s3_clnt.c revision 284295
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125#include <stdio.h>
126#include "ssl_locl.h"
127#include "kssl_lcl.h"
128#include <openssl/buffer.h>
129#include <openssl/rand.h>
130#include <openssl/objects.h>
131#include <openssl/evp.h>
132#include <openssl/md5.h>
133#ifdef OPENSSL_FIPS
134#include <openssl/fips.h>
135#endif
136
137#ifndef OPENSSL_NO_DH
138#include <openssl/dh.h>
139#endif
140#include <openssl/bn.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144
145static SSL_METHOD *ssl3_get_client_method(int ver);
146static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
147
148#ifndef OPENSSL_NO_ECDH
149static int curve_id2nid(int curve_id);
150int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151#endif
152
153static SSL_METHOD *ssl3_get_client_method(int ver)
154	{
155	if (ver == SSL3_VERSION)
156		return(SSLv3_client_method());
157	else
158		return(NULL);
159	}
160
161IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
162			ssl_undefined_function,
163			ssl3_connect,
164			ssl3_get_client_method)
165
166int ssl3_connect(SSL *s)
167	{
168	BUF_MEM *buf=NULL;
169	unsigned long Time=(unsigned long)time(NULL);
170	void (*cb)(const SSL *ssl,int type,int val)=NULL;
171	int ret= -1;
172	int new_state,state,skip=0;
173
174	RAND_add(&Time,sizeof(Time),0);
175	ERR_clear_error();
176	clear_sys_error();
177
178	if (s->info_callback != NULL)
179		cb=s->info_callback;
180	else if (s->ctx->info_callback != NULL)
181		cb=s->ctx->info_callback;
182
183	s->in_handshake++;
184	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186	for (;;)
187		{
188		state=s->state;
189
190		switch(s->state)
191			{
192		case SSL_ST_RENEGOTIATE:
193			s->new_session=1;
194			s->state=SSL_ST_CONNECT;
195			s->ctx->stats.sess_connect_renegotiate++;
196			/* break */
197		case SSL_ST_BEFORE:
198		case SSL_ST_CONNECT:
199		case SSL_ST_BEFORE|SSL_ST_CONNECT:
200		case SSL_ST_OK|SSL_ST_CONNECT:
201
202			s->server=0;
203			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205			if ((s->version & 0xff00 ) != 0x0300)
206				{
207				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208				ret = -1;
209				goto end;
210				}
211
212			/* s->version=SSL3_VERSION; */
213			s->type=SSL_ST_CONNECT;
214
215			if (s->init_buf == NULL)
216				{
217				if ((buf=BUF_MEM_new()) == NULL)
218					{
219					ret= -1;
220					goto end;
221					}
222				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223					{
224					ret= -1;
225					goto end;
226					}
227				s->init_buf=buf;
228				buf=NULL;
229				}
230
231			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
232
233			/* setup buffing BIO */
234			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
235
236			/* don't push the buffering BIO quite yet */
237
238			ssl3_init_finished_mac(s);
239
240			s->state=SSL3_ST_CW_CLNT_HELLO_A;
241			s->ctx->stats.sess_connect++;
242			s->init_num=0;
243			break;
244
245		case SSL3_ST_CW_CLNT_HELLO_A:
246		case SSL3_ST_CW_CLNT_HELLO_B:
247
248			s->shutdown=0;
249			ret=ssl3_client_hello(s);
250			if (ret <= 0) goto end;
251			s->state=SSL3_ST_CR_SRVR_HELLO_A;
252			s->init_num=0;
253
254			/* turn on buffering for the next lot of output */
255			if (s->bbio != s->wbio)
256				s->wbio=BIO_push(s->bbio,s->wbio);
257
258			break;
259
260		case SSL3_ST_CR_SRVR_HELLO_A:
261		case SSL3_ST_CR_SRVR_HELLO_B:
262			ret=ssl3_get_server_hello(s);
263			if (ret <= 0) goto end;
264			if (s->hit)
265				{
266				s->state=SSL3_ST_CR_FINISHED_A;
267#ifndef OPENSSL_NO_TLSEXT
268				if (s->tlsext_ticket_expected)
269					{
270					/* receive renewed session ticket */
271					s->state=SSL3_ST_CR_SESSION_TICKET_A;
272					}
273#endif
274				}
275			else
276				s->state=SSL3_ST_CR_CERT_A;
277			s->init_num=0;
278			break;
279
280		case SSL3_ST_CR_CERT_A:
281		case SSL3_ST_CR_CERT_B:
282#ifndef OPENSSL_NO_TLSEXT
283			ret=ssl3_check_finished(s);
284			if (ret <= 0) goto end;
285			if (ret == 2)
286				{
287				s->hit = 1;
288				if (s->tlsext_ticket_expected)
289					s->state=SSL3_ST_CR_SESSION_TICKET_A;
290				else
291					s->state=SSL3_ST_CR_FINISHED_A;
292				s->init_num=0;
293				break;
294				}
295#endif
296			/* Check if it is anon DH/ECDH */
297			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
298				{
299				ret=ssl3_get_server_certificate(s);
300				if (ret <= 0) goto end;
301#ifndef OPENSSL_NO_TLSEXT
302				if (s->tlsext_status_expected)
303					s->state=SSL3_ST_CR_CERT_STATUS_A;
304				else
305					s->state=SSL3_ST_CR_KEY_EXCH_A;
306				}
307			else
308				{
309				skip = 1;
310				s->state=SSL3_ST_CR_KEY_EXCH_A;
311				}
312#else
313				}
314			else
315				skip=1;
316
317			s->state=SSL3_ST_CR_KEY_EXCH_A;
318#endif
319			s->init_num=0;
320			break;
321
322		case SSL3_ST_CR_KEY_EXCH_A:
323		case SSL3_ST_CR_KEY_EXCH_B:
324			ret=ssl3_get_key_exchange(s);
325			if (ret <= 0) goto end;
326			s->state=SSL3_ST_CR_CERT_REQ_A;
327			s->init_num=0;
328
329			/* at this point we check that we have the
330			 * required stuff from the server */
331			if (!ssl3_check_cert_and_algorithm(s))
332				{
333				ret= -1;
334				goto end;
335				}
336			break;
337
338		case SSL3_ST_CR_CERT_REQ_A:
339		case SSL3_ST_CR_CERT_REQ_B:
340			ret=ssl3_get_certificate_request(s);
341			if (ret <= 0) goto end;
342			s->state=SSL3_ST_CR_SRVR_DONE_A;
343			s->init_num=0;
344			break;
345
346		case SSL3_ST_CR_SRVR_DONE_A:
347		case SSL3_ST_CR_SRVR_DONE_B:
348			ret=ssl3_get_server_done(s);
349			if (ret <= 0) goto end;
350			if (s->s3->tmp.cert_req)
351				s->state=SSL3_ST_CW_CERT_A;
352			else
353				s->state=SSL3_ST_CW_KEY_EXCH_A;
354			s->init_num=0;
355
356			break;
357
358		case SSL3_ST_CW_CERT_A:
359		case SSL3_ST_CW_CERT_B:
360		case SSL3_ST_CW_CERT_C:
361		case SSL3_ST_CW_CERT_D:
362			ret=ssl3_send_client_certificate(s);
363			if (ret <= 0) goto end;
364			s->state=SSL3_ST_CW_KEY_EXCH_A;
365			s->init_num=0;
366			break;
367
368		case SSL3_ST_CW_KEY_EXCH_A:
369		case SSL3_ST_CW_KEY_EXCH_B:
370			ret=ssl3_send_client_key_exchange(s);
371			if (ret <= 0) goto end;
372			/* EAY EAY EAY need to check for DH fix cert
373			 * sent back */
374			/* For TLS, cert_req is set to 2, so a cert chain
375			 * of nothing is sent, but no verify packet is sent */
376			/* XXX: For now, we do not support client
377			 * authentication in ECDH cipher suites with
378			 * ECDH (rather than ECDSA) certificates.
379			 * We need to skip the certificate verify
380			 * message when client's ECDH public key is sent
381			 * inside the client certificate.
