:
201
202			s->server=0;
203			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205			if ((s->version & 0xff00 ) != 0x0300)
206				{
207				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208				ret = -1;
209				goto end;
210				}
211
212			/* s->version=SSL3_VERSION; */
213			s->type=SSL_ST_CONNECT;
214
215			if (s->init_buf == NULL)
216				{
217				if ((buf=BUF_MEM_new()) == NULL)
218					{
219					ret= -1;
220					goto end;
221					}
222				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223					{
224					ret= -1;
225					goto end;
226					}
227				s->init_buf=buf;
228				buf=NULL;
229				}
230
231			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
232
233			/* setup buffing BIO */
234			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
235
236			/* don't push the buffering BIO quite yet */
237
238			ssl3_init_finished_mac(s);
239
240			s->state=SSL3_ST_CW_CLNT_HELLO_A;
241			s->ctx->stats.sess_connect++;
242			s->init_num=0;
243			break;
244
245		case SSL3_ST_CW_CLNT_HELLO_A:
246		case SSL3_ST_CW_CLNT_HELLO_B:
247
248			s->shutdown=0;
249			ret=ssl3_client_hello(s);
250			if (ret <= 0) goto end;
251			s->state=SSL3_ST_CR_SRVR_HELLO_A;
252			s->init_num=0;
253
254			/* turn on buffering for the next lot of output */
255			if (s->bbio != s->wbio)
256				s->wbio=BIO_push(s->bbio,s->wbio);
257
258			break;
259
260		case SSL3_ST_CR_SRVR_HELLO_A:
261		case SSL3_ST_CR_SRVR_HELLO_B:
262			ret=ssl3_get_server_hello(s);
263			if (ret <= 0) goto end;
264			if (s->hit)
265				s->state=SSL3_ST_CR_FINISHED_A;
266			else
267				s->state=SSL3_ST_CR_CERT_A;
268			s->init_num=0;
269			break;
270
271		case SSL3_ST_CR_CERT_A:
272		case SSL3_ST_CR_CERT_B:
273#ifndef OPENSSL_NO_TLSEXT
274			ret=ssl3_check_finished(s);
275			if (ret <= 0) goto end;
276			if (ret == 2)
277				{
278				s->hit = 1;
279				if (s->tlsext_ticket_expected)
280					s->state=SSL3_ST_CR_SESSION_TICKET_A;
281				else
282					s->state=SSL3_ST_CR_FINISHED_A;
283				s->init_num=0;
284				break;
285				}
286#endif
287			/* Check if it is anon DH/ECDH */
288			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
289				{
290				ret=ssl3_get_server_certificate(s);
291				if (ret <= 0) goto end;
292#ifndef OPENSSL_NO_TLSEXT
293				if (s->tlsext_status_expected)
294					s->state=SSL3_ST_CR_CERT_STATUS_A;
295				else
296					s->state=SSL3_ST_CR_KEY_EXCH_A;
297				}
298			else
299				{
300				skip = 1;
301				s->state=SSL3_ST_CR_KEY_EXCH_A;
302				}
303#else
304				}
305			else
306				skip=1;
307
308			s->state=SSL3_ST_CR_KEY_EXCH_A;
309#endif
310			s->init_num=0;
311			break;
312
313		case SSL3_ST_CR_KEY_EXCH_A:
314		case SSL3_ST_CR_KEY_EXCH_B:
315			ret=ssl3_get_key_exchange(s);
316			if (ret <= 0) goto end;
317			s->state=SSL3_ST_CR_CERT_REQ_A;
318			s->init_num=0;
319
320			/* at this point we check that we have the
321			 * required stuff from the server */
322			if (!ssl3_check_cert_and_algorithm(s))
323				{
324				ret= -1;
325				goto end;
326				}
327			break;
328
329		case SSL3_ST_CR_CERT_REQ_A:
330		case SSL3_ST_CR_CERT_REQ_B:
331			ret=ssl3_get_certificate_request(s);
332			if (ret <= 0) goto end;
333			s->state=SSL3_ST_CR_SRVR_DONE_A;
334			s->init_num=0;
335			break;
336
337		case SSL3_ST_CR_SRVR_DONE_A:
338		case SSL3_ST_CR_SRVR_DONE_B:
339			ret=ssl3_get_server_done(s);
340			if (ret <= 0) goto end;
341			if (s->s3->tmp.cert_req)
342				s->state=SSL3_ST_CW_CERT_A;
343			else
344				s->state=SSL3_ST_CW_KEY_EXCH_A;
345			s->init_num=0;
346
347			break;
348
349		case SSL3_ST_CW_CERT_A:
350		case SSL3_ST_CW_CERT_B:
351		case SSL3_ST_CW_CERT_C:
352		case SSL3_ST_CW_CERT_D:
353			ret=ssl3_send_client_certificate(s);
354			if (ret <= 0) goto end;
355			s->state=SSL3_ST_CW_KEY_EXCH_A;
356			s->init_num=0;
357			break;
358
359		case SSL3_ST_CW_KEY_EXCH_A:
360		case SSL3_ST_CW_KEY_EXCH_B:
361			ret=ssl3_send_client_key_exchange(s);
362			if (ret <= 0) goto end;
363			/* EAY EAY EAY need to check for DH fix cert
364			 * sent back */
365			/* For TLS, cert_req is set to 2, so a cert chain
366			 * of nothing is sent, but no verify packet is sent */
367			/* XXX: For now, we do not support client
368			 * authentication in ECDH cipher suites with
369			 * ECDH (rather than ECDSA) certificates.
370			 * We need to skip the certificate verify
371			 * message when client's ECDH public key is sent
372			 * inside the client certificate.
373			 */
374			if (s->s3->tmp.cert_req == 1)
375				{
376				s->state=SSL3_ST_CW_CERT_VRFY_A;
377				}
378			else
379				{
380				s->state=SSL3_ST_CW_CHANGE_A;
381				s->s3->change_cipher_spec=0;
382				}
383
384			s->init_num=0;
385			break;
386
387		case SSL3_ST_CW_CERT_VRFY_A:
388		case SSL3_ST_CW_CERT_VRFY_B:
389			ret=ssl3_send_client_verify(s);
390			if (ret <= 0) goto end;
391			s->state=SSL3_ST_CW_CHANGE_A;
392			s->init_num=0;
393			s->s3->change_cipher_spec=0;
394			break;
395
396		case SSL3_ST_CW_CHANGE_A:
397		case SSL3_ST_CW_CHANGE_B:
398			ret=ssl3_send_change_cipher_spec(s,
399				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
400			if (ret <= 0) goto end;
401			s->state=SSL3_ST_CW_FINISHED_A;
402			s->init_num=0;
403
404			s->session->cipher=s->s3->tmp.new_cipher;
405#ifdef OPENSSL_NO_COMP
406			s->session->compress_meth=0;
407#else
408			if (s->s3->tmp.new_compression == NULL)
409				s->session->compress_meth=0;
410			else
411				s->session->compress_meth=
412					s->s3->tmp.new_compression->id;
413#endif
414			if (!s->method->ssl3_enc->setup_key_block(s))
415				{
416				ret= -1;
417				goto end;
418				}
419
420			if (!s->method->ssl3_enc->change_cipher_state(s,
421				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
422				{
423				ret= -1;
424				goto end;
425				}
426
427			break;
428
429		case SSL3_ST_CW_FINISHED_A:
430		case SSL3_ST_CW_FINISHED_B:
431			ret=ssl3_send_finished(s,
432				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
433				s->method->ssl3_enc->client_finished_label,
434				s->method->ssl3_enc->client_finished_label_len);
435			if (ret <= 0) goto end;
436			s->state=SSL3_ST_CW_FLUSH;
437
438			/* clear flags */
439			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
440			if (s->hit)
441				{
442				s->s3->tmp.next_state=SSL_ST_OK;
443				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
444					{
445					s->state=SSL_ST_OK;
446					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
447					s->s3->delay_buf_pop_ret=0;
448					}
449				}
450			else
451				{
452#ifndef OPENSSL_NO_TLSEXT
453				/* Allow NewSessionTicket if ticket expected */
454				if (s->tlsext_ticket_expected)
455					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
456				else
457#endif
458
459				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
460				}
461			s->init_num=0;
462			break;
463
464#ifndef OPENSSL_NO_TLSEXT
465		case SSL3_ST_CR_SESSION_TICKET_A:
466		case SSL3_ST_CR_SESSION_TICKET_B:
467			ret=ssl3_get_new_session_ticket(s);
468			if (ret <= 0) goto end;
469			s->state=SSL3_ST_CR_FINISHED_A;
470			s->init_num=0;
471		break;
472
473		case SSL3_ST_CR_CERT_STATUS_A:
474		case SSL3_ST_CR_CERT_STATUS_B:
475			ret=ssl3_get_cert_status(s);
476			if (ret <= 0) goto end;
477			s->state=SSL3_ST_CR_KEY_EXCH_A;
478			s->init_num=0;
479		break;
480#endif
481
482		case SSL3_ST_CR_FINISHED_A:
483		case SSL3_ST_CR_FINISHED_B:
484
485			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
486				SSL3_ST_CR_FINISHED_B);
487			if (ret <= 0) goto end;
488
489			if (s->hit)
490				s->state=SSL3_ST_CW_CHANGE_A;
491			else
492				s->state=SSL_ST_OK;
493			s->init_num=0;
494			break;
495
496		case SSL3_ST_CW_FLUSH:
497			s->rwstate=SSL_WRITING;
498			if (BIO_flush(s->wbio) <= 0)
499				{
500				ret= -1;
501				goto end;
502				}
503			s->rwstate=SSL_NOTHING;
504			s->state=s->s3->tmp.next_state;
505			break;
506
507		case SSL_ST_OK:
508			/* clean a few things up */
509			ssl3_cleanup_key_block(s);
510
511			if (s->init_buf != NULL)
512				{
513				BUF_MEM_free(s->init_buf);
514				s->init_buf=NULL;
515				}
516
