Check return code when attempting to receive new session ticket message.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166 #ifndef OPENSSL_NO_TLSEXT
167 static int ssl3_check_finished(SSL *s);
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182
183 int ssl3_connect(SSL *s)
184         {
185         BUF_MEM *buf=NULL;
186         unsigned long Time=(unsigned long)time(NULL);
187         long num1;
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204         for (;;)
205                 {
206                 state=s->state;
207
208                 switch(s->state)
209                         {
210                 case SSL_ST_RENEGOTIATE:
211                         s->new_session=1;
212                         s->state=SSL_ST_CONNECT;
213                         s->ctx->stats.sess_connect_renegotiate++;
214                         /* break */
215                 case SSL_ST_BEFORE:
216                 case SSL_ST_CONNECT:
217                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
218                 case SSL_ST_OK|SSL_ST_CONNECT:
219
220                         s->server=0;
221                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
222
223                         if ((s->version & 0xff00 ) != 0x0300)
224                                 {
225                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
226                                 ret = -1;
227                                 goto end;
228                                 }
229                                 
230                         /* s->version=SSL3_VERSION; */
231                         s->type=SSL_ST_CONNECT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 buf=NULL;
247                                 }
248
249                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251                         /* setup buffing BIO */
252                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254                         /* don't push the buffering BIO quite yet */
255
256                         ssl3_init_finished_mac(s);
257
258                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
259                         s->ctx->stats.sess_connect++;
260                         s->init_num=0;
261                         break;
262
263                 case SSL3_ST_CW_CLNT_HELLO_A:
264                 case SSL3_ST_CW_CLNT_HELLO_B:
265
266                         s->shutdown=0;
267                         ret=ssl3_client_hello(s);
268                         if (ret <= 0) goto end;
269                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
270                         s->init_num=0;
271
272                         /* turn on buffering for the next lot of output */
273                         if (s->bbio != s->wbio)
274                                 s->wbio=BIO_push(s->bbio,s->wbio);
275
276                         break;
277
278                 case SSL3_ST_CR_SRVR_HELLO_A:
279                 case SSL3_ST_CR_SRVR_HELLO_B:
280                         ret=ssl3_get_server_hello(s);
281                         if (ret <= 0) goto end;
282
283                         if (s->hit)
284                                 s->state=SSL3_ST_CR_FINISHED_A;
285                         else
286                                 s->state=SSL3_ST_CR_CERT_A;
287                         s->init_num=0;
288                         break;
289
290                 case SSL3_ST_CR_CERT_A:
291                 case SSL3_ST_CR_CERT_B:
292 #ifndef OPENSSL_NO_TLSEXT
293                         ret=ssl3_check_finished(s);
294                         if (ret <= 0) goto end;
295                         if (ret == 2)
296                                 {
297                                 s->hit = 1;
298                                 s->state=SSL3_ST_CR_FINISHED_A;
299                                 s->init_num=0;
300                                 break;
301                                 }
302 #endif
303                         /* Check if it is anon DH/ECDH */
304                         /* or PSK */
305                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
306                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
307                                 {
308                                 ret=ssl3_get_server_certificate(s);
309                                 if (ret <= 0) goto end;
310                                 }
311                         else
312                                 skip=1;
313                         s->state=SSL3_ST_CR_KEY_EXCH_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_KEY_EXCH_A:
318                 case SSL3_ST_CR_KEY_EXCH_B:
319                         ret=ssl3_get_key_exchange(s);
320                         if (ret <= 0) goto end;
321                         s->state=SSL3_ST_CR_CERT_REQ_A;
322                         s->init_num=0;
323
324                         /* at this point we check that we have the
325                          * required stuff from the server */
326                         if (!ssl3_check_cert_and_algorithm(s))
327                                 {
328                                 ret= -1;
329                                 goto end;
330                                 }
331                         break;
332
333                 case SSL3_ST_CR_CERT_REQ_A:
334                 case SSL3_ST_CR_CERT_REQ_B:
335                         ret=ssl3_get_certificate_request(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CR_SRVR_DONE_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CR_SRVR_DONE_A:
342                 case SSL3_ST_CR_SRVR_DONE_B:
343                         ret=ssl3_get_server_done(s);
344                         if (ret <= 0) goto end;
345                         if (s->s3->tmp.cert_req)
346                                 s->state=SSL3_ST_CW_CERT_A;
347                         else
348                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350
351                         break;
352
353                 case SSL3_ST_CW_CERT_A:
354                 case SSL3_ST_CW_CERT_B:
355                 case SSL3_ST_CW_CERT_C:
356                 case SSL3_ST_CW_CERT_D:
357                         ret=ssl3_send_client_certificate(s);
358                         if (ret <= 0) goto end;
359                         s->state=SSL3_ST_CW_KEY_EXCH_A;
360                         s->init_num=0;
361                         break;
362
363                 case SSL3_ST_CW_KEY_EXCH_A:
364                 case SSL3_ST_CW_KEY_EXCH_B:
365                         ret=ssl3_send_client_key_exchange(s);
366                         if (ret <= 0) goto end;
367                         /* EAY EAY EAY need to check for DH fix cert
368                          * sent back */
369                         /* For TLS, cert_req is set to 2, so a cert chain
370                          * of nothing is sent, but no verify packet is sent */
371                         /* XXX: For now, we do not support client 
372                          * authentication in ECDH cipher suites with
373                          * ECDH (rather than ECDSA) certificates.