382			 */
383			if (s->s3->tmp.cert_req == 1)
384				{
385				s->state=SSL3_ST_CW_CERT_VRFY_A;
386				}
387			else
388				{
389				s->state=SSL3_ST_CW_CHANGE_A;
390				s->s3->change_cipher_spec=0;
391				}
392
393			s->init_num=0;
394			break;
395
396		case SSL3_ST_CW_CERT_VRFY_A:
397		case SSL3_ST_CW_CERT_VRFY_B:
398			ret=ssl3_send_client_verify(s);
399			if (ret <= 0) goto end;
400			s->state=SSL3_ST_CW_CHANGE_A;
401			s->init_num=0;
402			s->s3->change_cipher_spec=0;
403			break;
404
405		case SSL3_ST_CW_CHANGE_A:
406		case SSL3_ST_CW_CHANGE_B:
407			ret=ssl3_send_change_cipher_spec(s,
408				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
409			if (ret <= 0) goto end;
410			s->state=SSL3_ST_CW_FINISHED_A;
411			s->init_num=0;
412
413			s->session->cipher=s->s3->tmp.new_cipher;
414#ifdef OPENSSL_NO_COMP
415			s->session->compress_meth=0;
416#else
417			if (s->s3->tmp.new_compression == NULL)
418				s->session->compress_meth=0;
419			else
420				s->session->compress_meth=
421					s->s3->tmp.new_compression->id;
422#endif
423			if (!s->method->ssl3_enc->setup_key_block(s))
424				{
425				ret= -1;
426				goto end;
427				}
428
429			if (!s->method->ssl3_enc->change_cipher_state(s,
430				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
431				{
432				ret= -1;
433				goto end;
434				}
435
436			break;
437
438		case SSL3_ST_CW_FINISHED_A:
439		case SSL3_ST_CW_FINISHED_B:
440			ret=ssl3_send_finished(s,
441				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
442				s->method->ssl3_enc->client_finished_label,
443				s->method->ssl3_enc->client_finished_label_len);
444			if (ret <= 0) goto end;
445			s->s3->flags |= SSL3_FLAGS_CCS_OK;
446			s->state=SSL3_ST_CW_FLUSH;
447
448			/* clear flags */
449			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
450			if (s->hit)
451				{
452				s->s3->tmp.next_state=SSL_ST_OK;
453				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
454					{
455					s->state=SSL_ST_OK;
456					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
457					s->s3->delay_buf_pop_ret=0;
458					}
459				}
460			else
461				{
462#ifndef OPENSSL_NO_TLSEXT
463				/* Allow NewSessionTicket if ticket expected */
464				if (s->tlsext_ticket_expected)
465					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
466				else
467#endif
468
469				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
470				}
471			s->init_num=0;
472			break;
473
474#ifndef OPENSSL_NO_TLSEXT
475		case SSL3_ST_CR_SESSION_TICKET_A:
476		case SSL3_ST_CR_SESSION_TICKET_B:
477			ret=ssl3_get_new_session_ticket(s);
478			if (ret <= 0) goto end;
479			s->state=SSL3_ST_CR_FINISHED_A;
480			s->init_num=0;
481		break;
482
483		case SSL3_ST_CR_CERT_STATUS_A:
484		case SSL3_ST_CR_CERT_STATUS_B:
485			ret=ssl3_get_cert_status(s);
486			if (ret <= 0) goto end;
487			s->state=SSL3_ST_CR_KEY_EXCH_A;
488			s->init_num=0;
489		break;
490#endif
491
492		case SSL3_ST_CR_FINISHED_A:
493		case SSL3_ST_CR_FINISHED_B:
494
495			s->s3->flags |= SSL3_FLAGS_CCS_OK;
496			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
497				SSL3_ST_CR_FINISHED_B);
498			if (ret <= 0) goto end;
499
500			if (s->hit)
501				s->state=SSL3_ST_CW_CHANGE_A;
502			else
503				s->state=SSL_ST_OK;
504			s->init_num=0;
505			break;
506
507		case SSL3_ST_CW_FLUSH:
508			s->rwstate=SSL_WRITING;
509			if (BIO_flush(s->wbio) <= 0)
510				{
511				ret= -1;
512				goto end;
513				}
514			s->rwstate=SSL_NOTHING;
515			s->state=s->s3->tmp.next_state;
516			break;
517
518		case SSL_ST_OK:
519			/* clean a few things up */
520			ssl3_cleanup_key_block(s);
521
522			if (s->init_buf != NULL)
523				{
524				BUF_MEM_free(s->init_buf);
525				s->init_buf=NULL;
526				}
527
528			/* If we are not 'joining' the last two packets,
529			 * remove the buffering now */
530			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
531				ssl_free_wbio_buffer(s);
532			/* else do it later in ssl3_write */
533
534			s->init_num=0;
535			s->new_session=0;
536
537			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
538			if (s->hit) s->ctx->stats.sess_hit++;
539
540			ret=1;
541			/* s->server=0; */
542			s->handshake_func=ssl3_connect;
543			s->ctx->stats.sess_connect_good++;
544
545			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
546
547			goto end;
548			/* break; */
549
550		default:
551			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
552			ret= -1;
553			goto end;
554			/* break; */
555			}
556
557		/* did we do anything */
558		if (!s->s3->tmp.reuse_message && !skip)
559			{
560			if (s->debug)
561				{
562				if ((ret=BIO_flush(s->wbio)) <= 0)
563					goto end;
564				}
565
566			if ((cb != NULL) && (s->state != state))
567				{
568				new_state=s->state;
569				s->state=state;
570				cb(s,SSL_CB_CONNECT_LOOP,1);
571				s->state=new_state;
572				}
573			}
574		skip=0;
575		}
576end:
577	s->in_handshake--;
578	if (buf != NULL)
579		BUF_MEM_free(buf);
580	if (cb != NULL)
581		cb(s,SSL_CB_CONNECT_EXIT,ret);
582	return(ret);
583	}
584
585
586int ssl3_client_hello(SSL *s)
587	{
588	unsigned char *buf;
589	unsigned char *p,*d;
590	int i;
591	unsigned long Time,l;
592#ifndef OPENSSL_NO_COMP
593	int j;
594	SSL_COMP *comp;
595#endif
596
597	buf=(unsigned char *)s->init_buf->data;
598	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
599		{
600		SSL_SESSION *sess = s->session;
601		if ((sess == NULL) ||
602			(sess->ssl_version != s->version) ||
603#ifdef OPENSSL_NO_TLSEXT
604			!sess->session_id_length ||
605#else
606			(!sess->session_id_length && !sess->tlsext_tick) ||
607#endif
608			(sess->not_resumable))
609			{
610			if (!ssl_get_new_session(s,0))
611				goto err;
612			}
613		/* else use the pre-loaded session */
614
615		p=s->s3->client_random;
616		Time=(unsigned long)time(NULL);			/* Time */
617		l2n(Time,p);
618		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
619			goto err;
620
621		/* Do the message type and length last */
622		d=p= &(buf[4]);
623
624		*(p++)=s->version>>8;
625		*(p++)=s->version&0xff;
626		s->client_version=s->version;
627
628		/* Random stuff */
629		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
630		p+=SSL3_RANDOM_SIZE;
631
632		/* Session ID */
633		if (s->new_session)
634			i=0;
635		else
636			i=s->session->session_id_length;
637		*(p++)=i;
638		if (i != 0)
639			{
640			if (i > (int)sizeof(s->session->session_id))
641				{
642				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
643				goto err;
644				}
645			memcpy(p,s->session->session_id,i);
646			p+=i;
647			}
648
649		/* Ciphers supported */
650		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
651		if (i == 0)
652			{
653			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
654			goto err;
655			}
656		s2n(i,p);
657		p+=i;
658
659		/* COMPRESSION */
660#ifdef OPENSSL_NO_COMP
661		*(p++)=1;
662#else
663		if (s->ctx->comp_methods == NULL)
664			j=0;
665		else
666			j=sk_SSL_COMP_num(s->ctx->comp_methods);
667		*(p++)=1+j;
668		for (i=0; i<j; i++)
669			{
670			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
671			*(p++)=comp->id;
672			}
673#endif
674		*(p++)=0; /* Add the NULL method */
675#ifndef OPENSSL_NO_TLSEXT
676		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
677			{
678			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
679			goto err;
680			}
681#endif
682		l=(p-d);
683		d=buf;
684		*(d++)=SSL3_MT_CLIENT_HELLO;
685		l2n3(l,d);
686
687		s->state=SSL3_ST_CW_CLNT_HELLO_B;
688		/* number of bytes to write */
689		s->init_num=p-buf;
690		s->init_off=0;
691		}
692
693	/* SSL3_ST_CW_CLNT_HELLO_B */
694	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
695err:
696	return(-1);
697	}
698
699int ssl3_get_server_hello(SSL *s)
700	{
701	STACK_OF(SSL_CIPHER) *sk;
702	SSL_CIPHER *c;
703	unsigned char *p,*d;
704	int i,al,ok;
705	unsigned int j;
706	long n;
707#ifndef OPENSSL_NO_COMP
708	SSL_COMP *comp;
709#endif
710
711	n=s->method->ssl_get_message(s,
712		SSL3_ST_CR_SRVR_HELLO_A,
713		SSL3_ST_CR_SRVR_HELLO_B,
714		-1,
715		20000, /* ?? */
716		&ok);
717
718	if (!ok) return((int)n);
719
720	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
721		{
722		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
723			{
724			if ( s->d1->send_cookie == 0)
725				{
726				s->s3->tmp.reuse_message = 1;
727				return 1;
728				}
729			else /* already sent a cookie */
730				{
731				al=SSL_AD_UNEXPECTED_MESSAGE;
732				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
733				goto f_err;
734				}
735			}
736		}
737
738	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
739		{
740		al=SSL_AD_UNEXPECTED_MESSAGE;
741		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
742		goto f_err;
743		}
744
745	d=p=(unsigned char *)s->init_msg;
746
747	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
748		{
749		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
750		s->version=(s->version&0xff00)|p[1];
751		al=SSL_AD_PROTOCOL_VERSION;
752		goto f_err;
753		}
754	p+=2;
755
756	/* load the server hello data */
757	/* load the server random */
758	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
759	p+=SSL3_RANDOM_SIZE;
760
761	/* get the session-id */
762	j= *(p++);
763
764	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
765		{
766		al=SSL_AD_ILLEGAL_PARAMETER;
767		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
768		goto f_err;
769		}
770
771	if (j != 0 && j == s->session->session_id_length
772	    && memcmp(p,s->session->session_id,j) == 0)