517			/* If we are not 'joining' the last two packets,
518			 * remove the buffering now */
519			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
520				ssl_free_wbio_buffer(s);
521			/* else do it later in ssl3_write */
522
523			s->init_num=0;
524			s->new_session=0;
525
526			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
527			if (s->hit) s->ctx->stats.sess_hit++;
528
529			ret=1;
530			/* s->server=0; */
531			s->handshake_func=ssl3_connect;
532			s->ctx->stats.sess_connect_good++;
533
534			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
535
536			goto end;
537			/* break; */
538
539		default:
540			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
541			ret= -1;
542			goto end;
543			/* break; */
544			}
545
546		/* did we do anything */
547		if (!s->s3->tmp.reuse_message && !skip)
548			{
549			if (s->debug)
550				{
551				if ((ret=BIO_flush(s->wbio)) <= 0)
552					goto end;
553				}
554
555			if ((cb != NULL) && (s->state != state))
556				{
557				new_state=s->state;
558				s->state=state;
559				cb(s,SSL_CB_CONNECT_LOOP,1);
560				s->state=new_state;
561				}
562			}
563		skip=0;
564		}
565end:
566	s->in_handshake--;
567	if (buf != NULL)
568		BUF_MEM_free(buf);
569	if (cb != NULL)
570		cb(s,SSL_CB_CONNECT_EXIT,ret);
571	return(ret);
572	}
573
574
575int ssl3_client_hello(SSL *s)
576	{
577	unsigned char *buf;
578	unsigned char *p,*d;
579	int i;
580	unsigned long Time,l;
581#ifndef OPENSSL_NO_COMP
582	int j;
583	SSL_COMP *comp;
584#endif
585
586	buf=(unsigned char *)s->init_buf->data;
587	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
588		{
589		SSL_SESSION *sess = s->session;
590		if ((sess == NULL) ||
591			(sess->ssl_version != s->version) ||
592#ifdef OPENSSL_NO_TLSEXT
593			!sess->session_id_length ||
594#else
595			(!sess->session_id_length && !sess->tlsext_tick) ||
596#endif
597			(sess->not_resumable))
598			{
599			if (!ssl_get_new_session(s,0))
600				goto err;
601			}
602		/* else use the pre-loaded session */
603
604		p=s->s3->client_random;
605		Time=(unsigned long)time(NULL);			/* Time */
606		l2n(Time,p);
607		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
608			goto err;
609
610		/* Do the message type and length last */
611		d=p= &(buf[4]);
612
613		*(p++)=s->version>>8;
614		*(p++)=s->version&0xff;
615		s->client_version=s->version;
616
617		/* Random stuff */
618		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
619		p+=SSL3_RANDOM_SIZE;
620
621		/* Session ID */
622		if (s->new_session)
623			i=0;
624		else
625			i=s->session->session_id_length;
626		*(p++)=i;
627		if (i != 0)
628			{
629			if (i > (int)sizeof(s->session->session_id))
630				{
631				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
632				goto err;
633				}
634			memcpy(p,s->session->session_id,i);
635			p+=i;
636			}
637
638		/* Ciphers supported */
639		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
640		if (i == 0)
641			{
642			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
643			goto err;
644			}
645		s2n(i,p);
646		p+=i;
647
648		/* COMPRESSION */
649#ifdef OPENSSL_NO_COMP
650		*(p++)=1;
651#else
652		if (s->ctx->comp_methods == NULL)
653			j=0;
654		else
655			j=sk_SSL_COMP_num(s->ctx->comp_methods);
656		*(p++)=1+j;
657		for (i=0; i<j; i++)
658			{
659			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
660			*(p++)=comp->id;
661			}
662#endif
663		*(p++)=0; /* Add the NULL method */
664#ifndef OPENSSL_NO_TLSEXT
665		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
666			{
667			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
668			goto err;
669			}
670#endif
671		l=(p-d);
672		d=buf;
673		*(d++)=SSL3_MT_CLIENT_HELLO;
674		l2n3(l,d);
675
676		s->state=SSL3_ST_CW_CLNT_HELLO_B;
677		/* number of bytes to write */
678		s->init_num=p-buf;
679		s->init_off=0;
680		}
681
682	/* SSL3_ST_CW_CLNT_HELLO_B */
683	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
684err:
685	return(-1);
686	}
687
688int ssl3_get_server_hello(SSL *s)
689	{
690	STACK_OF(SSL_CIPHER) *sk;
691	SSL_CIPHER *c;
692	unsigned char *p,*d;
693	int i,al,ok;
694	unsigned int j;
695	long n;
696#ifndef OPENSSL_NO_COMP
697	SSL_COMP *comp;
698#endif
699
700	n=s->method->ssl_get_message(s,
701		SSL3_ST_CR_SRVR_HELLO_A,
702		SSL3_ST_CR_SRVR_HELLO_B,
703		-1,
704		20000, /* ?? */
705		&ok);
706
707	if (!ok) return((int)n);
708
709	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
710		{
711		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
712			{
713			if ( s->d1->send_cookie == 0)
714				{
715				s->s3->tmp.reuse_message = 1;
716				return 1;
717				}
718			else /* already sent a cookie */
719				{
720				al=SSL_AD_UNEXPECTED_MESSAGE;
721				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
722				goto f_err;
723				}
724			}
725		}
726
727	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
728		{
729		al=SSL_AD_UNEXPECTED_MESSAGE;
730		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
731		goto f_err;
732		}
733
734	d=p=(unsigned char *)s->init_msg;
735
736	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
737		{
738		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
739		s->version=(s->version&0xff00)|p[1];
740		al=SSL_AD_PROTOCOL_VERSION;
741		goto f_err;
742		}
743	p+=2;
744
745	/* load the server hello data */
746	/* load the server random */
747	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
748	p+=SSL3_RANDOM_SIZE;
749
750	/* get the session-id */
751	j= *(p++);
752
753	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
754		{
755		al=SSL_AD_ILLEGAL_PARAMETER;
756		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
757		goto f_err;
758		}
759
760	if (j != 0 && j == s->session->session_id_length
761	    && memcmp(p,s->session->session_id,j) == 0)
762	    {
763	    if(s->sid_ctx_length != s->session->sid_ctx_length
764	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
765		{
766		/* actually a client application bug */
767		al=SSL_AD_ILLEGAL_PARAMETER;
768		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
769		goto f_err;
770		}
771	    s->hit=1;
772	    }
773	else	/* a miss or crap from the other end */
774		{
775		/* If we were trying for session-id reuse, make a new
776		 * SSL_SESSION so we don't stuff up other people */
777		s->hit=0;
778		if (s->session->session_id_length > 0)
779			{
780			if (!ssl_get_new_session(s,0))
781				{
782				al=SSL_AD_INTERNAL_ERROR;
783				goto f_err;
784				}
785			}
786		s->session->session_id_length=j;
787		memcpy(s->session->session_id,p,j); /* j could be 0 */
788		}
789	p+=j;
790	c=ssl_get_cipher_by_char(s,p);
791	if (c == NULL)
792		{
793		/* unknown cipher */
794		al=SSL_AD_ILLEGAL_PARAMETER;
795		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
796		goto f_err;
797		}
798	p+=ssl_put_cipher_by_char(s,NULL,NULL);
799
800	sk=ssl_get_ciphers_by_id(s);
801	i=sk_SSL_CIPHER_find(sk,c);
802	if (i < 0)
803		{
804		/* we did not say we would use this cipher */
805		al=SSL_AD_ILLEGAL_PARAMETER;
806		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
807		goto f_err;
808		}
809
810	/* Depending on the session caching (internal/external), the cipher
811	   and/or cipher_id values may not be set. Make sure that
812	   cipher_id is set and use it for comparison. */
813	if (s->session->cipher)
814		s->session->cipher_id = s->session->cipher->id;
815	if (s->hit && (s->session->cipher_id != c->id))
816		{
817/* Workaround is now obsolete */
818#if 0
819		if (!(s->options &
820			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
821#endif
822			{
823			al=SSL_AD_ILLEGAL_PARAMETER;
824			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
825			goto f_err;
826			}
827		}
828	s->s3->tmp.new_cipher=c;
829
830	/* lets get the compression algorithm */
831	/* COMPRESSION */
832#ifdef OPENSSL_NO_COMP
833	if (*(p++) != 0)
834		{
835		al=SSL_AD_ILLEGAL_PARAMETER;
836		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
837		goto f_err;
838		}
839#else
840	j= *(p++);
841	if (j == 0)
842		comp=NULL;
843	else
844		comp=ssl3_comp_find(s->ctx->comp_methods,j);