374                          * We need to skip the certificate verify 
375                          * message when client's ECDH public key is sent 
376                          * inside the client certificate.
377                          */
378                         if (s->s3->tmp.cert_req == 1)
379                                 {
380                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
381                                 }
382                         else
383                                 {
384                                 s->state=SSL3_ST_CW_CHANGE_A;
385                                 s->s3->change_cipher_spec=0;
386                                 }
387
388                         s->init_num=0;
389                         break;
390
391                 case SSL3_ST_CW_CERT_VRFY_A:
392                 case SSL3_ST_CW_CERT_VRFY_B:
393                         ret=ssl3_send_client_verify(s);
394                         if (ret <= 0) goto end;
395                         s->state=SSL3_ST_CW_CHANGE_A;
396                         s->init_num=0;
397                         s->s3->change_cipher_spec=0;
398                         break;
399
400                 case SSL3_ST_CW_CHANGE_A:
401                 case SSL3_ST_CW_CHANGE_B:
402                         ret=ssl3_send_change_cipher_spec(s,
403                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
404                         if (ret <= 0) goto end;
405                         s->state=SSL3_ST_CW_FINISHED_A;
406                         s->init_num=0;
407
408                         s->session->cipher=s->s3->tmp.new_cipher;
409 #ifdef OPENSSL_NO_COMP
410                         s->session->compress_meth=0;
411 #else
412                         if (s->s3->tmp.new_compression == NULL)
413                                 s->session->compress_meth=0;
414                         else
415                                 s->session->compress_meth=
416                                         s->s3->tmp.new_compression->id;
417 #endif
418                         if (!s->method->ssl3_enc->setup_key_block(s))
419                                 {
420                                 ret= -1;
421                                 goto end;
422                                 }
423
424                         if (!s->method->ssl3_enc->change_cipher_state(s,
425                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
426                                 {
427                                 ret= -1;
428                                 goto end;
429                                 }
430
431                         break;
432
433                 case SSL3_ST_CW_FINISHED_A:
434                 case SSL3_ST_CW_FINISHED_B:
435                         ret=ssl3_send_finished(s,
436                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
437                                 s->method->ssl3_enc->client_finished_label,
438                                 s->method->ssl3_enc->client_finished_label_len);
439                         if (ret <= 0) goto end;
440                         s->state=SSL3_ST_CW_FLUSH;
441
442                         /* clear flags */
443                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
444                         if (s->hit)
445                                 {
446                                 s->s3->tmp.next_state=SSL_ST_OK;
447                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
448                                         {
449                                         s->state=SSL_ST_OK;
450                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
451                                         s->s3->delay_buf_pop_ret=0;
452                                         }
453                                 }
454                         else
455                                 {
456 #ifndef OPENSSL_NO_TLSEXT
457                                 /* Allow NewSessionTicket if ticket expected */
458                                 if (s->tlsext_ticket_expected)
459                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
460                                 else
461 #endif
462                                 
463                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
464                                 }
465                         s->init_num=0;
466                         break;
467
468 #ifndef OPENSSL_NO_TLSEXT
469                 case SSL3_ST_CR_SESSION_TICKET_A:
470                 case SSL3_ST_CR_SESSION_TICKET_B:
471                         ret=ssl3_get_new_session_ticket(s);
472                         if (ret <= 0) goto end;
473                         s->state=SSL3_ST_CR_FINISHED_A;
474                         s->init_num=0;
475                 break;
476 #endif
477
478                 case SSL3_ST_CR_FINISHED_A:
479                 case SSL3_ST_CR_FINISHED_B:
480
481                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
482                                 SSL3_ST_CR_FINISHED_B);
483                         if (ret <= 0) goto end;
484
485                         if (s->hit)
486                                 s->state=SSL3_ST_CW_CHANGE_A;
487                         else
488                                 s->state=SSL_ST_OK;
489                         s->init_num=0;
490                         break;
491
492                 case SSL3_ST_CW_FLUSH:
493                         /* number of bytes to be flushed */