773	    {
774	    if(s->sid_ctx_length != s->session->sid_ctx_length
775	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
776		{
777		/* actually a client application bug */
778		al=SSL_AD_ILLEGAL_PARAMETER;
779		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
780		goto f_err;
781		}
782	    s->s3->flags |= SSL3_FLAGS_CCS_OK;
783	    s->hit=1;
784	    }
785	else	/* a miss or crap from the other end */
786		{
787		/* If we were trying for session-id reuse, make a new
788		 * SSL_SESSION so we don't stuff up other people */
789		s->hit=0;
790		if (s->session->session_id_length > 0)
791			{
792			if (!ssl_get_new_session(s,0))
793				{
794				al=SSL_AD_INTERNAL_ERROR;
795				goto f_err;
796				}
797			}
798		s->session->session_id_length=j;
799		memcpy(s->session->session_id,p,j); /* j could be 0 */
800		}
801	p+=j;
802	c=ssl_get_cipher_by_char(s,p);
803	if (c == NULL)
804		{
805		/* unknown cipher */
806		al=SSL_AD_ILLEGAL_PARAMETER;
807		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
808		goto f_err;
809		}
810	p+=ssl_put_cipher_by_char(s,NULL,NULL);
811
812	sk=ssl_get_ciphers_by_id(s);
813	i=sk_SSL_CIPHER_find(sk,c);
814	if (i < 0)
815		{
816		/* we did not say we would use this cipher */
817		al=SSL_AD_ILLEGAL_PARAMETER;
818		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
819		goto f_err;
820		}
821
822	/* Depending on the session caching (internal/external), the cipher
823	   and/or cipher_id values may not be set. Make sure that
824	   cipher_id is set and use it for comparison. */
825	if (s->session->cipher)
826		s->session->cipher_id = s->session->cipher->id;
827	if (s->hit && (s->session->cipher_id != c->id))
828		{
829/* Workaround is now obsolete */
830#if 0
831		if (!(s->options &
832			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
833#endif
834			{
835			al=SSL_AD_ILLEGAL_PARAMETER;
836			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
837			goto f_err;
838			}
839		}
840	s->s3->tmp.new_cipher=c;
841
842	/* lets get the compression algorithm */
843	/* COMPRESSION */
844#ifdef OPENSSL_NO_COMP
845	if (*(p++) != 0)
846		{
847		al=SSL_AD_ILLEGAL_PARAMETER;
848		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
849		goto f_err;
850		}
851#else
852	j= *(p++);
853	if (j == 0)
854		comp=NULL;
855	else
856		comp=ssl3_comp_find(s->ctx->comp_methods,j);
857
858	if ((j != 0) && (comp == NULL))
859		{
860		al=SSL_AD_ILLEGAL_PARAMETER;
861		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
862		goto f_err;
863		}
864	else
865		{
866		s->s3->tmp.new_compression=comp;
867		}
868#endif
869#ifndef OPENSSL_NO_TLSEXT
870	/* TLS extensions*/
871	if (s->version >= SSL3_VERSION)
872		{
873		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
874			{
875			/* 'al' set by ssl_parse_serverhello_tlsext */
876			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
877			goto f_err;
878			}
879		if (ssl_check_serverhello_tlsext(s) <= 0)
880			{
881			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
882				goto err;
883			}
884		}
885#endif
886
887
888	if (p != (d+n))
889		{
890		/* wrong packet length */
891		al=SSL_AD_DECODE_ERROR;
892		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
893		goto f_err;
894		}
895
896	return(1);
897f_err:
898	ssl3_send_alert(s,SSL3_AL_FATAL,al);
899#ifndef OPENSSL_NO_TLSEXT
900err:
901#endif
902	return(-1);
903	}
904
905int ssl3_get_server_certificate(SSL *s)
906	{
907	int al,i,ok,ret= -1;
908	unsigned long n,nc,llen,l;
909	X509 *x=NULL;
910	const unsigned char *q,*p;
911	unsigned char *d;
912	STACK_OF(X509) *sk=NULL;
913	SESS_CERT *sc;
914	EVP_PKEY *pkey=NULL;
915	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
916
917	n=s->method->ssl_get_message(s,
918		SSL3_ST_CR_CERT_A,
919		SSL3_ST_CR_CERT_B,
920		-1,
921		s->max_cert_list,
922		&ok);
923
924	if (!ok) return((int)n);
925
926	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
927		((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) &&
928		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
929		{
930		s->s3->tmp.reuse_message=1;
931		return(1);
932		}
933
934	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
935		{
936		al=SSL_AD_UNEXPECTED_MESSAGE;
937		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
938		goto f_err;
939		}
940	p=d=(unsigned char *)s->init_msg;
941
942	if ((sk=sk_X509_new_null()) == NULL)
943		{
944		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
945		goto err;
946		}
947
948	n2l3(p,llen);
949	if (llen+3 != n)
950		{
951		al=SSL_AD_DECODE_ERROR;
952		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
953		goto f_err;
954		}
955	for (nc=0; nc<llen; )
956		{
957		n2l3(p,l);
958		if ((l+nc+3) > llen)
959			{
960			al=SSL_AD_DECODE_ERROR;
961			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
962			goto f_err;
963			}
964
965		q=p;
966		x=d2i_X509(NULL,&q,l);
967		if (x == NULL)
968			{
969			al=SSL_AD_BAD_CERTIFICATE;
970			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
971			goto f_err;
972			}
973		if (q != (p+l))
974			{
975			al=SSL_AD_DECODE_ERROR;
976			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
977			goto f_err;
978			}
979		if (!sk_X509_push(sk,x))
980			{
981			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
982			goto err;
983			}
984		x=NULL;
985		nc+=l+3;
986		p=q;
987		}
988
989	i=ssl_verify_cert_chain(s,sk);
990	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
991#ifndef OPENSSL_NO_KRB5
992	        && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
993	        != (SSL_aKRB5|SSL_kKRB5)
994#endif /* OPENSSL_NO_KRB5 */
995	        )
996		{
997		al=ssl_verify_alarm_type(s->verify_result);
998		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
999		goto f_err;
1000		}
1001	ERR_clear_error(); /* but we keep s->verify_result */
1002
1003	sc=ssl_sess_cert_new();
1004	if (sc == NULL) goto err;
1005
1006	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1007	s->session->sess_cert=sc;
1008
1009	sc->cert_chain=sk;
1010	/* Inconsistency alert: cert_chain does include the peer's
1011	 * certificate, which we don't include in s3_srvr.c */
1012	x=sk_X509_value(sk,0);
1013	sk=NULL;
1014 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1015
1016	pkey=X509_get_pubkey(x);
1017
1018	/* VRS: allow null cert if auth == KRB5 */
1019	need_cert =	((s->s3->tmp.new_cipher->algorithms
1020	                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1021	                 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
1022
1023#ifdef KSSL_DEBUG
1024	printf("pkey,x = %p, %p\n", (void *)pkey,(void *)x);
1025	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1026	printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
1027	        s->s3->tmp.new_cipher->algorithms, need_cert);
1028#endif    /* KSSL_DEBUG */
1029
1030	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1031		{
1032		x=NULL;
1033		al=SSL3_AL_FATAL;
1034		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1035			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1036		goto f_err;
1037		}
1038
1039	i=ssl_cert_type(x,pkey);
1040	if (need_cert && i < 0)
1041		{
1042		x=NULL;
1043		al=SSL3_AL_FATAL;
1044		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1045			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1046		goto f_err;
1047		}
1048
1049	if (need_cert)
1050		{
1051		sc->peer_cert_type=i;
1052		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1053		/* Why would the following ever happen?
1054		 * We just created sc a couple of lines ago. */
1055		if (sc->peer_pkeys[i].x509 != NULL)
1056			X509_free(sc->peer_pkeys[i].x509);
1057		sc->peer_pkeys[i].x509=x;
1058		sc->peer_key= &(sc->peer_pkeys[i]);
1059
1060		if (s->session->peer != NULL)
1061			X509_free(s->session->peer);
1062		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1063		s->session->peer=x;
1064		}
1065	else
1066		{
1067		sc->peer_cert_type=i;
1068		sc->peer_key= NULL;
1069
1070		if (s->session->peer != NULL)
1071			X509_free(s->session->peer);
1072		s->session->peer=NULL;
1073		}
1074	s->session->verify_result = s->verify_result;
1075
1076	x=NULL;
1077	ret=1;
1078
1079	if (0)
1080		{
1081f_err:
1082		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1083		}
1084err:
1085	EVP_PKEY_free(pkey);
1086	X509_free(x);
1087	sk_X509_pop_free(sk,X509_free);
1088	return(ret);
1089	}
1090
1091int ssl3_get_key_exchange(SSL *s)
1092	{
1093#ifndef OPENSSL_NO_RSA
1094	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1095#endif
1096	EVP_MD_CTX md_ctx;
1097	unsigned char *param,*p;
1098	int al,j,ok;
1099	long i,param_len,n,alg;
1100	EVP_PKEY *pkey=NULL;
1101#ifndef OPENSSL_NO_RSA
1102	RSA *rsa=NULL;
1103#endif
1104#ifndef OPENSSL_NO_DH
1105	DH *dh=NULL;
1106#endif
1107#ifndef OPENSSL_NO_ECDH
1108	EC_KEY *ecdh = NULL;
1109	BN_CTX *bn_ctx = NULL;
1110	EC_POINT *srvr_ecpoint = NULL;
1111	int curve_nid = 0;
1112	int encoded_pt_len = 0;
1113#endif
1114
1115	/* use same message size as in ssl3_get_certificate_request()
1116	 * as ServerKeyExchange message may be skipped */
1117	n=s->method->ssl_get_message(s,
1118		SSL3_ST_CR_KEY_EXCH_A,
1119		SSL3_ST_CR_KEY_EXCH_B,
1120		-1,
1121		s->max_cert_list,
1122		&ok);
1123
1124	if (!ok) return((int)n);
1125
1126	alg=s->s3->tmp.new_cipher->algorithms;
1127	EVP_MD_CTX_init(&md_ctx);
1128
1129	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1130		{
1131		/*
1132		 * Can't skip server key exchange if this is an ephemeral
1133		 * ciphersuite.