845
846	if ((j != 0) && (comp == NULL))
847		{
848		al=SSL_AD_ILLEGAL_PARAMETER;
849		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
850		goto f_err;
851		}
852	else
853		{
854		s->s3->tmp.new_compression=comp;
855		}
856#endif
857#ifndef OPENSSL_NO_TLSEXT
858	/* TLS extensions*/
859	if (s->version >= SSL3_VERSION)
860		{
861		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
862			{
863			/* 'al' set by ssl_parse_serverhello_tlsext */
864			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
865			goto f_err;
866			}
867		if (ssl_check_serverhello_tlsext(s) <= 0)
868			{
869			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
870				goto err;
871			}
872		}
873#endif
874
875
876	if (p != (d+n))
877		{
878		/* wrong packet length */
879		al=SSL_AD_DECODE_ERROR;
880		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
881		goto f_err;
882		}
883
884	return(1);
885f_err:
886	ssl3_send_alert(s,SSL3_AL_FATAL,al);
887err:
888	return(-1);
889	}
890
891int ssl3_get_server_certificate(SSL *s)
892	{
893	int al,i,ok,ret= -1;
894	unsigned long n,nc,llen,l;
895	X509 *x=NULL;
896	const unsigned char *q,*p;
897	unsigned char *d;
898	STACK_OF(X509) *sk=NULL;
899	SESS_CERT *sc;
900	EVP_PKEY *pkey=NULL;
901	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
902
903	n=s->method->ssl_get_message(s,
904		SSL3_ST_CR_CERT_A,
905		SSL3_ST_CR_CERT_B,
906		-1,
907		s->max_cert_list,
908		&ok);
909
910	if (!ok) return((int)n);
911
912	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
913		((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) &&
914		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
915		{
916		s->s3->tmp.reuse_message=1;
917		return(1);
918		}
919
920	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
921		{
922		al=SSL_AD_UNEXPECTED_MESSAGE;
923		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
924		goto f_err;
925		}
926	p=d=(unsigned char *)s->init_msg;
927
928	if ((sk=sk_X509_new_null()) == NULL)
929		{
930		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
931		goto err;
932		}
933
934	n2l3(p,llen);
935	if (llen+3 != n)
936		{
937		al=SSL_AD_DECODE_ERROR;
938		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
939		goto f_err;
940		}
941	for (nc=0; nc<llen; )
942		{
943		n2l3(p,l);
944		if ((l+nc+3) > llen)
945			{
946			al=SSL_AD_DECODE_ERROR;
947			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
948			goto f_err;
949			}
950
951		q=p;
952		x=d2i_X509(NULL,&q,l);
953		if (x == NULL)
954			{
955			al=SSL_AD_BAD_CERTIFICATE;
956			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
957			goto f_err;
958			}
959		if (q != (p+l))
960			{
961			al=SSL_AD_DECODE_ERROR;
962			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
963			goto f_err;
964			}
965		if (!sk_X509_push(sk,x))
966			{
967			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
968			goto err;
969			}
970		x=NULL;
971		nc+=l+3;
972		p=q;
973		}
974
975	i=ssl_verify_cert_chain(s,sk);
976	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
977#ifndef OPENSSL_NO_KRB5
978	        && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
979	        != (SSL_aKRB5|SSL_kKRB5)
980#endif /* OPENSSL_NO_KRB5 */
981	        )
982		{
983		al=ssl_verify_alarm_type(s->verify_result);
984		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
985		goto f_err;
986		}
987	ERR_clear_error(); /* but we keep s->verify_result */
988
989	sc=ssl_sess_cert_new();
990	if (sc == NULL) goto err;
991
992	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
993	s->session->sess_cert=sc;
994
995	sc->cert_chain=sk;
996	/* Inconsistency alert: cert_chain does include the peer's
997	 * certificate, which we don't include in s3_srvr.c */
998	x=sk_X509_value(sk,0);
999	sk=NULL;
1000 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1001
1002	pkey=X509_get_pubkey(x);
1003
1004	/* VRS: allow null cert if auth == KRB5 */
1005	need_cert =	((s->s3->tmp.new_cipher->algorithms
1006	                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1007	                 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1008
1009#ifdef KSSL_DEBUG
1010	printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1011	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1012	printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1013	        s->s3->tmp.new_cipher->algorithms, need_cert);
1014#endif    /* KSSL_DEBUG */
1015
1016	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1017		{
1018		x=NULL;
1019		al=SSL3_AL_FATAL;
1020		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1021			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1022		goto f_err;
1023		}
1024
1025	i=ssl_cert_type(x,pkey);
1026	if (need_cert && i < 0)
1027		{
1028		x=NULL;
1029		al=SSL3_AL_FATAL;
1030		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1031			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1032		goto f_err;
1033		}
1034
1035	if (need_cert)
1036		{
1037		sc->peer_cert_type=i;
1038		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1039		/* Why would the following ever happen?
1040		 * We just created sc a couple of lines ago. */
1041		if (sc->peer_pkeys[i].x509 != NULL)
1042			X509_free(sc->peer_pkeys[i].x509);
1043		sc->peer_pkeys[i].x509=x;
1044		sc->peer_key= &(sc->peer_pkeys[i]);
1045
1046		if (s->session->peer != NULL)
1047			X509_free(s->session->peer);
1048		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1049		s->session->peer=x;
1050		}
1051	else
1052		{
1053		sc->peer_cert_type=i;
1054		sc->peer_key= NULL;
1055
1056		if (s->session->peer != NULL)
1057			X509_free(s->session->peer);
1058		s->session->peer=NULL;
1059		}
1060	s->session->verify_result = s->verify_result;
1061
1062	x=NULL;
1063	ret=1;
1064
1065	if (0)
1066		{
1067f_err:
1068		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1069		}
1070err:
1071	EVP_PKEY_free(pkey);
1072	X509_free(x);
1073	sk_X509_pop_free(sk,X509_free);
1074	return(ret);
1075	}
1076
1077int ssl3_get_key_exchange(SSL *s)
1078	{
1079#ifndef OPENSSL_NO_RSA
1080	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1081#endif
1082	EVP_MD_CTX md_ctx;
1083	unsigned char *param,*p;
1084	int al,i,j,param_len,ok;
1085	long n,alg;
1086	EVP_PKEY *pkey=NULL;
1087#ifndef OPENSSL_NO_RSA
1088	RSA *rsa=NULL;
1089#endif
1090#ifndef OPENSSL_NO_DH
1091	DH *dh=NULL;
1092#endif
1093#ifndef OPENSSL_NO_ECDH
1094	EC_KEY *ecdh = NULL;
1095	BN_CTX *bn_ctx = NULL;
1096	EC_POINT *srvr_ecpoint = NULL;
1097	int curve_nid = 0;
1098	int encoded_pt_len = 0;
1099#endif
1100
1101	/* use same message size as in ssl3_get_certificate_request()
1102	 * as ServerKeyExchange message may be skipped */
1103	n=s->method->ssl_get_message(s,
1104		SSL3_ST_CR_KEY_EXCH_A,
1105		SSL3_ST_CR_KEY_EXCH_B,
1106		-1,
1107		s->max_cert_list,
1108		&ok);
1109
1110	if (!ok) return((int)n);
1111
1112	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1113		{
1114		s->s3->tmp.reuse_message=1;
1115		return(1);
1116		}
1117
1118	param=p=(unsigned char *)s->init_msg;
1119
1120	if (s->session->sess_cert != NULL)
1121		{
1122#ifndef OPENSSL_NO_RSA
1123		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1124			{
1125			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1126			s->session->sess_cert->peer_rsa_tmp=NULL;
1127			}
1128#endif
1129#ifndef OPENSSL_NO_DH
1130		if (s->session->sess_cert->peer_dh_tmp)
1131			{
1132			DH_free(s->session->sess_cert->peer_dh_tmp);
1133			s->session->sess_cert->peer_dh_tmp=NULL;
1134			}
1135#endif
1136#ifndef OPENSSL_NO_ECDH
1137		if (s->session->sess_cert->peer_ecdh_tmp)
1138			{
1139			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1140			s->session->sess_cert->peer_ecdh_tmp=NULL;
1141			}
1142#endif
1143		}
1144	else
1145		{
1146		s->session->sess_cert=ssl_sess_cert_new();
1147		}
1148
1149	param_len=0;
1150	alg=s->s3->tmp.new_cipher->algorithms;
1151	EVP_MD_CTX_init(&md_ctx);
1152
1153#ifndef OPENSSL_NO_RSA
1154	if (alg & SSL_kRSA)
1155		{
1156		if ((rsa=RSA_new()) == NULL)
1157			{
1158			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1159			goto err;