494                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
495                         if (num1 > 0)
496                                 {
497                                 s->rwstate=SSL_WRITING;
498                                 num1=BIO_flush(s->wbio);
499                                 if (num1 <= 0) { ret= -1; goto end; }
500                                 s->rwstate=SSL_NOTHING;
501                                 }
502
503                         s->state=s->s3->tmp.next_state;
504                         break;
505
506                 case SSL_ST_OK:
507                         /* clean a few things up */
508                         ssl3_cleanup_key_block(s);
509
510                         if (s->init_buf != NULL)
511                                 {
512                                 BUF_MEM_free(s->init_buf);
513                                 s->init_buf=NULL;
514                                 }
515
516                         /* If we are not 'joining' the last two packets,
517                          * remove the buffering now */
518                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
519                                 ssl_free_wbio_buffer(s);
520                         /* else do it later in ssl3_write */
521
522                         s->init_num=0;
523                         s->new_session=0;
524
525                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
526                         if (s->hit) s->ctx->stats.sess_hit++;
527
528                         ret=1;
529                         /* s->server=0; */
530                         s->handshake_func=ssl3_connect;
531                         s->ctx->stats.sess_connect_good++;
532
533                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
534
535                         goto end;
536                         /* break; */
537                         
538                 default:
539                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
540                         ret= -1;
541                         goto end;
542                         /* break; */
543                         }
544
545                 /* did we do anything */
546                 if (!s->s3->tmp.reuse_message && !skip)
547                         {
548                         if (s->debug)
549                                 {
550                                 if ((ret=BIO_flush(s->wbio)) <= 0)
551                                         goto end;
552                                 }
553
554                         if ((cb != NULL) && (s->state != state))
555                                 {
556                                 new_state=s->state;
557                                 s->state=state;
558                                 cb(s,SSL_CB_CONNECT_LOOP,1);
559                                 s->state=new_state;
560                                 }
561                         }
562                 skip=0;
563                 }
564 end:
565         s->in_handshake--;
566         if (buf != NULL)
567                 BUF_MEM_free(buf);
568         if (cb != NULL)
569                 cb(s,SSL_CB_CONNECT_EXIT,ret);
570         return(ret);
571         }
572
573
574 int ssl3_client_hello(SSL *s)
575         {
576         unsigned char *buf;
577         unsigned char *p,*d;
578         int i;
579         unsigned long Time,l;
580 #ifndef OPENSSL_NO_COMP
581         int j;
582         SSL_COMP *comp;
583 #endif
584
585         buf=(unsigned char *)s->init_buf->data;
586         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
587                 {
588                 if ((s->session == NULL) ||
589                         (s->session->ssl_version != s->version) ||
590                         (s->session->not_resumable))
591                         {
592                         if (!ssl_get_new_session(s,0))
593                                 goto err;
594                         }
595                 /* else use the pre-loaded session */
596
597                 p=s->s3->client_random;
598                 Time=(unsigned long)time(NULL);                 /* Time */
599                 l2n(Time,p);
600                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
601                         goto err;
602
603                 /* Do the message type and length last */
604                 d=p= &(buf[4]);
605
606                 *(p++)=s->version>>8;
607                 *(p++)=s->version&0xff;
608                 s->client_version=s->version;
609
610                 /* Random stuff */
611                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
612                 p+=SSL3_RANDOM_SIZE;
613
614                 /* Session ID */
615                 if (s->new_session)
616                         i=0;
617                 else
618                         i=s->session->session_id_length;
619                 *(p++)=i;
620                 if (i != 0)
621                         {
622                         if (i > (int)sizeof(s->session->session_id))
623                                 {
624                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
625                                 goto err;
626                                 }
627                         memcpy(p,s->session->session_id,i);
628                         p+=i;
629                         }
630                 
631                 /* Ciphers supported */
632                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