1134		 */
1135		if (alg & (SSL_kEDH|SSL_kECDHE))
1136			{
1137			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1138			al = SSL_AD_UNEXPECTED_MESSAGE;
1139			goto f_err;
1140			}
1141		s->s3->tmp.reuse_message=1;
1142		return(1);
1143		}
1144
1145	param=p=(unsigned char *)s->init_msg;
1146
1147	if (s->session->sess_cert != NULL)
1148		{
1149#ifndef OPENSSL_NO_RSA
1150		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1151			{
1152			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1153			s->session->sess_cert->peer_rsa_tmp=NULL;
1154			}
1155#endif
1156#ifndef OPENSSL_NO_DH
1157		if (s->session->sess_cert->peer_dh_tmp)
1158			{
1159			DH_free(s->session->sess_cert->peer_dh_tmp);
1160			s->session->sess_cert->peer_dh_tmp=NULL;
1161			}
1162#endif
1163#ifndef OPENSSL_NO_ECDH
1164		if (s->session->sess_cert->peer_ecdh_tmp)
1165			{
1166			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1167			s->session->sess_cert->peer_ecdh_tmp=NULL;
1168			}
1169#endif
1170		}
1171	else
1172		{
1173		s->session->sess_cert=ssl_sess_cert_new();
1174		}
1175
1176	/* Total length of the parameters including the length prefix */
1177	param_len=0;
1178
1179	al=SSL_AD_DECODE_ERROR;
1180#ifndef OPENSSL_NO_RSA
1181	if (alg & SSL_kRSA)
1182		{
1183		/* Temporary RSA keys only allowed in export ciphersuites */
1184		if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1185			{
1186			al=SSL_AD_UNEXPECTED_MESSAGE;
1187			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1188			goto f_err;
1189			}
1190		if ((rsa=RSA_new()) == NULL)
1191			{
1192			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1193			goto err;
1194			}
1195
1196		param_len = 2;
1197		if (param_len > n)
1198			{
1199			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1200				SSL_R_LENGTH_TOO_SHORT);
1201			goto f_err;
1202			}
1203		n2s(p,i);
1204
1205		if (i > n - param_len)
1206			{
1207			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1208			goto f_err;
1209			}
1210		param_len += i;
1211
1212		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1213			{
1214			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1215			goto err;
1216			}
1217		p+=i;
1218
1219		if (2 > n - param_len)
1220			{
1221			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1222				SSL_R_LENGTH_TOO_SHORT);
1223			goto f_err;
1224			}
1225		param_len += 2;
1226
1227		n2s(p,i);
1228
1229		if (i > n - param_len)
1230			{
1231			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1232			goto f_err;
1233			}
1234		param_len += i;
1235
1236		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1237			{
1238			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1239			goto err;
1240			}
1241		p+=i;
1242		n-=param_len;
1243
1244		/* this should be because we are using an export cipher */
1245		if (alg & SSL_aRSA)
1246			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1247		else
1248			{
1249			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1250			goto err;
1251			}
1252		s->session->sess_cert->peer_rsa_tmp=rsa;
1253		rsa=NULL;
1254		}
1255#else /* OPENSSL_NO_RSA */
1256	if (0)
1257		;
1258#endif
1259#ifndef OPENSSL_NO_DH
1260	else if (alg & SSL_kEDH)
1261		{
1262		if ((dh=DH_new()) == NULL)
1263			{
1264			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1265			goto err;
1266			}
1267
1268		param_len = 2;
1269		if (param_len > n)
1270			{
1271			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1272				SSL_R_LENGTH_TOO_SHORT);
1273			goto f_err;
1274			}
1275		n2s(p,i);
1276
1277		if (i > n - param_len)
1278			{
1279			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1280			goto f_err;
1281			}
1282		param_len += i;
1283
1284		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1285			{
1286			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1287			goto err;
1288			}
1289		p+=i;
1290
1291		if (2 > n - param_len)
1292			{
1293			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1294				SSL_R_LENGTH_TOO_SHORT);
1295			goto f_err;
1296			}
1297		param_len += 2;
1298
1299		n2s(p,i);
1300
1301		if (i > n - param_len)
1302			{
1303			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1304			goto f_err;
1305			}
1306		param_len += i;
1307
1308		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1309			{
1310			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1311			goto err;
1312			}
1313		p+=i;
1314
1315		if (2 > n - param_len)
1316			{
1317			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1318				SSL_R_LENGTH_TOO_SHORT);
1319			goto f_err;
1320			}
1321		param_len += 2;
1322
1323		n2s(p,i);
1324
1325		if (i > n - param_len)
1326			{
1327			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1328			goto f_err;
1329			}
1330		param_len += i;
1331
1332		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1333			{
1334			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1335			goto err;
1336			}
1337		p+=i;
1338		n-=param_len;
1339
1340#ifndef OPENSSL_NO_RSA
1341		if (alg & SSL_aRSA)
1342			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1343#else
1344		if (0)
1345			;
1346#endif
1347#ifndef OPENSSL_NO_DSA
1348		else if (alg & SSL_aDSS)
1349			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1350#endif
1351		/* else anonymous DH, so no certificate or pkey. */
1352
1353		s->session->sess_cert->peer_dh_tmp=dh;
1354		dh=NULL;
1355		}
1356	else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1357		{
1358		al=SSL_AD_ILLEGAL_PARAMETER;
1359		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1360		goto f_err;
1361		}
1362#endif /* !OPENSSL_NO_DH */
1363
1364#ifndef OPENSSL_NO_ECDH
1365	else if (alg & SSL_kECDHE)
1366		{
1367		EC_GROUP *ngroup;
1368		const EC_GROUP *group;
1369
1370		if ((ecdh=EC_KEY_new()) == NULL)
1371			{
1372			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1373			goto err;
1374			}
1375
1376		/* Extract elliptic curve parameters and the
1377		 * server's ephemeral ECDH public key.
1378		 * Keep accumulating lengths of various components in
1379		 * param_len and make sure it never exceeds n.
1380		 */
1381
1382		/* XXX: For now we only support named (not generic) curves
1383		 * and the ECParameters in this case is just three bytes. We
1384		 * also need one byte for the length of the encoded point
1385		 */
1386		param_len=4;
1387		if (param_len > n)
1388			{
1389			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1390				SSL_R_LENGTH_TOO_SHORT);
1391			goto f_err;
1392			}
1393
1394		if ((*p != NAMED_CURVE_TYPE) ||
1395		    ((curve_nid = curve_id2nid(*(p + 2))) == 0))
1396			{
1397			al=SSL_AD_INTERNAL_ERROR;
1398			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1399			goto f_err;
1400			}
1401
1402		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1403		if (ngroup == NULL)
1404			{
1405			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1406			goto err;
1407			}
1408		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1409			{
1410			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1411			goto err;
1412			}
1413		EC_GROUP_free(ngroup);
1414
1415		group = EC_KEY_get0_group(ecdh);
1416
1417		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1418		    (EC_GROUP_get_degree(group) > 163))
1419			{
1420			al=SSL_AD_EXPORT_RESTRICTION;
1421			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1422			goto f_err;
1423			}
1424
1425		p+=3;
1426
1427		/* Next, get the encoded ECPoint */
1428		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1429		    ((bn_ctx = BN_CTX_new()) == NULL))
1430			{
1431			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1432			goto err;
1433			}
1434
1435		encoded_pt_len = *p;  /* length of encoded point */
1436		p+=1;
1437
1438		if ((encoded_pt_len > n - param_len) ||
1439		    (EC_POINT_oct2point(group, srvr_ecpoint,
1440			p, encoded_pt_len, bn_ctx) == 0))
1441			{
1442			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1443			goto f_err;
1444			}
1445		param_len += encoded_pt_len;
1446
1447		n-=param_len;
1448		p+=encoded_pt_len;
1449
1450		/* The ECC/TLS specification does not mention
1451		 * the use of DSA to sign ECParameters in the server
1452		 * key exchange message. We do support RSA and ECDSA.