1160			}
1161		n2s(p,i);
1162		param_len=i+2;
1163		if (param_len > n)
1164			{
1165			al=SSL_AD_DECODE_ERROR;
1166			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1167			goto f_err;
1168			}
1169		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1170			{
1171			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1172			goto err;
1173			}
1174		p+=i;
1175
1176		n2s(p,i);
1177		param_len+=i+2;
1178		if (param_len > n)
1179			{
1180			al=SSL_AD_DECODE_ERROR;
1181			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1182			goto f_err;
1183			}
1184		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1185			{
1186			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1187			goto err;
1188			}
1189		p+=i;
1190		n-=param_len;
1191
1192		/* this should be because we are using an export cipher */
1193		if (alg & SSL_aRSA)
1194			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1195		else
1196			{
1197			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1198			goto err;
1199			}
1200		s->session->sess_cert->peer_rsa_tmp=rsa;
1201		rsa=NULL;
1202		}
1203#else /* OPENSSL_NO_RSA */
1204	if (0)
1205		;
1206#endif
1207#ifndef OPENSSL_NO_DH
1208	else if (alg & SSL_kEDH)
1209		{
1210		if ((dh=DH_new()) == NULL)
1211			{
1212			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1213			goto err;
1214			}
1215		n2s(p,i);
1216		param_len=i+2;
1217		if (param_len > n)
1218			{
1219			al=SSL_AD_DECODE_ERROR;
1220			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1221			goto f_err;
1222			}
1223		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1224			{
1225			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1226			goto err;
1227			}
1228		p+=i;
1229
1230		n2s(p,i);
1231		param_len+=i+2;
1232		if (param_len > n)
1233			{
1234			al=SSL_AD_DECODE_ERROR;
1235			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1236			goto f_err;
1237			}
1238		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1239			{
1240			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1241			goto err;
1242			}
1243		p+=i;
1244
1245		n2s(p,i);
1246		param_len+=i+2;
1247		if (param_len > n)
1248			{
1249			al=SSL_AD_DECODE_ERROR;
1250			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1251			goto f_err;
1252			}
1253		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1254			{
1255			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1256			goto err;
1257			}
1258		p+=i;
1259		n-=param_len;
1260
1261#ifndef OPENSSL_NO_RSA
1262		if (alg & SSL_aRSA)
1263			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1264#else
1265		if (0)
1266			;
1267#endif
1268#ifndef OPENSSL_NO_DSA
1269		else if (alg & SSL_aDSS)
1270			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1271#endif
1272		/* else anonymous DH, so no certificate or pkey. */
1273
1274		s->session->sess_cert->peer_dh_tmp=dh;
1275		dh=NULL;
1276		}
1277	else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1278		{
1279		al=SSL_AD_ILLEGAL_PARAMETER;
1280		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1281		goto f_err;
1282		}
1283#endif /* !OPENSSL_NO_DH */
1284
1285#ifndef OPENSSL_NO_ECDH
1286	else if (alg & SSL_kECDHE)
1287		{
1288		EC_GROUP *ngroup;
1289		const EC_GROUP *group;
1290
1291		if ((ecdh=EC_KEY_new()) == NULL)
1292			{
1293			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1294			goto err;
1295			}
1296
1297		/* Extract elliptic curve parameters and the
1298		 * server's ephemeral ECDH public key.
1299		 * Keep accumulating lengths of various components in
1300		 * param_len and make sure it never exceeds n.
1301		 */
1302
1303		/* XXX: For now we only support named (not generic) curves
1304		 * and the ECParameters in this case is just three bytes.
1305		 */
1306		param_len=3;
1307		if ((param_len > n) ||
1308		    (*p != NAMED_CURVE_TYPE) ||
1309		    ((curve_nid = curve_id2nid(*(p + 2))) == 0))
1310			{
1311			al=SSL_AD_INTERNAL_ERROR;
1312			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1313			goto f_err;
1314			}
1315
1316		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1317		if (ngroup == NULL)
1318			{
1319			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1320			goto err;
1321			}
1322		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1323			{
1324			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1325			goto err;
1326			}
1327		EC_GROUP_free(ngroup);
1328
1329		group = EC_KEY_get0_group(ecdh);
1330
1331		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1332		    (EC_GROUP_get_degree(group) > 163))
1333			{
1334			al=SSL_AD_EXPORT_RESTRICTION;
1335			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1336			goto f_err;
1337			}
1338
1339		p+=3;
1340
1341		/* Next, get the encoded ECPoint */
1342		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1343		    ((bn_ctx = BN_CTX_new()) == NULL))
1344			{
1345			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1346			goto err;
1347			}
1348
1349		encoded_pt_len = *p;  /* length of encoded point */
1350		p+=1;
1351		param_len += (1 + encoded_pt_len);
1352		if ((param_len > n) ||
1353		    (EC_POINT_oct2point(group, srvr_ecpoint,
1354			p, encoded_pt_len, bn_ctx) == 0))
1355			{
1356			al=SSL_AD_DECODE_ERROR;
1357			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1358			goto f_err;
1359			}
1360
1361		n-=param_len;
1362		p+=encoded_pt_len;
1363
1364		/* The ECC/TLS specification does not mention
1365		 * the use of DSA to sign ECParameters in the server
1366		 * key exchange message. We do support RSA and ECDSA.
1367		 */
1368		if (0) ;
1369#ifndef OPENSSL_NO_RSA
1370		else if (alg & SSL_aRSA)
1371			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1372#endif
1373#ifndef OPENSSL_NO_ECDSA
1374		else if (alg & SSL_aECDSA)
1375			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1376#endif
1377		/* else anonymous ECDH, so no certificate or pkey. */
1378		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1379		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1380		ecdh=NULL;
1381		BN_CTX_free(bn_ctx);
1382		bn_ctx = NULL;
1383		EC_POINT_free(srvr_ecpoint);
1384		srvr_ecpoint = NULL;
1385		}
1386	else if (alg & SSL_kECDH)
1387		{
1388		al=SSL_AD_UNEXPECTED_MESSAGE;
1389		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1390		goto f_err;
1391		}
1392#endif /* !OPENSSL_NO_ECDH */
1393	if (alg & SSL_aFZA)
1394		{
1395		al=SSL_AD_HANDSHAKE_FAILURE;
1396		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1397		goto f_err;
1398		}
1399
1400
1401	/* p points to the next byte, there are 'n' bytes left */
1402
1403	/* if it was signed, check the signature */
1404	if (pkey != NULL)
1405		{
1406		n2s(p,i);
1407		n-=2;
1408		j=EVP_PKEY_size(pkey);
1409
1410		if ((i != n) || (n > j) || (n <= 0))
1411			{
1412			/* wrong packet length */
1413			al=SSL_AD_DECODE_ERROR;
1414			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1415			goto f_err;
1416			}
1417
1418#ifndef OPENSSL_NO_RSA
1419		if (pkey->type == EVP_PKEY_RSA)
1420			{
1421			int num;
1422
1423			j=0;
1424			q=md_buf;
1425			for (num=2; num > 0; num--)
1426				{
1427				EVP_MD_CTX_set_flags(&md_ctx,
1428					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1429				EVP_DigestInit_ex(&md_ctx,(num == 2)
1430					?s->ctx->md5:s->ctx->sha1, NULL);
1431				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1432				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1433				EVP_DigestUpdate(&md_ctx,param,param_len);
1434				EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1435				q+=i;
1436				j+=i;
1437				}
1438			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1439								pkey->pkey.rsa);
1440			if (i < 0)
1441				{
1442				al=SSL_AD_DECRYPT_ERROR;
1443				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1444				goto f_err;
1445				}
1446			if (i == 0)
1447				{
1448				/* bad signature */
1449				al=SSL_AD_DECRYPT_ERROR;
1450				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1451				goto f_err;
1452				}
1453			}
1454		else
1455#endif
1456#ifndef OPENSSL_NO_DSA