633                 if (i == 0)
634                         {
635                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
636                         goto err;
637                         }
638                 s2n(i,p);
639                 p+=i;
640
641                 /* COMPRESSION */
642 #ifdef OPENSSL_NO_COMP
643                 *(p++)=1;
644 #else
645
646                 if ((s->options & SSL_OP_NO_COMPRESSION)
647                                         || !s->ctx->comp_methods)
648                         j=0;
649                 else
650                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
651                 *(p++)=1+j;
652                 for (i=0; i<j; i++)
653                         {
654                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
655                         *(p++)=comp->id;
656                         }
657 #endif
658                 *(p++)=0; /* Add the NULL method */
659 #ifndef OPENSSL_NO_TLSEXT
660                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
661                         {
662                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
663                         goto err;
664                         }
665                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
666                         {
667                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
668                         goto err;
669                         }
670 #endif
671                 
672                 l=(p-d);
673                 d=buf;
674                 *(d++)=SSL3_MT_CLIENT_HELLO;
675                 l2n3(l,d);
676
677                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
678                 /* number of bytes to write */
679                 s->init_num=p-buf;
680                 s->init_off=0;
681                 }
682
683         /* SSL3_ST_CW_CLNT_HELLO_B */
684         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
685 err:
686         return(-1);
687         }
688
689 int ssl3_get_server_hello(SSL *s)
690         {
691         STACK_OF(SSL_CIPHER) *sk;
692         SSL_CIPHER *c;
693         unsigned char *p,*d;
694         int i,al,ok;
695         unsigned int j;
696         long n;
697 #ifndef OPENSSL_NO_COMP
698         SSL_COMP *comp;
699 #endif
700
701         n=s->method->ssl_get_message(s,
702                 SSL3_ST_CR_SRVR_HELLO_A,
703                 SSL3_ST_CR_SRVR_HELLO_B,
704                 -1,
705                 20000, /* ?? */
706                 &ok);
707
708         if (!ok) return((int)n);
709
710         if ( SSL_version(s) == DTLS1_VERSION)
711                 {
712                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
713                         {
714                         if ( s->d1->send_cookie == 0)
715                                 {
716                                 s->s3->tmp.reuse_message = 1;
717                                 return 1;
718                                 }
719                         else /* already sent a cookie */
720                                 {
721                                 al=SSL_AD_UNEXPECTED_MESSAGE;
722                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
723                                 goto f_err;
724                                 }
725                         }
726                 }
727         
728         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
729                 {
730                 al=SSL_AD_UNEXPECTED_MESSAGE;
731                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
732                 goto f_err;
733                 }
734
735         d=p=(unsigned char *)s->init_msg;
736
737         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
738                 {
739                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
740                 s->version=(s->version&0xff00)|p[1];
741                 al=SSL_AD_PROTOCOL_VERSION;
742                 goto f_err;
743                 }
744         p+=2;
745
746         /* load the server hello data */
747         /* load the server random */
748         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
749         p+=SSL3_RANDOM_SIZE;
750
751         /* get the session-id */
752         j= *(p++);
753
754         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
755                 {
756                 al=SSL_AD_ILLEGAL_PARAMETER;
757                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
758                 goto f_err;
759                 }
760
761         if (j != 0 && j == s->session->session_id_length
762             && memcmp(p,s->session->session_id,j) == 0)
763             {
764             if(s->sid_ctx_length != s->session->sid_ctx_length
765                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
766                 {
767                 /* actually a client application bug */
768                 al=SSL_AD_ILLEGAL_PARAMETER;
769                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
770                 goto f_err;
771                 }
772             s->hit=1;
773             }
774         else    /* a miss or crap from the other end */
775                 {
776                 /* If we were trying for session-id reuse, make a new
777                  * SSL_SESSION so we don't stuff up other people */
778                 s->hit=0;
779                 if (s->session->session_id_length > 0)