1453		 */
1454		if (0) ;
1455#ifndef OPENSSL_NO_RSA
1456		else if (alg & SSL_aRSA)
1457			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1458#endif
1459#ifndef OPENSSL_NO_ECDSA
1460		else if (alg & SSL_aECDSA)
1461			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1462#endif
1463		/* else anonymous ECDH, so no certificate or pkey. */
1464		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1465		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1466		ecdh=NULL;
1467		BN_CTX_free(bn_ctx);
1468		bn_ctx = NULL;
1469		EC_POINT_free(srvr_ecpoint);
1470		srvr_ecpoint = NULL;
1471		}
1472	else if (alg & SSL_kECDH)
1473		{
1474		al=SSL_AD_UNEXPECTED_MESSAGE;
1475		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1476		goto f_err;
1477		}
1478#endif /* !OPENSSL_NO_ECDH */
1479	if (alg & SSL_aFZA)
1480		{
1481		al=SSL_AD_HANDSHAKE_FAILURE;
1482		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1483		goto f_err;
1484		}
1485
1486
1487	/* p points to the next byte, there are 'n' bytes left */
1488
1489	/* if it was signed, check the signature */
1490	if (pkey != NULL)
1491		{
1492		n2s(p,i);
1493		n-=2;
1494		j=EVP_PKEY_size(pkey);
1495
1496		/* Check signature length. If n is 0 then signature is empty */
1497		if ((i != n) || (n > j) || (n <= 0))
1498			{
1499			/* wrong packet length */
1500			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1501			goto f_err;
1502			}
1503
1504#ifndef OPENSSL_NO_RSA
1505		if (pkey->type == EVP_PKEY_RSA)
1506			{
1507			int num;
1508			unsigned int size;
1509
1510			j=0;
1511			q=md_buf;
1512			for (num=2; num > 0; num--)
1513				{
1514				EVP_MD_CTX_set_flags(&md_ctx,
1515					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1516				EVP_DigestInit_ex(&md_ctx,(num == 2)
1517					?s->ctx->md5:s->ctx->sha1, NULL);
1518				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1519				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1520				EVP_DigestUpdate(&md_ctx,param,param_len);
1521				EVP_DigestFinal_ex(&md_ctx,q,&size);
1522				q+=size;
1523				j+=size;
1524				}
1525			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1526								pkey->pkey.rsa);
1527			if (i < 0)
1528				{
1529				al=SSL_AD_DECRYPT_ERROR;
1530				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1531				goto f_err;
1532				}
1533			if (i == 0)
1534				{
1535				/* bad signature */
1536				al=SSL_AD_DECRYPT_ERROR;
1537				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1538				goto f_err;
1539				}
1540			}
1541		else
1542#endif
1543#ifndef OPENSSL_NO_DSA
1544			if (pkey->type == EVP_PKEY_DSA)
1545			{
1546			/* lets do DSS */
1547			EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1548			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1549			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1550			EVP_VerifyUpdate(&md_ctx,param,param_len);
1551			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1552				{
1553				/* bad signature */
1554				al=SSL_AD_DECRYPT_ERROR;
1555				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1556				goto f_err;
1557				}
1558			}
1559		else
1560#endif
1561#ifndef OPENSSL_NO_ECDSA
1562			if (pkey->type == EVP_PKEY_EC)
1563			{
1564			/* let's do ECDSA */
1565			EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1566			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1567			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1568			EVP_VerifyUpdate(&md_ctx,param,param_len);
1569			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1570				{
1571				/* bad signature */
1572				al=SSL_AD_DECRYPT_ERROR;
1573				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1574				goto f_err;
1575				}
1576			}
1577		else
1578#endif
1579			{
1580			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1581			goto err;
1582			}
1583		}
1584	else
1585		{
1586		/* still data left over */
1587		if (!(alg & SSL_aNULL))
1588			{
1589			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1590			goto err;
1591			}
1592		if (n != 0)
1593			{
1594			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1595			goto f_err;
1596			}
1597		}
1598	EVP_PKEY_free(pkey);
1599	EVP_MD_CTX_cleanup(&md_ctx);
1600	return(1);
1601f_err:
1602	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1603err:
1604	EVP_PKEY_free(pkey);
1605#ifndef OPENSSL_NO_RSA
1606	if (rsa != NULL)
1607		RSA_free(rsa);
1608#endif
1609#ifndef OPENSSL_NO_DH
1610	if (dh != NULL)
1611		DH_free(dh);
1612#endif
1613#ifndef OPENSSL_NO_ECDH
1614	BN_CTX_free(bn_ctx);
1615	EC_POINT_free(srvr_ecpoint);
1616	if (ecdh != NULL)
1617		EC_KEY_free(ecdh);
1618#endif
1619	EVP_MD_CTX_cleanup(&md_ctx);
1620	return(-1);
1621	}
1622
1623int ssl3_get_certificate_request(SSL *s)
1624	{
1625	int ok,ret=0;
1626	unsigned long n,nc,l;
1627	unsigned int llen,ctype_num,i;
1628	X509_NAME *xn=NULL;
1629	const unsigned char *p,*q;
1630	unsigned char *d;
1631	STACK_OF(X509_NAME) *ca_sk=NULL;
1632
1633	n=s->method->ssl_get_message(s,
1634		SSL3_ST_CR_CERT_REQ_A,
1635		SSL3_ST_CR_CERT_REQ_B,
1636		-1,
1637		s->max_cert_list,
1638		&ok);
1639
1640	if (!ok) return((int)n);
1641
1642	s->s3->tmp.cert_req=0;
1643
1644	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1645		{
1646		s->s3->tmp.reuse_message=1;
1647		return(1);
1648		}
1649
1650	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1651		{
1652		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1653		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1654		goto err;
1655		}
1656
1657	/* TLS does not like anon-DH with client cert */
1658	if (s->version > SSL3_VERSION)
1659		{
1660		l=s->s3->tmp.new_cipher->algorithms;
1661		if (l & SSL_aNULL)
1662			{
1663			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1664			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1665			goto err;
1666			}
1667		}
1668
1669	p=d=(unsigned char *)s->init_msg;
1670
1671	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1672		{
1673		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1674		goto err;
1675		}
1676
1677	/* get the certificate types */
1678	ctype_num= *(p++);
1679	if (ctype_num > SSL3_CT_NUMBER)
1680		ctype_num=SSL3_CT_NUMBER;
1681	for (i=0; i<ctype_num; i++)
1682		s->s3->tmp.ctype[i]= p[i];
1683	p+=ctype_num;
1684
1685	/* get the CA RDNs */
1686	n2s(p,llen);
1687#if 0
1688{
1689FILE *out;
1690out=fopen("/tmp/vsign.der","w");
1691fwrite(p,1,llen,out);
1692fclose(out);
1693}
1694#endif
1695
1696	if ((llen+ctype_num+2+1) != n)
1697		{
1698		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1699		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1700		goto err;
1701		}
1702
1703	for (nc=0; nc<llen; )
1704		{
1705		n2s(p,l);
1706		if ((l+nc+2) > llen)
1707			{
1708			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1709				goto cont; /* netscape bugs */
1710			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1711			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1712			goto err;
1713			}
1714
1715		q=p;
1716
1717		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1718			{
1719			/* If netscape tolerance is on, ignore errors */
1720			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1721				goto cont;
1722			else
1723				{
1724				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1725				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1726				goto err;
1727				}
1728			}
1729
1730		if (q != (p+l))
1731			{
1732			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1733			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1734			goto err;
1735			}
1736		if (!sk_X509_NAME_push(ca_sk,xn))
1737			{
1738			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1739			goto err;
1740			}
1741
1742		p+=l;
1743		nc+=l+2;
1744		}
1745
1746	if (0)
1747		{
1748cont:
1749		ERR_clear_error();
1750		}
1751
1752	/* we should setup a certificate to return.... */
1753	s->s3->tmp.cert_req=1;
1754	s->s3->tmp.ctype_num=ctype_num;
1755	if (s->s3->tmp.ca_names != NULL)
1756		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1757	s->s3->tmp.ca_names=ca_sk;
1758	ca_sk=NULL;
1759
1760	ret=1;
1761err:
1762	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1763	return(ret);
1764	}
1765
1766static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1767	{
1768	return(X509_NAME_cmp(*a,*b));
1769	}
1770#ifndef OPENSSL_NO_TLSEXT
1771int ssl3_get_new_session_ticket(SSL *s)
1772	{
1773	int ok,al,ret=0, ticklen;
1774	long n;
1775	const unsigned char *p;
1776	unsigned char *d;
1777
1778	n=s->method->ssl_get_message(s,
1779		SSL3_ST_CR_SESSION_TICKET_A,
1780		SSL3_ST_CR_SESSION_TICKET_B,
1781		-1,
1782		16384,
1783		&ok);
1784
1785	if (!ok)
1786		return((int)n);
1787
1788	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1789		{
1790		s->s3->tmp.reuse_message=1;
1791		return(1);
1792		}
1793	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1794		{
1795		al=SSL_AD_UNEXPECTED_MESSAGE;
1796		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1797		goto f_err;
1798		}
1799	if (n < 6)
1800		{
1801		/* need at least ticket_lifetime_hint + ticket length */
1802		al = SSL_AD_DECODE_ERROR;
1803		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1804		goto f_err;
1805		}
1806
1807	p=d=(unsigned char *)s->init_msg;
1808
1809    if (s->session->session_id_length > 0) {
1810        int i = s->session_ctx->session_cache_mode;
1811        SSL_SESSION *new_sess;
1812        /*
1813         * We reused an existing session, so we need to replace it with a new
1814         * one
1815         */
1816        if (i & SSL_SESS_CACHE_CLIENT) {
1817            /*
1818             * Remove the old session from the cache
1819             */
1820            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
1821                if (s->session_ctx->remove_session_cb != NULL)
1822                    s->session_ctx->remove_session_cb(s->session_ctx,
1823                                                      s->session);
1824            } else {
1825                /* We carry on if this fails */
1826                SSL_CTX_remove_session(s->session_ctx, s->session);
1827            }
1828        }
1829
1830        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
1831            al = SSL_AD_INTERNAL_ERROR;
1832            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1833            goto f_err;
1834        }
1835
1836        SSL_SESSION_free(s->session);
1837        s->session = new_sess;
1838    }
1839
1840	n2l(p, s->session->tlsext_tick_lifetime_hint);
1841	n2s(p, ticklen);
1842	/* ticket_lifetime_hint + ticket_length + ticket */
1843	if (ticklen + 6 != n)
1844		{
1845		al = SSL_AD_DECODE_ERROR;
1846		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1847		goto f_err;
1848		}
1849	if (s->session->tlsext_tick)
1850		{
1851		OPENSSL_free(s->session->tlsext_tick);
1852		s->session->tlsext_ticklen = 0;
1853		}
1854	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1855	if (!s->session->tlsext_tick)
1856		{
1857		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1858		goto err;
1859		}
1860	memcpy(s->session->tlsext_tick, p, ticklen);
1861	s->session->tlsext_ticklen = ticklen;
1862	/* There are two ways to detect a resumed ticket sesion.
1863	 * One is to set an appropriate session ID and then the server
1864	 * must return a match in ServerHello. This allows the normal
1865	 * client session ID matching to work and we know much
1866	 * earlier that the ticket has been accepted.
1867	 *
1868	 * The other way is to set zero length session ID when the
1869	 * ticket is presented and rely on the handshake to determine
1870	 * session resumption.
1871	 *
1872	 * We choose the former approach because this fits in with
1873	 * assumptions elsewhere in OpenSSL. The session ID is set
1874	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1875	 * ticket.