1457			if (pkey->type == EVP_PKEY_DSA)
1458			{
1459			/* lets do DSS */
1460			EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1461			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1462			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1463			EVP_VerifyUpdate(&md_ctx,param,param_len);
1464			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1465				{
1466				/* bad signature */
1467				al=SSL_AD_DECRYPT_ERROR;
1468				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1469				goto f_err;
1470				}
1471			}
1472		else
1473#endif
1474#ifndef OPENSSL_NO_ECDSA
1475			if (pkey->type == EVP_PKEY_EC)
1476			{
1477			/* let's do ECDSA */
1478			EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1479			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1480			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1481			EVP_VerifyUpdate(&md_ctx,param,param_len);
1482			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1483				{
1484				/* bad signature */
1485				al=SSL_AD_DECRYPT_ERROR;
1486				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1487				goto f_err;
1488				}
1489			}
1490		else
1491#endif
1492			{
1493			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1494			goto err;
1495			}
1496		}
1497	else
1498		{
1499		/* still data left over */
1500		if (!(alg & SSL_aNULL))
1501			{
1502			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1503			goto err;
1504			}
1505		if (n != 0)
1506			{
1507			al=SSL_AD_DECODE_ERROR;
1508			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1509			goto f_err;
1510			}
1511		}
1512	EVP_PKEY_free(pkey);
1513	EVP_MD_CTX_cleanup(&md_ctx);
1514	return(1);
1515f_err:
1516	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1517err:
1518	EVP_PKEY_free(pkey);
1519#ifndef OPENSSL_NO_RSA
1520	if (rsa != NULL)
1521		RSA_free(rsa);
1522#endif
1523#ifndef OPENSSL_NO_DH
1524	if (dh != NULL)
1525		DH_free(dh);
1526#endif
1527#ifndef OPENSSL_NO_ECDH
1528	BN_CTX_free(bn_ctx);
1529	EC_POINT_free(srvr_ecpoint);
1530	if (ecdh != NULL)
1531		EC_KEY_free(ecdh);
1532#endif
1533	EVP_MD_CTX_cleanup(&md_ctx);
1534	return(-1);
1535	}
1536
1537int ssl3_get_certificate_request(SSL *s)
1538	{
1539	int ok,ret=0;
1540	unsigned long n,nc,l;
1541	unsigned int llen,ctype_num,i;
1542	X509_NAME *xn=NULL;
1543	const unsigned char *p,*q;
1544	unsigned char *d;
1545	STACK_OF(X509_NAME) *ca_sk=NULL;
1546
1547	n=s->method->ssl_get_message(s,
1548		SSL3_ST_CR_CERT_REQ_A,
1549		SSL3_ST_CR_CERT_REQ_B,
1550		-1,
1551		s->max_cert_list,
1552		&ok);
1553
1554	if (!ok) return((int)n);
1555
1556	s->s3->tmp.cert_req=0;
1557
1558	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1559		{
1560		s->s3->tmp.reuse_message=1;
1561		return(1);
1562		}
1563
1564	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1565		{
1566		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1567		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1568		goto err;
1569		}
1570
1571	/* TLS does not like anon-DH with client cert */
1572	if (s->version > SSL3_VERSION)
1573		{
1574		l=s->s3->tmp.new_cipher->algorithms;
1575		if (l & SSL_aNULL)
1576			{
1577			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1578			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1579			goto err;
1580			}
1581		}
1582
1583	p=d=(unsigned char *)s->init_msg;
1584
1585	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1586		{
1587		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1588		goto err;
1589		}
1590
1591	/* get the certificate types */
1592	ctype_num= *(p++);
1593	if (ctype_num > SSL3_CT_NUMBER)
1594		ctype_num=SSL3_CT_NUMBER;
1595	for (i=0; i<ctype_num; i++)
1596		s->s3->tmp.ctype[i]= p[i];
1597	p+=ctype_num;
1598
1599	/* get the CA RDNs */
1600	n2s(p,llen);
1601#if 0
1602{
1603FILE *out;
1604out=fopen("/tmp/vsign.der","w");
1605fwrite(p,1,llen,out);
1606fclose(out);
1607}
1608#endif
1609
1610	if ((llen+ctype_num+2+1) != n)
1611		{
1612		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1613		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1614		goto err;
1615		}
1616
1617	for (nc=0; nc<llen; )
1618		{
1619		n2s(p,l);
1620		if ((l+nc+2) > llen)
1621			{
1622			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1623				goto cont; /* netscape bugs */
1624			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1625			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1626			goto err;
1627			}
1628
1629		q=p;
1630
1631		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1632			{
1633			/* If netscape tolerance is on, ignore errors */
1634			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1635				goto cont;
1636			else
1637				{
1638				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1639				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1640				goto err;
1641				}
1642			}
1643
1644		if (q != (p+l))
1645			{
1646			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1647			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1648			goto err;
1649			}
1650		if (!sk_X509_NAME_push(ca_sk,xn))
1651			{
1652			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1653			goto err;
1654			}
1655
1656		p+=l;
1657		nc+=l+2;
1658		}
1659
1660	if (0)
1661		{
1662cont:
1663		ERR_clear_error();
1664		}
1665
1666	/* we should setup a certificate to return.... */
1667	s->s3->tmp.cert_req=1;
1668	s->s3->tmp.ctype_num=ctype_num;
1669	if (s->s3->tmp.ca_names != NULL)
1670		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1671	s->s3->tmp.ca_names=ca_sk;
1672	ca_sk=NULL;
1673
1674	ret=1;
1675err:
1676	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1677	return(ret);
1678	}
1679
1680static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1681	{
1682	return(X509_NAME_cmp(*a,*b));
1683	}
1684#ifndef OPENSSL_NO_TLSEXT
1685int ssl3_get_new_session_ticket(SSL *s)
1686	{
1687	int ok,al,ret=0, ticklen;
1688	long n;
1689	const unsigned char *p;
1690	unsigned char *d;
1691
1692	n=s->method->ssl_get_message(s,
1693		SSL3_ST_CR_SESSION_TICKET_A,
1694		SSL3_ST_CR_SESSION_TICKET_B,
1695		-1,
1696		16384,
1697		&ok);
1698
1699	if (!ok)
1700		return((int)n);
1701
1702	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1703		{
1704		s->s3->tmp.reuse_message=1;
1705		return(1);
1706		}
1707	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1708		{
1709		al=SSL_AD_UNEXPECTED_MESSAGE;
1710		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1711		goto f_err;
1712		}
1713	if (n < 6)
1714		{
1715		/* need at least ticket_lifetime_hint + ticket length */
1716		al = SSL_AD_DECODE_ERROR;
1717		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1718		goto f_err;
1719		}
1720
1721	p=d=(unsigned char *)s->init_msg;
1722	n2l(p, s->session->tlsext_tick_lifetime_hint);
1723	n2s(p, ticklen);
1724	/* ticket_lifetime_hint + ticket_length + ticket */
1725	if (ticklen + 6 != n)
1726		{
1727		al = SSL_AD_DECODE_ERROR;
1728		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1729		goto f_err;
1730		}
1731	if (s->session->tlsext_tick)
1732		{
1733		OPENSSL_free(s->session->tlsext_tick);
1734		s->session->tlsext_ticklen = 0;
1735		}
1736	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1737	if (!s->session->tlsext_tick)
1738		{
1739		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1740		goto err;
1741		}
1742	memcpy(s->session->tlsext_tick, p, ticklen);
1743	s->session->tlsext_ticklen = ticklen;
1744	/* There are two ways to detect a resumed ticket sesion.
1745	 * One is to set an appropriate session ID and then the server
1746	 * must return a match in ServerHello. This allows the normal
1747	 * client session ID matching to work and we know much
1748	 * earlier that the ticket has been accepted.
1749	 *
1750	 * The other way is to set zero length session ID when the
1751	 * ticket is presented and rely on the handshake to determine
1752	 * session resumption.
1753	 *
1754	 * We choose the former approach because this fits in with
1755	 * assumptions elsewhere in OpenSSL. The session ID is set
1756	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1757	 * ticket.