780                         {
781                         if (!ssl_get_new_session(s,0))
782                                 {
783                                 al=SSL_AD_INTERNAL_ERROR;
784                                 goto f_err;
785                                 }
786                         }
787                 s->session->session_id_length=j;
788                 memcpy(s->session->session_id,p,j); /* j could be 0 */
789                 }
790         p+=j;
791         c=ssl_get_cipher_by_char(s,p);
792         if (c == NULL)
793                 {
794                 /* unknown cipher */
795                 al=SSL_AD_ILLEGAL_PARAMETER;
796                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
797                 goto f_err;
798                 }
799         p+=ssl_put_cipher_by_char(s,NULL,NULL);
800
801         sk=ssl_get_ciphers_by_id(s);
802         i=sk_SSL_CIPHER_find(sk,c);
803         if (i < 0)
804                 {
805                 /* we did not say we would use this cipher */
806                 al=SSL_AD_ILLEGAL_PARAMETER;
807                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
808                 goto f_err;
809                 }
810
811         /* Depending on the session caching (internal/external), the cipher
812            and/or cipher_id values may not be set. Make sure that
813            cipher_id is set and use it for comparison. */
814         if (s->session->cipher)
815                 s->session->cipher_id = s->session->cipher->id;
816         if (s->hit && (s->session->cipher_id != c->id))
817                 {
818                 if (!(s->options &
819                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
820                         {
821                         al=SSL_AD_ILLEGAL_PARAMETER;
822                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
823                         goto f_err;
824                         }
825                 }
826         s->s3->tmp.new_cipher=c;
827
828         /* lets get the compression algorithm */
829         /* COMPRESSION */
830 #ifdef OPENSSL_NO_COMP
831         if (*(p++) != 0)
832                 {
833                 al=SSL_AD_ILLEGAL_PARAMETER;
834                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
835                 goto f_err;
836                 }
837 #else
838         j= *(p++);
839         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
840                 comp=NULL;
841         else
842                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
843         
844         if ((j != 0) && (comp == NULL))
845                 {
846                 al=SSL_AD_ILLEGAL_PARAMETER;
847                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
848                 goto f_err;
849                 }
850         else
851                 {
852                 s->s3->tmp.new_compression=comp;
853                 }
854 #endif
855 #ifndef OPENSSL_NO_TLSEXT
856         /* TLS extensions*/
857         if (s->version > SSL3_VERSION)
858                 {
859                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
860                         {
861                         /* 'al' set by ssl_parse_serverhello_tlsext */
862                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
863                         goto f_err; 
864                         }
865                 if (ssl_check_serverhello_tlsext(s) <= 0)
866                         {
867                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
868                                 goto err;
869                         }
870                 }
871 #endif
872
873         if (p != (d+n))
874                 {
875                 /* wrong packet length */
876                 al=SSL_AD_DECODE_ERROR;
877                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
878                 goto err;
879                 }
880
881         return(1);
882 f_err:
883         ssl3_send_alert(s,SSL3_AL_FATAL,al);
884 err:
885         return(-1);
886         }
887
888 int ssl3_get_server_certificate(SSL *s)
889         {
890         int al,i,ok,ret= -1;
891         unsigned long n,nc,llen,l;
892         X509 *x=NULL;
893         const unsigned char *q,*p;
894         unsigned char *d;
895         STACK_OF(X509) *sk=NULL;
896         SESS_CERT *sc;
897         EVP_PKEY *pkey=NULL;
898         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
899
900         n=s->method->ssl_get_message(s,
901                 SSL3_ST_CR_CERT_A,
902                 SSL3_ST_CR_CERT_B,
903                 -1,
904                 s->max_cert_list,
905                 &ok);
906
907         if (!ok) return((int)n);
908
909         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
910                 {
911                 s->s3->tmp.reuse_message=1;
912                 return(1);
913                 }
914
915         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
916                 {
917                 al=SSL_AD_UNEXPECTED_MESSAGE;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
919                 goto f_err;
920                 }
921         p=d=(unsigned char *)s->init_msg;
922
923         if ((sk=sk_X509_new_null()) == NULL)
924                 {
925                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
926                 goto err;
927                 }
928
929         n2l3(p,llen);
930         if (llen+3 != n)
931                 {