1876	 */
1877	EVP_Digest(p, ticklen,
1878			s->session->session_id, &s->session->session_id_length,
1879#ifndef OPENSSL_NO_SHA256
1880							EVP_sha256(), NULL);
1881#else
1882							EVP_sha1(), NULL);
1883#endif
1884	ret=1;
1885	return(ret);
1886f_err:
1887	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1888err:
1889	return(-1);
1890	}
1891
1892int ssl3_get_cert_status(SSL *s)
1893	{
1894	int ok, al;
1895	unsigned long resplen;
1896	long n;
1897	const unsigned char *p;
1898
1899	n=s->method->ssl_get_message(s,
1900		SSL3_ST_CR_CERT_STATUS_A,
1901		SSL3_ST_CR_CERT_STATUS_B,
1902		SSL3_MT_CERTIFICATE_STATUS,
1903		16384,
1904		&ok);
1905
1906	if (!ok) return((int)n);
1907	if (n < 4)
1908		{
1909		/* need at least status type + length */
1910		al = SSL_AD_DECODE_ERROR;
1911		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1912		goto f_err;
1913		}
1914	p = (unsigned char *)s->init_msg;
1915	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1916		{
1917		al = SSL_AD_DECODE_ERROR;
1918		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1919		goto f_err;
1920		}
1921	n2l3(p, resplen);
1922	if (resplen + 4 != (unsigned long)n)
1923		{
1924		al = SSL_AD_DECODE_ERROR;
1925		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1926		goto f_err;
1927		}
1928	if (s->tlsext_ocsp_resp)
1929		OPENSSL_free(s->tlsext_ocsp_resp);
1930	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1931	if (!s->tlsext_ocsp_resp)
1932		{
1933		al = SSL_AD_INTERNAL_ERROR;
1934		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1935		goto f_err;
1936		}
1937	s->tlsext_ocsp_resplen = resplen;
1938	if (s->ctx->tlsext_status_cb)
1939		{
1940		int ret;
1941		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1942		if (ret == 0)
1943			{
1944			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1945			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1946			goto f_err;
1947			}
1948		if (ret < 0)
1949			{
1950			al = SSL_AD_INTERNAL_ERROR;
1951			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1952			goto f_err;
1953			}
1954		}
1955	return 1;
1956f_err:
1957	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1958	return(-1);
1959	}
1960#endif
1961
1962int ssl3_get_server_done(SSL *s)
1963	{
1964	int ok,ret=0;
1965	long n;
1966
1967	n=s->method->ssl_get_message(s,
1968		SSL3_ST_CR_SRVR_DONE_A,
1969		SSL3_ST_CR_SRVR_DONE_B,
1970		SSL3_MT_SERVER_DONE,
1971		30, /* should be very small, like 0 :-) */
1972		&ok);
1973
1974	if (!ok) return((int)n);
1975	if (n > 0)
1976		{
1977		/* should contain no data */
1978		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1979		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1980		return -1;
1981		}
1982	ret=1;
1983	return(ret);
1984	}
1985
1986
1987int ssl3_send_client_key_exchange(SSL *s)
1988	{
1989	unsigned char *p,*d;
1990	int n;
1991	unsigned long l;
1992#ifndef OPENSSL_NO_RSA
1993	unsigned char *q;
1994	EVP_PKEY *pkey=NULL;
1995#endif
1996#ifndef OPENSSL_NO_KRB5
1997	KSSL_ERR kssl_err;
1998#endif /* OPENSSL_NO_KRB5 */
1999#ifndef OPENSSL_NO_ECDH
2000	EC_KEY *clnt_ecdh = NULL;
2001	const EC_POINT *srvr_ecpoint = NULL;
2002	EVP_PKEY *srvr_pub_pkey = NULL;
2003	unsigned char *encodedPoint = NULL;
2004	int encoded_pt_len = 0;
2005	BN_CTX * bn_ctx = NULL;
2006#endif
2007
2008	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2009		{
2010		d=(unsigned char *)s->init_buf->data;
2011		p= &(d[4]);
2012
2013		l=s->s3->tmp.new_cipher->algorithms;
2014
2015		/* Fool emacs indentation */
2016		if (0) {}
2017#ifndef OPENSSL_NO_RSA
2018		else if (l & SSL_kRSA)
2019			{
2020			RSA *rsa;
2021			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2022
2023			if (s->session->sess_cert == NULL)
2024				{
2025				/* We should always have a server certificate with SSL_kRSA. */
2026				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2027				goto err;
2028				}
2029
2030			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2031				rsa=s->session->sess_cert->peer_rsa_tmp;
2032			else
2033				{
2034				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2035				if ((pkey == NULL) ||
2036					(pkey->type != EVP_PKEY_RSA) ||
2037					(pkey->pkey.rsa == NULL))
2038					{
2039					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2040					goto err;
2041					}
2042				rsa=pkey->pkey.rsa;
2043				EVP_PKEY_free(pkey);
2044				}
2045
2046			tmp_buf[0]=s->client_version>>8;
2047			tmp_buf[1]=s->client_version&0xff;
2048			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2049					goto err;
2050
2051			s->session->master_key_length=sizeof tmp_buf;
2052
2053			q=p;
2054			/* Fix buf for TLS and beyond */
2055			if (s->version > SSL3_VERSION)
2056				p+=2;
2057			n=RSA_public_encrypt(sizeof tmp_buf,
2058				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2059#ifdef PKCS1_CHECK
2060			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2061			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2062#endif
2063			if (n <= 0)
2064				{
2065				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2066				goto err;
2067				}
2068
2069			/* Fix buf for TLS and beyond */
2070			if (s->version > SSL3_VERSION)
2071				{
2072				s2n(n,q);
2073				n+=2;
2074				}
2075
2076			s->session->master_key_length=
2077				s->method->ssl3_enc->generate_master_secret(s,
2078					s->session->master_key,
2079					tmp_buf,sizeof tmp_buf);
2080			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2081			}
2082#endif
2083#ifndef OPENSSL_NO_KRB5
2084		else if (l & SSL_kKRB5)
2085			{
2086			krb5_error_code	krb5rc;
2087			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2088			/*  krb5_data	krb5_ap_req;  */
2089			krb5_data	*enc_ticket;
2090			krb5_data	authenticator, *authp = NULL;
2091			EVP_CIPHER_CTX	ciph_ctx;
2092			EVP_CIPHER	*enc = NULL;
2093			unsigned char	iv[EVP_MAX_IV_LENGTH];
2094			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2095			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2096						+ EVP_MAX_IV_LENGTH];
2097			int 		padl, outl = sizeof(epms);
2098
2099			EVP_CIPHER_CTX_init(&ciph_ctx);
2100
2101#ifdef KSSL_DEBUG
2102			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2103			        l, SSL_kKRB5);
2104#endif	/* KSSL_DEBUG */
2105
2106			authp = NULL;
2107#ifdef KRB5SENDAUTH
2108			if (KRB5SENDAUTH)  authp = &authenticator;
2109#endif	/* KRB5SENDAUTH */
2110
2111			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2112				&kssl_err);
2113			enc = kssl_map_enc(kssl_ctx->enctype);
2114			if (enc == NULL)
2115			    goto err;
2116#ifdef KSSL_DEBUG
2117			{
2118			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2119			if (krb5rc && kssl_err.text)
2120			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2121			}
2122#endif	/* KSSL_DEBUG */
2123
2124			if (krb5rc)
2125				{
2126				ssl3_send_alert(s,SSL3_AL_FATAL,
2127						SSL_AD_HANDSHAKE_FAILURE);
2128				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2129						kssl_err.reason);
2130				goto err;
2131				}
2132
2133			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2134			**  in place of RFC 2712 KerberosWrapper, as in:
2135			**
2136			**  Send ticket (copy to *p, set n = length)
2137			**  n = krb5_ap_req.length;
2138			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2139			**  if (krb5_ap_req.data)
2140			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2141			**
2142			**  Now using real RFC 2712 KerberosWrapper
2143			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2144			**  Note: 2712 "opaque" types are here replaced
2145			**  with a 2-byte length followed by the value.
2146			**  Example:
2147			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2148			**  Where "xx xx" = length bytes.  Shown here with
2149			**  optional authenticator omitted.
2150			*/
2151
2152			/*  KerberosWrapper.Ticket		*/
2153			s2n(enc_ticket->length,p);
2154			memcpy(p, enc_ticket->data, enc_ticket->length);
2155			p+= enc_ticket->length;
2156			n = enc_ticket->length + 2;
2157
2158			/*  KerberosWrapper.Authenticator	*/
2159			if (authp  &&  authp->length)
2160				{
2161				s2n(authp->length,p);
2162				memcpy(p, authp->data, authp->length);
2163				p+= authp->length;
2164				n+= authp->length + 2;
2165
2166				free(authp->data);
2167				authp->data = NULL;
2168				authp->length = 0;
2169				}
2170			else
2171				{
2172				s2n(0,p);/*  null authenticator length	*/
2173				n+=2;
2174				}
2175
2176			    tmp_buf[0]=s->client_version>>8;
2177			    tmp_buf[1]=s->client_version&0xff;
2178			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2179				goto err;
2180
2181			/*  20010420 VRS.  Tried it this way; failed.