1758	 */
1759	EVP_Digest(p, ticklen,
1760			s->session->session_id, &s->session->session_id_length,
1761#ifndef OPENSSL_NO_SHA256
1762							EVP_sha256(), NULL);
1763#else
1764							EVP_sha1(), NULL);
1765#endif
1766	ret=1;
1767	return(ret);
1768f_err:
1769	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1770err:
1771	return(-1);
1772	}
1773
1774int ssl3_get_cert_status(SSL *s)
1775	{
1776	int ok, al;
1777	unsigned long resplen;
1778	long n;
1779	const unsigned char *p;
1780
1781	n=s->method->ssl_get_message(s,
1782		SSL3_ST_CR_CERT_STATUS_A,
1783		SSL3_ST_CR_CERT_STATUS_B,
1784		SSL3_MT_CERTIFICATE_STATUS,
1785		16384,
1786		&ok);
1787
1788	if (!ok) return((int)n);
1789	if (n < 4)
1790		{
1791		/* need at least status type + length */
1792		al = SSL_AD_DECODE_ERROR;
1793		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1794		goto f_err;
1795		}
1796	p = (unsigned char *)s->init_msg;
1797	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1798		{
1799		al = SSL_AD_DECODE_ERROR;
1800		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1801		goto f_err;
1802		}
1803	n2l3(p, resplen);
1804	if (resplen + 4 != (unsigned long)n)
1805		{
1806		al = SSL_AD_DECODE_ERROR;
1807		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1808		goto f_err;
1809		}
1810	if (s->tlsext_ocsp_resp)
1811		OPENSSL_free(s->tlsext_ocsp_resp);
1812	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1813	if (!s->tlsext_ocsp_resp)
1814		{
1815		al = SSL_AD_INTERNAL_ERROR;
1816		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1817		goto f_err;
1818		}
1819	s->tlsext_ocsp_resplen = resplen;
1820	if (s->ctx->tlsext_status_cb)
1821		{
1822		int ret;
1823		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1824		if (ret == 0)
1825			{
1826			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1827			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1828			goto f_err;
1829			}
1830		if (ret < 0)
1831			{
1832			al = SSL_AD_INTERNAL_ERROR;
1833			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1834			goto f_err;
1835			}
1836		}
1837	return 1;
1838f_err:
1839	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1840	return(-1);
1841	}
1842#endif
1843
1844int ssl3_get_server_done(SSL *s)
1845	{
1846	int ok,ret=0;
1847	long n;
1848
1849	n=s->method->ssl_get_message(s,
1850		SSL3_ST_CR_SRVR_DONE_A,
1851		SSL3_ST_CR_SRVR_DONE_B,
1852		SSL3_MT_SERVER_DONE,
1853		30, /* should be very small, like 0 :-) */
1854		&ok);
1855
1856	if (!ok) return((int)n);
1857	if (n > 0)
1858		{
1859		/* should contain no data */
1860		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1861		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1862		return -1;
1863		}
1864	ret=1;
1865	return(ret);
1866	}
1867
1868
1869int ssl3_send_client_key_exchange(SSL *s)
1870	{
1871	unsigned char *p,*d;
1872	int n;
1873	unsigned long l;
1874#ifndef OPENSSL_NO_RSA
1875	unsigned char *q;
1876	EVP_PKEY *pkey=NULL;
1877#endif
1878#ifndef OPENSSL_NO_KRB5
1879	KSSL_ERR kssl_err;
1880#endif /* OPENSSL_NO_KRB5 */
1881#ifndef OPENSSL_NO_ECDH
1882	EC_KEY *clnt_ecdh = NULL;
1883	const EC_POINT *srvr_ecpoint = NULL;
1884	EVP_PKEY *srvr_pub_pkey = NULL;
1885	unsigned char *encodedPoint = NULL;
1886	int encoded_pt_len = 0;
1887	BN_CTX * bn_ctx = NULL;
1888#endif
1889
1890	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1891		{
1892		d=(unsigned char *)s->init_buf->data;
1893		p= &(d[4]);
1894
1895		l=s->s3->tmp.new_cipher->algorithms;
1896
1897		/* Fool emacs indentation */
1898		if (0) {}
1899#ifndef OPENSSL_NO_RSA
1900		else if (l & SSL_kRSA)
1901			{
1902			RSA *rsa;
1903			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1904
1905			if (s->session->sess_cert->peer_rsa_tmp != NULL)
1906				rsa=s->session->sess_cert->peer_rsa_tmp;
1907			else
1908				{
1909				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1910				if ((pkey == NULL) ||
1911					(pkey->type != EVP_PKEY_RSA) ||
1912					(pkey->pkey.rsa == NULL))
1913					{
1914					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1915					goto err;
1916					}
1917				rsa=pkey->pkey.rsa;
1918				EVP_PKEY_free(pkey);
1919				}
1920
1921			tmp_buf[0]=s->client_version>>8;
1922			tmp_buf[1]=s->client_version&0xff;
1923			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1924					goto err;
1925
1926			s->session->master_key_length=sizeof tmp_buf;
1927
1928			q=p;
1929			/* Fix buf for TLS and beyond */
1930			if (s->version > SSL3_VERSION)
1931				p+=2;
1932			n=RSA_public_encrypt(sizeof tmp_buf,
1933				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1934#ifdef PKCS1_CHECK
1935			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1936			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1937#endif
1938			if (n <= 0)
1939				{
1940				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1941				goto err;
1942				}
1943
1944			/* Fix buf for TLS and beyond */
1945			if (s->version > SSL3_VERSION)
1946				{
1947				s2n(n,q);
1948				n+=2;
1949				}
1950
1951			s->session->master_key_length=
1952				s->method->ssl3_enc->generate_master_secret(s,
1953					s->session->master_key,
1954					tmp_buf,sizeof tmp_buf);
1955			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1956			}
1957#endif
1958#ifndef OPENSSL_NO_KRB5
1959		else if (l & SSL_kKRB5)
1960			{
1961			krb5_error_code	krb5rc;
1962			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
1963			/*  krb5_data	krb5_ap_req;  */
1964			krb5_data	*enc_ticket;
1965			krb5_data	authenticator, *authp = NULL;
1966			EVP_CIPHER_CTX	ciph_ctx;
1967			EVP_CIPHER	*enc = NULL;
1968			unsigned char	iv[EVP_MAX_IV_LENGTH];
1969			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1970			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
1971						+ EVP_MAX_IV_LENGTH];
1972			int 		padl, outl = sizeof(epms);
1973
1974			EVP_CIPHER_CTX_init(&ciph_ctx);
1975
1976#ifdef KSSL_DEBUG
1977			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1978			        l, SSL_kKRB5);
1979#endif	/* KSSL_DEBUG */
1980
1981			authp = NULL;
1982#ifdef KRB5SENDAUTH
1983			if (KRB5SENDAUTH)  authp = &authenticator;
1984#endif	/* KRB5SENDAUTH */
1985
1986			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1987				&kssl_err);
1988			enc = kssl_map_enc(kssl_ctx->enctype);
1989			if (enc == NULL)
1990			    goto err;
1991#ifdef KSSL_DEBUG
1992			{
1993			printf("kssl_cget_tkt rtn %d\n", krb5rc);
1994			if (krb5rc && kssl_err.text)
1995			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1996			}
1997#endif	/* KSSL_DEBUG */
1998
1999			if (krb5rc)
2000				{
2001				ssl3_send_alert(s,SSL3_AL_FATAL,
2002						SSL_AD_HANDSHAKE_FAILURE);
2003				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2004						kssl_err.reason);
2005				goto err;
2006				}
2007
2008			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2009			**  in place of RFC 2712 KerberosWrapper, as in:
2010			**
2011			**  Send ticket (copy to *p, set n = length)
2012			**  n = krb5_ap_req.length;
2013			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2014			**  if (krb5_ap_req.data)
2015			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2016			**
2017			**  Now using real RFC 2712 KerberosWrapper
2018			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2019			**  Note: 2712 "opaque" types are here replaced
2020			**  with a 2-byte length followed by the value.
2021			**  Example:
2022			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2023			**  Where "xx xx" = length bytes.  Shown here with
2024			**  optional authenticator omitted.
2025			*/
2026
2027			/*  KerberosWrapper.Ticket		*/
2028			s2n(enc_ticket->length,p);
2029			memcpy(p, enc_ticket->data, enc_ticket->length);
2030			p+= enc_ticket->length;
2031			n = enc_ticket->length + 2;
2032
2033			/*  KerberosWrapper.Authenticator	*/
2034			if (authp  &&  authp->length)
2035				{
2036				s2n(authp->length,p);
2037				memcpy(p, authp->data, authp->length);
2038				p+= authp->length;
2039				n+= authp->length + 2;
2040
2041				free(authp->data);
2042				authp->data = NULL;
2043				authp->length = 0;
2044				}
2045			else
2046				{
2047				s2n(0,p);/*  null authenticator length	*/
2048				n+=2;
2049				}
2050
2051			    tmp_buf[0]=s->client_version>>8;
2052			    tmp_buf[1]=s->client_version&0xff;
2053			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2054				goto err;
2055
2056			/*  20010420 VRS.  Tried it this way; failed.
2057			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2058			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2059			**				kssl_ctx->length);
2060			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2061			*/
2062
2063			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2064			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2065				kssl_ctx->key,iv);
2066			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2067				sizeof tmp_buf);
2068			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2069			outl += padl;
2070			if (outl > sizeof epms)
2071				{
2072				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2073				goto err;
2074				}
2075			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2076
2077			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2078			s2n(outl,p);
2079			memcpy(p, epms, outl);
2080			p+=outl;
2081			n+=outl + 2;
2082
2083			s->session->master_key_length=
2084			        s->method->ssl3_enc->generate_master_secret(s,
2085					s->session->master_key,
2086					tmp_buf, sizeof tmp_buf);
2087
2088			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2089			OPENSSL_cleanse(epms, outl);
2090			}
2091#endif
2092#ifndef OPENSSL_NO_DH
2093		else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2094			{
2095			DH *dh_srvr,*dh_clnt;
2096
2097			if (s->session->sess_cert == NULL)
2098				{
2099				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2100				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2101				goto err;
2102			        }
2103
2104			if (s->session->sess_cert->peer_dh_tmp != NULL)
2105				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2106			else
2107				{
2108				/* we get them from the cert */
2109				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2110				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2111				goto err;
2112				}
2113
2114			/* generate a new random key */
2115			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2116				{
2117				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2118				goto err;
2119				}
2120			if (!DH_generate_key(dh_clnt))
2121				{
2122				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2123				goto err;
2124				}
2125
2126			/* use the 'p' output buffer for the DH key, but
2127			 * make sure to clear it out afterwards */
2128
2129			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2130
2131			if (n <= 0)
2132				{
2133				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2134				goto err;
2135				}
2136
2137			/* generate master key from the result */
2138			s->session->master_key_length=
2139				s->method->ssl3_enc->generate_master_secret(s,
2140					s->session->master_key,p,n);
2141			/* clean up */
2142			memset(p,0,n);
2143
2144			/* send off the data */
2145			n=BN_num_bytes(dh_clnt->pub_key);
2146			s2n(n,p);
2147			BN_bn2bin(dh_clnt->pub_key,p);
2148			n+=2;
2149
2150			DH_free(dh_clnt);
2151
2152			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2153			}
2154#endif
2155
2156#ifndef OPENSSL_NO_ECDH
2157		else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2158			{
2159			const EC_GROUP *srvr_group = NULL;
2160			EC_KEY *tkey;
2161			int ecdh_clnt_cert = 0;
2162			int field_size = 0;
2163
2164			/* Did we send out the client's
2165			 * ECDH share for use in premaster
2166			 * computation as part of client certificate?