932                 al=SSL_AD_DECODE_ERROR;
933                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
934                 goto f_err;
935                 }
936         for (nc=0; nc<llen; )
937                 {
938                 n2l3(p,l);
939                 if ((l+nc+3) > llen)
940                         {
941                         al=SSL_AD_DECODE_ERROR;
942                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
943                         goto f_err;
944                         }
945
946                 q=p;
947                 x=d2i_X509(NULL,&q,l);
948                 if (x == NULL)
949                         {
950                         al=SSL_AD_BAD_CERTIFICATE;
951                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
952                         goto f_err;
953                         }
954                 if (q != (p+l))
955                         {
956                         al=SSL_AD_DECODE_ERROR;
957                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
958                         goto f_err;
959                         }
960                 if (!sk_X509_push(sk,x))
961                         {
962                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
963                         goto err;
964                         }
965                 x=NULL;
966                 nc+=l+3;
967                 p=q;
968                 }
969
970         i=ssl_verify_cert_chain(s,sk);
971         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
972 #ifndef OPENSSL_NO_KRB5
973             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
974                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
975 #endif /* OPENSSL_NO_KRB5 */
976                 )
977                 {
978                 al=ssl_verify_alarm_type(s->verify_result);
979                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
980                 goto f_err; 
981                 }
982         ERR_clear_error(); /* but we keep s->verify_result */
983
984         sc=ssl_sess_cert_new();
985         if (sc == NULL) goto err;
986
987         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
988         s->session->sess_cert=sc;
989
990         sc->cert_chain=sk;
991         /* Inconsistency alert: cert_chain does include the peer's
992          * certificate, which we don't include in s3_srvr.c */
993         x=sk_X509_value(sk,0);
994         sk=NULL;
995         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
996
997         pkey=X509_get_pubkey(x);
998
999         /* VRS: allow null cert if auth == KRB5 */
1000         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1001                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1002                     ? 0 : 1;
1003
1004 #ifdef KSSL_DEBUG
1005         printf("pkey,x = %p, %p\n", pkey,x);
1006         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1007         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1008                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1009 #endif    /* KSSL_DEBUG */
1010
1011         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1012                 {
1013                 x=NULL;
1014                 al=SSL3_AL_FATAL;
1015                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1016                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1017                 goto f_err;
1018                 }
1019
1020         i=ssl_cert_type(x,pkey);
1021         if (need_cert && i < 0)
1022                 {
1023                 x=NULL;
1024                 al=SSL3_AL_FATAL;
1025                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1026                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1027                 goto f_err;
1028                 }
1029
1030         if (need_cert)
1031                 {
1032                 sc->peer_cert_type=i;
1033                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1034                 /* Why would the following ever happen?
1035                  * We just created sc a couple of lines ago. */
1036                 if (sc->peer_pkeys[i].x509 != NULL)
1037                         X509_free(sc->peer_pkeys[i].x509);
1038                 sc->peer_pkeys[i].x509=x;
1039                 sc->peer_key= &(sc->peer_pkeys[i]);
1040
1041                 if (s->session->peer != NULL)
1042                         X509_free(s->session->peer);
1043                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1044                 s->session->peer=x;
1045                 }
1046         else
1047                 {
1048                 sc->peer_cert_type=i;
1049                 sc->peer_key= NULL;
1050
1051                 if (s->session->peer != NULL)
1052                         X509_free(s->session->peer);
1053                 s->session->peer=NULL;
1054                 }
1055         s->session->verify_result = s->verify_result;
1056
1057         x=NULL;
1058         ret=1;
1059
1060         if (0)
1061                 {
1062 f_err:
1063                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1064                 }
1065 err:
1066         EVP_PKEY_free(pkey);
1067         X509_free(x);
1068         sk_X509_pop_free(sk,X509_free);
1069         return(ret);
1070         }
1071
1072 int ssl3_get_key_exchange(SSL *s)
1073         {
1074 #ifndef OPENSSL_NO_RSA
1075         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1076 #endif