2182			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2183			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2184			**				kssl_ctx->length);
2185			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2186			*/
2187
2188			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2189			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2190				kssl_ctx->key,iv);
2191			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2192				sizeof tmp_buf);
2193			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2194			outl += padl;
2195			if (outl > sizeof epms)
2196				{
2197				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2198				goto err;
2199				}
2200			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2201
2202			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2203			s2n(outl,p);
2204			memcpy(p, epms, outl);
2205			p+=outl;
2206			n+=outl + 2;
2207
2208			s->session->master_key_length=
2209			        s->method->ssl3_enc->generate_master_secret(s,
2210					s->session->master_key,
2211					tmp_buf, sizeof tmp_buf);
2212
2213			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2214			OPENSSL_cleanse(epms, outl);
2215			}
2216#endif
2217#ifndef OPENSSL_NO_DH
2218		else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2219			{
2220			DH *dh_srvr,*dh_clnt;
2221
2222			if (s->session->sess_cert == NULL)
2223				{
2224				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2225				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2226				goto err;
2227			        }
2228
2229			if (s->session->sess_cert->peer_dh_tmp != NULL)
2230				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2231			else
2232				{
2233				/* we get them from the cert */
2234				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2235				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2236				goto err;
2237				}
2238
2239			/* generate a new random key */
2240			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2241				{
2242				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2243				goto err;
2244				}
2245			if (!DH_generate_key(dh_clnt))
2246				{
2247				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2248				goto err;
2249				}
2250
2251			/* use the 'p' output buffer for the DH key, but
2252			 * make sure to clear it out afterwards */
2253
2254			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2255
2256			if (n <= 0)
2257				{
2258				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2259				goto err;
2260				}
2261
2262			/* generate master key from the result */
2263			s->session->master_key_length=
2264				s->method->ssl3_enc->generate_master_secret(s,
2265					s->session->master_key,p,n);
2266			/* clean up */
2267			memset(p,0,n);
2268
2269			/* send off the data */
2270			n=BN_num_bytes(dh_clnt->pub_key);
2271			s2n(n,p);
2272			BN_bn2bin(dh_clnt->pub_key,p);
2273			n+=2;
2274
2275			DH_free(dh_clnt);
2276
2277			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2278			}
2279#endif
2280
2281#ifndef OPENSSL_NO_ECDH
2282		else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2283			{
2284			const EC_GROUP *srvr_group = NULL;
2285			EC_KEY *tkey;
2286			int ecdh_clnt_cert = 0;
2287			int field_size = 0;
2288
2289			if (s->session->sess_cert == NULL)
2290				{
2291				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2292				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2293				goto err;
2294				}
2295
2296			/* Did we send out the client's
2297			 * ECDH share for use in premaster
2298			 * computation as part of client certificate?
2299			 * If so, set ecdh_clnt_cert to 1.
2300			 */
2301			if ((l & SSL_kECDH) && (s->cert != NULL))
2302				{
2303				/* XXX: For now, we do not support client
2304				 * authentication using ECDH certificates.
2305				 * To add such support, one needs to add
2306				 * code that checks for appropriate
2307				 * conditions and sets ecdh_clnt_cert to 1.
2308				 * For example, the cert have an ECC
2309				 * key on the same curve as the server's
2310				 * and the key should be authorized for
2311				 * key agreement.
2312				 *
2313				 * One also needs to add code in ssl3_connect
2314				 * to skip sending the certificate verify
2315				 * message.
2316				 *
2317				 * if ((s->cert->key->privatekey != NULL) &&
2318				 *     (s->cert->key->privatekey->type ==
2319				 *      EVP_PKEY_EC) && ...)
2320				 * ecdh_clnt_cert = 1;
2321				 */
2322				}
2323
2324			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2325				{
2326				tkey = s->session->sess_cert->peer_ecdh_tmp;
2327				}
2328			else
2329				{
2330				/* Get the Server Public Key from Cert */
2331				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2332				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2333				if ((srvr_pub_pkey == NULL) ||
2334				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2335				    (srvr_pub_pkey->pkey.ec == NULL))
2336					{
2337					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2338					    ERR_R_INTERNAL_ERROR);
2339					goto err;
2340					}
2341
2342				tkey = srvr_pub_pkey->pkey.ec;
2343				}
2344
2345			srvr_group   = EC_KEY_get0_group(tkey);
2346			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2347
2348			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2349				{
2350				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2351				    ERR_R_INTERNAL_ERROR);
2352				goto err;
2353				}
2354
2355			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2356				{
2357				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2358				goto err;
2359				}
2360
2361			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2362				{
2363				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2364				goto err;
2365				}
2366			if (ecdh_clnt_cert)
2367				{
2368				/* Reuse key info from our certificate
2369				 * We only need our private key to perform
2370				 * the ECDH computation.
2371				 */
2372				const BIGNUM *priv_key;
2373				tkey = s->cert->key->privatekey->pkey.ec;
2374				priv_key = EC_KEY_get0_private_key(tkey);
2375				if (priv_key == NULL)
2376					{
2377					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2378					goto err;
2379					}
2380				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2381					{
2382					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2383					goto err;
2384					}
2385				}
2386			else
2387				{
2388				/* Generate a new ECDH key pair */
2389				if (!(EC_KEY_generate_key(clnt_ecdh)))
2390					{
2391					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2392					goto err;
2393					}
2394				}
2395
2396			/* use the 'p' output buffer for the ECDH key, but
2397			 * make sure to clear it out afterwards
2398			 */
2399
2400			field_size = EC_GROUP_get_degree(srvr_group);
2401			if (field_size <= 0)
2402				{
2403				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2404				       ERR_R_ECDH_LIB);
2405				goto err;
2406				}
2407			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2408			if (n <= 0)
2409				{
2410				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2411				       ERR_R_ECDH_LIB);
2412				goto err;
2413				}
2414
2415			/* generate master key from the result */
2416			s->session->master_key_length = s->method->ssl3_enc \
2417			    -> generate_master_secret(s,
2418				s->session->master_key,
2419				p, n);
2420
2421			memset(p, 0, n); /* clean up */
2422
2423			if (ecdh_clnt_cert)
2424				{
2425				/* Send empty client key exch message */
2426				n = 0;
2427				}
2428			else
2429				{
2430				/* First check the size of encoding and
2431				 * allocate memory accordingly.
2432				 */
2433				encoded_pt_len =
2434				    EC_POINT_point2oct(srvr_group,
2435					EC_KEY_get0_public_key(clnt_ecdh),
2436					POINT_CONVERSION_UNCOMPRESSED,
2437					NULL, 0, NULL);
2438
2439				encodedPoint = (unsigned char *)
2440				    OPENSSL_malloc(encoded_pt_len *
2441					sizeof(unsigned char));
2442				bn_ctx = BN_CTX_new();
2443				if ((encodedPoint == NULL) ||
2444				    (bn_ctx == NULL))
2445					{
2446					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2447					goto err;
2448					}
2449
2450				/* Encode the public key */
2451				n = EC_POINT_point2oct(srvr_group,
2452				    EC_KEY_get0_public_key(clnt_ecdh),
2453				    POINT_CONVERSION_UNCOMPRESSED,
2454				    encodedPoint, encoded_pt_len, bn_ctx);
2455
2456				*p = n; /* length of encoded point */
2457				/* Encoded point will be copied here */
2458				p += 1;
2459				/* copy the point */
2460				memcpy((unsigned char *)p, encodedPoint, n);
2461				/* increment n to account for length field */
2462				n += 1;
2463				}
2464
2465			/* Free allocated memory */
2466			BN_CTX_free(bn_ctx);
2467			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2468			if (clnt_ecdh != NULL)
2469				 EC_KEY_free(clnt_ecdh);
2470			EVP_PKEY_free(srvr_pub_pkey);
2471			}
2472#endif /* !OPENSSL_NO_ECDH */
2473		else
2474			{
2475			ssl3_send_alert(s, SSL3_AL_FATAL,
2476			    SSL_AD_HANDSHAKE_FAILURE);
2477			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2478			    ERR_R_INTERNAL_ERROR);
2479			goto err;
2480			}
2481
2482		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2483		l2n3(n,d);
2484
2485		s->state=SSL3_ST_CW_KEY_EXCH_B;
2486		/* number of bytes to write */
2487		s->init_num=n+4;
2488		s->init_off=0;
2489		}
2490
2491	/* SSL3_ST_CW_KEY_EXCH_B */
2492	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2493err:
2494#ifndef OPENSSL_NO_ECDH
2495	BN_CTX_free(bn_ctx);
2496	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2497	if (clnt_ecdh != NULL)
2498		EC_KEY_free(clnt_ecdh);
2499	EVP_PKEY_free(srvr_pub_pkey);
2500#endif
2501	return(-1);
2502	}
2503
2504int ssl3_send_client_verify(SSL *s)
2505	{
2506	unsigned char *p,*d;
2507	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2508	EVP_PKEY *pkey;
2509#ifndef OPENSSL_NO_RSA
2510	unsigned u=0;
2511#endif
2512	unsigned long n;
2513#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2514	int j;
2515#endif
2516
2517	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2518		{
2519		d=(unsigned char *)s->init_buf->data;
2520		p= &(d[4]);
2521		pkey=s->cert->key->privatekey;
2522