2167			 * If so, set ecdh_clnt_cert to 1.
2168			 */
2169			if ((l & SSL_kECDH) && (s->cert != NULL))
2170				{
2171				/* XXX: For now, we do not support client
2172				 * authentication using ECDH certificates.
2173				 * To add such support, one needs to add
2174				 * code that checks for appropriate
2175				 * conditions and sets ecdh_clnt_cert to 1.
2176				 * For example, the cert have an ECC
2177				 * key on the same curve as the server's
2178				 * and the key should be authorized for
2179				 * key agreement.
2180				 *
2181				 * One also needs to add code in ssl3_connect
2182				 * to skip sending the certificate verify
2183				 * message.
2184				 *
2185				 * if ((s->cert->key->privatekey != NULL) &&
2186				 *     (s->cert->key->privatekey->type ==
2187				 *      EVP_PKEY_EC) && ...)
2188				 * ecdh_clnt_cert = 1;
2189				 */
2190				}
2191
2192			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2193				{
2194				tkey = s->session->sess_cert->peer_ecdh_tmp;
2195				}
2196			else
2197				{
2198				/* Get the Server Public Key from Cert */
2199				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2200				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2201				if ((srvr_pub_pkey == NULL) ||
2202				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2203				    (srvr_pub_pkey->pkey.ec == NULL))
2204					{
2205					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2206					    ERR_R_INTERNAL_ERROR);
2207					goto err;
2208					}
2209
2210				tkey = srvr_pub_pkey->pkey.ec;
2211				}
2212
2213			srvr_group   = EC_KEY_get0_group(tkey);
2214			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2215
2216			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2217				{
2218				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2219				    ERR_R_INTERNAL_ERROR);
2220				goto err;
2221				}
2222
2223			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2224				{
2225				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2226				goto err;
2227				}
2228
2229			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2230				{
2231				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2232				goto err;
2233				}
2234			if (ecdh_clnt_cert)
2235				{
2236				/* Reuse key info from our certificate
2237				 * We only need our private key to perform
2238				 * the ECDH computation.
2239				 */
2240				const BIGNUM *priv_key;
2241				tkey = s->cert->key->privatekey->pkey.ec;
2242				priv_key = EC_KEY_get0_private_key(tkey);
2243				if (priv_key == NULL)
2244					{
2245					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2246					goto err;
2247					}
2248				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2249					{
2250					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2251					goto err;
2252					}
2253				}
2254			else
2255				{
2256				/* Generate a new ECDH key pair */
2257				if (!(EC_KEY_generate_key(clnt_ecdh)))
2258					{
2259					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2260					goto err;
2261					}
2262				}
2263
2264			/* use the 'p' output buffer for the ECDH key, but
2265			 * make sure to clear it out afterwards
2266			 */
2267
2268			field_size = EC_GROUP_get_degree(srvr_group);
2269			if (field_size <= 0)
2270				{
2271				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2272				       ERR_R_ECDH_LIB);
2273				goto err;
2274				}
2275			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2276			if (n <= 0)
2277				{
2278				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2279				       ERR_R_ECDH_LIB);
2280				goto err;
2281				}
2282
2283			/* generate master key from the result */
2284			s->session->master_key_length = s->method->ssl3_enc \
2285			    -> generate_master_secret(s,
2286				s->session->master_key,
2287				p, n);
2288
2289			memset(p, 0, n); /* clean up */
2290
2291			if (ecdh_clnt_cert)
2292				{
2293				/* Send empty client key exch message */
2294				n = 0;
2295				}
2296			else
2297				{
2298				/* First check the size of encoding and
2299				 * allocate memory accordingly.
2300				 */
2301				encoded_pt_len =
2302				    EC_POINT_point2oct(srvr_group,
2303					EC_KEY_get0_public_key(clnt_ecdh),
2304					POINT_CONVERSION_UNCOMPRESSED,
2305					NULL, 0, NULL);
2306
2307				encodedPoint = (unsigned char *)
2308				    OPENSSL_malloc(encoded_pt_len *
2309					sizeof(unsigned char));
2310				bn_ctx = BN_CTX_new();
2311				if ((encodedPoint == NULL) ||
2312				    (bn_ctx == NULL))
2313					{
2314					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2315					goto err;
2316					}
2317
2318				/* Encode the public key */
2319				n = EC_POINT_point2oct(srvr_group,
2320				    EC_KEY_get0_public_key(clnt_ecdh),
2321				    POINT_CONVERSION_UNCOMPRESSED,
2322				    encodedPoint, encoded_pt_len, bn_ctx);
2323
2324				*p = n; /* length of encoded point */
2325				/* Encoded point will be copied here */
2326				p += 1;
2327				/* copy the point */
2328				memcpy((unsigned char *)p, encodedPoint, n);
2329				/* increment n to account for length field */
2330				n += 1;
2331				}
2332
2333			/* Free allocated memory */
2334			BN_CTX_free(bn_ctx);
2335			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2336			if (clnt_ecdh != NULL)
2337				 EC_KEY_free(clnt_ecdh);
2338			EVP_PKEY_free(srvr_pub_pkey);
2339			}
2340#endif /* !OPENSSL_NO_ECDH */
2341		else
2342			{
2343			ssl3_send_alert(s, SSL3_AL_FATAL,
2344			    SSL_AD_HANDSHAKE_FAILURE);
2345			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2346			    ERR_R_INTERNAL_ERROR);
2347			goto err;
2348			}
2349
2350		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2351		l2n3(n,d);
2352
2353		s->state=SSL3_ST_CW_KEY_EXCH_B;
2354		/* number of bytes to write */
2355		s->init_num=n+4;
2356		s->init_off=0;
2357		}
2358
2359	/* SSL3_ST_CW_KEY_EXCH_B */
2360	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2361err:
2362#ifndef OPENSSL_NO_ECDH
2363	BN_CTX_free(bn_ctx);
2364	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2365	if (clnt_ecdh != NULL)
2366		EC_KEY_free(clnt_ecdh);
2367	EVP_PKEY_free(srvr_pub_pkey);
2368#endif
2369	return(-1);
2370	}
2371
2372int ssl3_send_client_verify(SSL *s)
2373	{
2374	unsigned char *p,*d;
2375	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2376	EVP_PKEY *pkey;
2377#ifndef OPENSSL_NO_RSA
2378	unsigned u=0;
2379#endif
2380	unsigned long n;
2381#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2382	int j;
2383#endif
2384
2385	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2386		{
2387		d=(unsigned char *)s->init_buf->data;
2388		p= &(d[4]);
2389		pkey=s->cert->key->privatekey;
2390
2391		s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2392			&(data[MD5_DIGEST_LENGTH]));
2393
2394#ifndef OPENSSL_NO_RSA
2395		if (pkey->type == EVP_PKEY_RSA)
2396			{
2397			s->method->ssl3_enc->cert_verify_mac(s,
2398				&(s->s3->finish_dgst1),&(data[0]));
2399			if (RSA_sign(NID_md5_sha1, data,
2400					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2401					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
2402				{
2403				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2404				goto err;
2405				}
2406			s2n(u,p);
2407			n=u+2;
2408			}
2409		else
2410#endif
2411#ifndef OPENSSL_NO_DSA
2412			if (pkey->type == EVP_PKEY_DSA)
2413			{
2414			if (!DSA_sign(pkey->save_type,
2415				&(data[MD5_DIGEST_LENGTH]),
2416				SHA_DIGEST_LENGTH,&(p[2]),
2417				(unsigned int *)&j,pkey->pkey.dsa))
2418				{
2419				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2420				goto err;
2421				}
2422			s2n(j,p);
2423			n=j+2;
2424			}
2425		else
2426#endif
2427#ifndef OPENSSL_NO_ECDSA
2428			if (pkey->type == EVP_PKEY_EC)
2429			{
2430			if (!ECDSA_sign(pkey->save_type,
2431				&(data[MD5_DIGEST_LENGTH]),
2432				SHA_DIGEST_LENGTH,&(p[2]),
2433				(unsigned int *)&j,pkey->pkey.ec))
2434				{
2435				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2436				    ERR_R_ECDSA_LIB);
2437				goto err;
2438				}
2439			s2n(j,p);
2440			n=j+2;
2441			}
2442		else
2443#endif
2444			{
2445			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2446			goto err;
2447			}
2448		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2449		l2n3(n,d);
2450
2451		s->state=SSL3_ST_CW_CERT_VRFY_B;
2452		s->init_num=(int)n+4;
2453		s->init_off=0;
2454		}
2455	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2456err:
2457	return(-1);
2458	}
2459