2523		s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2524			&(data[MD5_DIGEST_LENGTH]));
2525
2526#ifndef OPENSSL_NO_RSA
2527		if (pkey->type == EVP_PKEY_RSA)
2528			{
2529			s->method->ssl3_enc->cert_verify_mac(s,
2530				&(s->s3->finish_dgst1),&(data[0]));
2531			if (RSA_sign(NID_md5_sha1, data,
2532					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2533					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
2534				{
2535				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2536				goto err;
2537				}
2538			s2n(u,p);
2539			n=u+2;
2540			}
2541		else
2542#endif
2543#ifndef OPENSSL_NO_DSA
2544			if (pkey->type == EVP_PKEY_DSA)
2545			{
2546			if (!DSA_sign(pkey->save_type,
2547				&(data[MD5_DIGEST_LENGTH]),
2548				SHA_DIGEST_LENGTH,&(p[2]),
2549				(unsigned int *)&j,pkey->pkey.dsa))
2550				{
2551				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2552				goto err;
2553				}
2554			s2n(j,p);
2555			n=j+2;
2556			}
2557		else
2558#endif
2559#ifndef OPENSSL_NO_ECDSA
2560			if (pkey->type == EVP_PKEY_EC)
2561			{
2562			if (!ECDSA_sign(pkey->save_type,
2563				&(data[MD5_DIGEST_LENGTH]),
2564				SHA_DIGEST_LENGTH,&(p[2]),
2565				(unsigned int *)&j,pkey->pkey.ec))
2566				{
2567				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2568				    ERR_R_ECDSA_LIB);
2569				goto err;
2570				}
2571			s2n(j,p);
2572			n=j+2;
2573			}
2574		else
2575#endif
2576			{
2577			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2578			goto err;
2579			}
2580		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2581		l2n3(n,d);
2582
2583		s->state=SSL3_ST_CW_CERT_VRFY_B;
2584		s->init_num=(int)n+4;
2585		s->init_off=0;
2586		}
2587	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2588err:
2589	return(-1);
2590	}
2591
2592int ssl3_send_client_certificate(SSL *s)
2593	{
2594	X509 *x509=NULL;
2595	EVP_PKEY *pkey=NULL;
2596	int i;
2597	unsigned long l;
2598
2599	if (s->state ==	SSL3_ST_CW_CERT_A)
2600		{
2601		if ((s->cert == NULL) ||
2602			(s->cert->key->x509 == NULL) ||
2603			(s->cert->key->privatekey == NULL))
2604			s->state=SSL3_ST_CW_CERT_B;
2605		else
2606			s->state=SSL3_ST_CW_CERT_C;
2607		}
2608
2609	/* We need to get a client cert */
2610	if (s->state == SSL3_ST_CW_CERT_B)
2611		{
2612		/* If we get an error, we need to
2613		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2614		 * We then get retied later */
2615		i=0;
2616		i = ssl_do_client_cert_cb(s, &x509, &pkey);
2617		if (i < 0)
2618			{
2619			s->rwstate=SSL_X509_LOOKUP;
2620			return(-1);
2621			}
2622		s->rwstate=SSL_NOTHING;
2623		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2624			{
2625			s->state=SSL3_ST_CW_CERT_B;
2626			if (	!SSL_use_certificate(s,x509) ||
2627				!SSL_use_PrivateKey(s,pkey))
2628				i=0;
2629			}
2630		else if (i == 1)
2631			{
2632			i=0;
2633			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2634			}
2635
2636		if (x509 != NULL) X509_free(x509);
2637		if (pkey != NULL) EVP_PKEY_free(pkey);
2638		if (i == 0)
2639			{
2640			if (s->version == SSL3_VERSION)
2641				{
2642				s->s3->tmp.cert_req=0;
2643				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2644				return(1);
2645				}
2646			else
2647				{
2648				s->s3->tmp.cert_req=2;
2649				}
2650			}
2651
2652		/* Ok, we have a cert */
2653		s->state=SSL3_ST_CW_CERT_C;
2654		}
2655
2656	if (s->state == SSL3_ST_CW_CERT_C)
2657		{
2658		s->state=SSL3_ST_CW_CERT_D;
2659		l=ssl3_output_cert_chain(s,
2660			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2661		s->init_num=(int)l;
2662		s->init_off=0;
2663		}
2664	/* SSL3_ST_CW_CERT_D */
2665	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2666	}
2667
2668#define has_bits(i,m)	(((i)&(m)) == (m))
2669
2670int ssl3_check_cert_and_algorithm(SSL *s)
2671	{
2672	int i,idx;
2673	long algs;
2674	EVP_PKEY *pkey=NULL;
2675	SESS_CERT *sc;
2676#ifndef OPENSSL_NO_RSA
2677	RSA *rsa;
2678#endif
2679#ifndef OPENSSL_NO_DH
2680	DH *dh;
2681#endif
2682
2683	sc=s->session->sess_cert;
2684
2685	algs=s->s3->tmp.new_cipher->algorithms;
2686
2687	/* we don't have a certificate */
2688	if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2689		return(1);
2690
2691	if (sc == NULL)
2692		{
2693		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2694		goto err;
2695		}
2696
2697#ifndef OPENSSL_NO_RSA
2698	rsa=s->session->sess_cert->peer_rsa_tmp;
2699#endif
2700#ifndef OPENSSL_NO_DH
2701	dh=s->session->sess_cert->peer_dh_tmp;
2702#endif
2703
2704	/* This is the passed certificate */
2705
2706	idx=sc->peer_cert_type;
2707#ifndef OPENSSL_NO_ECDH
2708	if (idx == SSL_PKEY_ECC)
2709		{
2710		if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2711		    s->s3->tmp.new_cipher) == 0)
2712			{ /* check failed */
2713			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2714			goto f_err;
2715			}
2716		else
2717			{
2718			return 1;
2719			}
2720		}
2721#endif
2722	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2723	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2724	EVP_PKEY_free(pkey);
2725
2726
2727	/* Check that we have a certificate if we require one */
2728	if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2729		{
2730		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2731		goto f_err;
2732		}
2733#ifndef OPENSSL_NO_DSA
2734	else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2735		{
2736		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2737		goto f_err;
2738		}
2739#endif
2740#ifndef OPENSSL_NO_RSA
2741	if ((algs & SSL_kRSA) &&
2742		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2743		{
2744		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2745		goto f_err;
2746		}
2747#endif
2748#ifndef OPENSSL_NO_DH
2749	if ((algs & SSL_kEDH) &&
2750		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2751		{
2752		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2753		goto f_err;
2754		}
2755	else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2756		{
2757		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2758		goto f_err;
2759		}
2760#ifndef OPENSSL_NO_DSA
2761	else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2762		{
2763		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2764		goto f_err;
2765		}
2766#endif
2767#endif
2768
2769	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2770		{
2771#ifndef OPENSSL_NO_RSA
2772		if (algs & SSL_kRSA)
2773			{
2774			if (rsa == NULL
2775			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2776				{
2777				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2778				goto f_err;
2779				}
2780			}
2781		else
2782#endif
2783#ifndef OPENSSL_NO_DH
2784			if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2785			    {
2786			    if (dh == NULL
2787				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2788				{
2789				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2790				goto f_err;
2791				}
2792			}
2793		else
2794#endif
2795			{
2796			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2797			goto f_err;
2798			}
2799		}
2800	return(1);
2801f_err:
2802	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2803err:
2804	return(0);
2805	}
2806
2807
2808#ifndef OPENSSL_NO_ECDH
2809/* This is the complement of nid2curve_id in s3_srvr.c. */
2810static int curve_id2nid(int curve_id)
2811{
2812	/* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2813	 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2814	static int nid_list[26] =
2815	{
2816		0,
2817		NID_sect163k1, /* sect163k1 (1) */
2818		NID_sect163r1, /* sect163r1 (2) */
2819		NID_sect163r2, /* sect163r2 (3) */
2820		NID_sect193r1, /* sect193r1 (4) */
2821		NID_sect193r2, /* sect193r2 (5) */
2822		NID_sect233k1, /* sect233k1 (6) */
2823		NID_sect233r1, /* sect233r1 (7) */
2824		NID_sect239k1, /* sect239k1 (8) */
2825		NID_sect283k1, /* sect283k1 (9) */
2826		NID_sect283r1, /* sect283r1 (10) */
2827		NID_sect409k1, /* sect409k1 (11) */
2828		NID_sect409r1, /* sect409r1 (12) */
2829		NID_sect571k1, /* sect571k1 (13) */
2830		NID_sect571r1, /* sect571r1 (14) */
2831		NID_secp160k1, /* secp160k1 (15) */
2832		NID_secp160r1, /* secp160r1 (16) */
2833		NID_secp160r2, /* secp160r2 (17) */
2834		NID_secp192k1, /* secp192k1 (18) */
2835		NID_X9_62_prime192v1, /* secp192r1 (19) */
2836		NID_secp224k1, /* secp224k1 (20) */
2837		NID_secp224r1, /* secp224r1 (21) */
2838		NID_secp256k1, /* secp256k1 (22) */
2839		NID_X9_62_prime256v1, /* secp256r1 (23) */
2840		NID_secp384r1, /* secp384r1 (24) */
2841		NID_secp521r1  /* secp521r1 (25) */
2842	};
2843
2844	if ((curve_id < 1) || (curve_id > 25)) return 0;
2845
2846	return nid_list[curve_id];
2847}
2848#endif
2849
2850/* Check to see if handshake is full or resumed. Usually this is just a
2851 * case of checking to see if a cache hit has occurred. In the case of
2852 * session tickets we have to check the next message to be sure.
2853 */
2854
2855#ifndef OPENSSL_NO_TLSEXT
2856int ssl3_check_finished(SSL *s)
2857	{
2858	int ok;
2859	long n;
2860	/* If we have no ticket or session ID is non-zero length (a match of
2861	 * a non-zero session length would never reach here) it cannot be a
2862	 * resumed session.
2863	 */
2864	if (!s->session->tlsext_tick || s->session->session_id_length)
2865		return 1;
2866	/* this function is called when we really expect a Certificate
2867	 * message, so permit appropriate message length */
2868	n=s->method->ssl_get_message(s,
2869		SSL3_ST_CR_CERT_A,
2870		SSL3_ST_CR_CERT_B,
2871		-1,
2872		s->max_cert_list,
2873		&ok);
2874	if (!ok) return((int)n);
2875	s->s3->tmp.reuse_message = 1;
2876	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2877		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2878		return 2;
2879
2880	return 1;
2881	}
2882#endif
2883
2884int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2885	{
2886	int i = 0;
2887#ifndef OPENSSL_NO_ENGINE
2888	if (s->ctx->client_cert_engine)
2889		{
2890		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2891						SSL_get_client_CA_list(s),
2892						px509, ppkey, NULL, NULL, NULL);
2893		if (i != 0)
2894			return i;
2895		}
2896#endif
2897	if (s->ctx->client_cert_cb)
2898		i = s->ctx->client_cert_cb(s,px509,ppkey);
2899	return i;
2900	}
2901