2460int ssl3_send_client_certificate(SSL *s)
2461	{
2462	X509 *x509=NULL;
2463	EVP_PKEY *pkey=NULL;
2464	int i;
2465	unsigned long l;
2466
2467	if (s->state ==	SSL3_ST_CW_CERT_A)
2468		{
2469		if ((s->cert == NULL) ||
2470			(s->cert->key->x509 == NULL) ||
2471			(s->cert->key->privatekey == NULL))
2472			s->state=SSL3_ST_CW_CERT_B;
2473		else
2474			s->state=SSL3_ST_CW_CERT_C;
2475		}
2476
2477	/* We need to get a client cert */
2478	if (s->state == SSL3_ST_CW_CERT_B)
2479		{
2480		/* If we get an error, we need to
2481		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2482		 * We then get retied later */
2483		i=0;
2484		i = ssl_do_client_cert_cb(s, &x509, &pkey);
2485		if (i < 0)
2486			{
2487			s->rwstate=SSL_X509_LOOKUP;
2488			return(-1);
2489			}
2490		s->rwstate=SSL_NOTHING;
2491		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2492			{
2493			s->state=SSL3_ST_CW_CERT_B;
2494			if (	!SSL_use_certificate(s,x509) ||
2495				!SSL_use_PrivateKey(s,pkey))
2496				i=0;
2497			}
2498		else if (i == 1)
2499			{
2500			i=0;
2501			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2502			}
2503
2504		if (x509 != NULL) X509_free(x509);
2505		if (pkey != NULL) EVP_PKEY_free(pkey);
2506		if (i == 0)
2507			{
2508			if (s->version == SSL3_VERSION)
2509				{
2510				s->s3->tmp.cert_req=0;
2511				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2512				return(1);
2513				}
2514			else
2515				{
2516				s->s3->tmp.cert_req=2;
2517				}
2518			}
2519
2520		/* Ok, we have a cert */
2521		s->state=SSL3_ST_CW_CERT_C;
2522		}
2523
2524	if (s->state == SSL3_ST_CW_CERT_C)
2525		{
2526		s->state=SSL3_ST_CW_CERT_D;
2527		l=ssl3_output_cert_chain(s,
2528			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2529		s->init_num=(int)l;
2530		s->init_off=0;
2531		}
2532	/* SSL3_ST_CW_CERT_D */
2533	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2534	}
2535
2536#define has_bits(i,m)	(((i)&(m)) == (m))
2537
2538int ssl3_check_cert_and_algorithm(SSL *s)
2539	{
2540	int i,idx;
2541	long algs;
2542	EVP_PKEY *pkey=NULL;
2543	SESS_CERT *sc;
2544#ifndef OPENSSL_NO_RSA
2545	RSA *rsa;
2546#endif
2547#ifndef OPENSSL_NO_DH
2548	DH *dh;
2549#endif
2550
2551	sc=s->session->sess_cert;
2552
2553	algs=s->s3->tmp.new_cipher->algorithms;
2554
2555	/* we don't have a certificate */
2556	if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2557		return(1);
2558
2559	if (sc == NULL)
2560		{
2561		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2562		goto err;
2563		}
2564
2565#ifndef OPENSSL_NO_RSA
2566	rsa=s->session->sess_cert->peer_rsa_tmp;
2567#endif
2568#ifndef OPENSSL_NO_DH
2569	dh=s->session->sess_cert->peer_dh_tmp;
2570#endif
2571
2572	/* This is the passed certificate */
2573
2574	idx=sc->peer_cert_type;
2575#ifndef OPENSSL_NO_ECDH
2576	if (idx == SSL_PKEY_ECC)
2577		{
2578		if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2579		    s->s3->tmp.new_cipher) == 0)
2580			{ /* check failed */
2581			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2582			goto f_err;
2583			}
2584		else
2585			{
2586			return 1;
2587			}
2588		}
2589#endif
2590	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2591	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2592	EVP_PKEY_free(pkey);
2593
2594
2595	/* Check that we have a certificate if we require one */
2596	if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2597		{
2598		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2599		goto f_err;
2600		}
2601#ifndef OPENSSL_NO_DSA
2602	else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2603		{
2604		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2605		goto f_err;
2606		}
2607#endif
2608#ifndef OPENSSL_NO_RSA
2609	if ((algs & SSL_kRSA) &&
2610		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2611		{
2612		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2613		goto f_err;
2614		}
2615#endif
2616#ifndef OPENSSL_NO_DH
2617	if ((algs & SSL_kEDH) &&
2618		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2619		{
2620		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2621		goto f_err;
2622		}
2623	else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2624		{
2625		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2626		goto f_err;
2627		}
2628#ifndef OPENSSL_NO_DSA
2629	else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2630		{
2631		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2632		goto f_err;
2633		}
2634#endif
2635#endif
2636
2637	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2638		{
2639#ifndef OPENSSL_NO_RSA
2640		if (algs & SSL_kRSA)
2641			{
2642			if (rsa == NULL
2643			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2644				{
2645				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2646				goto f_err;
2647				}
2648			}
2649		else
2650#endif
2651#ifndef OPENSSL_NO_DH
2652			if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2653			    {
2654			    if (dh == NULL
2655				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2656				{
2657				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2658				goto f_err;
2659				}
2660			}
2661		else
2662#endif
2663			{
2664			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2665			goto f_err;
2666			}
2667		}
2668	return(1);
2669f_err:
2670	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2671err:
2672	return(0);
2673	}
2674
2675
2676#ifndef OPENSSL_NO_ECDH
2677/* This is the complement of nid2curve_id in s3_srvr.c. */
2678static int curve_id2nid(int curve_id)
2679{
2680	/* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2681	 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2682	static int nid_list[26] =
2683	{
2684		0,
2685		NID_sect163k1, /* sect163k1 (1) */
2686		NID_sect163r1, /* sect163r1 (2) */
2687		NID_sect163r2, /* sect163r2 (3) */
2688		NID_sect193r1, /* sect193r1 (4) */
2689		NID_sect193r2, /* sect193r2 (5) */
2690		NID_sect233k1, /* sect233k1 (6) */
2691		NID_sect233r1, /* sect233r1 (7) */
2692		NID_sect239k1, /* sect239k1 (8) */
2693		NID_sect283k1, /* sect283k1 (9) */
2694		NID_sect283r1, /* sect283r1 (10) */
2695		NID_sect409k1, /* sect409k1 (11) */
2696		NID_sect409r1, /* sect409r1 (12) */
2697		NID_sect571k1, /* sect571k1 (13) */
2698		NID_sect571r1, /* sect571r1 (14) */
2699		NID_secp160k1, /* secp160k1 (15) */
2700		NID_secp160r1, /* secp160r1 (16) */
2701		NID_secp160r2, /* secp160r2 (17) */
2702		NID_secp192k1, /* secp192k1 (18) */
2703		NID_X9_62_prime192v1, /* secp192r1 (19) */
2704		NID_secp224k1, /* secp224k1 (20) */
2705		NID_secp224r1, /* secp224r1 (21) */
2706		NID_secp256k1, /* secp256k1 (22) */
2707		NID_X9_62_prime256v1, /* secp256r1 (23) */
2708		NID_secp384r1, /* secp384r1 (24) */
2709		NID_secp521r1  /* secp521r1 (25) */
2710	};
2711
2712	if ((curve_id < 1) || (curve_id > 25)) return 0;
2713
2714	return nid_list[curve_id];
2715}
2716#endif
2717
2718/* Check to see if handshake is full or resumed. Usually this is just a
2719 * case of checking to see if a cache hit has occurred. In the case of
2720 * session tickets we have to check the next message to be sure.
2721 */
2722
2723#ifndef OPENSSL_NO_TLSEXT
2724int ssl3_check_finished(SSL *s)
2725	{
2726	int ok;
2727	long n;
2728	/* If we have no ticket or session ID is non-zero length (a match of
2729	 * a non-zero session length would never reach here) it cannot be a
2730	 * resumed session.
2731	 */
2732	if (!s->session->tlsext_tick || s->session->session_id_length)
2733		return 1;
2734	/* this function is called when we really expect a Certificate
2735	 * message, so permit appropriate message length */
2736	n=s->method->ssl_get_message(s,
2737		SSL3_ST_CR_CERT_A,
2738		SSL3_ST_CR_CERT_B,
2739		-1,
2740		s->max_cert_list,
2741		&ok);
2742	if (!ok) return((int)n);
2743	s->s3->tmp.reuse_message = 1;
2744	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2745		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2746		return 2;
2747
2748	return 1;
2749	}
2750#endif
2751
2752int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2753	{
2754	int i = 0;
2755#ifndef OPENSSL_NO_ENGINE
2756	if (s->ctx->client_cert_engine)
2757		{
2758		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2759						SSL_get_client_CA_list(s),
2760						px509, ppkey, NULL, NULL, NULL);
2761		if (i != 0)
2762			return i;
2763		}
2764#endif
2765	if (s->ctx->client_cert_cb)
2766		i = s->ctx->client_cert_cb(s,px509,ppkey);
2767	return i;
2768	}
2769