1077         EVP_MD_CTX md_ctx;
1078         unsigned char *param,*p;
1079         int al,i,j,param_len,ok;
1080         long n,alg_k,alg_a;
1081         EVP_PKEY *pkey=NULL;
1082 #ifndef OPENSSL_NO_RSA
1083         RSA *rsa=NULL;
1084 #endif
1085 #ifndef OPENSSL_NO_DH
1086         DH *dh=NULL;
1087 #endif
1088 #ifndef OPENSSL_NO_ECDH
1089         EC_KEY *ecdh = NULL;
1090         BN_CTX *bn_ctx = NULL;
1091         EC_POINT *srvr_ecpoint = NULL;
1092         int curve_nid = 0;
1093         int encoded_pt_len = 0;
1094 #endif
1095
1096         /* use same message size as in ssl3_get_certificate_request()
1097          * as ServerKeyExchange message may be skipped */
1098         n=s->method->ssl_get_message(s,
1099                 SSL3_ST_CR_KEY_EXCH_A,
1100                 SSL3_ST_CR_KEY_EXCH_B,
1101                 -1,
1102                 s->max_cert_list,
1103                 &ok);
1104         if (!ok) return((int)n);
1105
1106         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1107                 {
1108 #ifndef OPENSSL_NO_PSK
1109                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1110                    omitted if no identity hint is sent. Set
1111                    session->sess_cert anyway to avoid problems
1112                    later.*/
1113                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1114                         {
1115                         s->session->sess_cert=ssl_sess_cert_new();
1116                         if (s->ctx->psk_identity_hint)
1117                                 OPENSSL_free(s->ctx->psk_identity_hint);
1118                         s->ctx->psk_identity_hint = NULL;
1119                         }
1120 #endif
1121                 s->s3->tmp.reuse_message=1;
1122                 return(1);
1123                 }
1124
1125         param=p=(unsigned char *)s->init_msg;
1126         if (s->session->sess_cert != NULL)
1127                 {
1128 #ifndef OPENSSL_NO_RSA
1129                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1130                         {
1131                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1132                         s->session->sess_cert->peer_rsa_tmp=NULL;
1133                         }
1134 #endif
1135 #ifndef OPENSSL_NO_DH
1136                 if (s->session->sess_cert->peer_dh_tmp)
1137                         {
1138                         DH_free(s->session->sess_cert->peer_dh_tmp);
1139                         s->session->sess_cert->peer_dh_tmp=NULL;
1140                         }
1141 #endif
1142 #ifndef OPENSSL_NO_ECDH
1143                 if (s->session->sess_cert->peer_ecdh_tmp)
1144                         {
1145                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1146                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1147                         }
1148 #endif
1149                 }
1150         else
1151                 {
1152                 s->session->sess_cert=ssl_sess_cert_new();
1153                 }
1154
1155         param_len=0;
1156         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1157         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1158         EVP_MD_CTX_init(&md_ctx);
1159
1160 #ifndef OPENSSL_NO_PSK
1161         if (alg_k & SSL_kPSK)
1162                 {
1163                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1164
1165                 al=SSL_AD_HANDSHAKE_FAILURE;
1166                 n2s(p,i);
1167                 param_len=i+2;
1168                 /* Store PSK identity hint for later use, hint is used
1169                  * in ssl3_send_client_key_exchange.  Assume that the
1170                  * maximum length of a PSK identity hint can be as
1171                  * long as the maximum length of a PSK identity. */
1172                 if (i > PSK_MAX_IDENTITY_LEN)
1173                         {
1174                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1175                                 SSL_R_DATA_LENGTH_TOO_LONG);
1176                         goto f_err;
1177                         }
1178                 if (param_len > n)
1179                         {
1180                         al=SSL_AD_DECODE_ERROR;
1181                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1182                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1183                         goto f_err;
1184                         }
1185                 /* If received PSK identity hint contains NULL
1186                  * characters, the hint is truncated from the first
1187                  * NULL. p may not be ending with NULL, so create a
1188                  * NULL-terminated string. */
1189                 memcpy(tmp_id_hint, p, i);
1190                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1191                 if (s->ctx->psk_identity_hint != NULL)
1192                         OPENSSL_free(s->ctx->psk_identity_hint);
1193                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1194                 if (s->ctx->psk_identity_hint == NULL)
1195                         {
1196                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1197                         goto f_err;
1198                         }          
1199
1200                 p+=i;
1201                 n-=param_len;
1202                 }
1203         else
1204 #endif /* !OPENSSL_NO_PSK */
1205 #ifndef OPENSSL_NO_RSA
1206         if (alg_k & SSL_kRSA)
1207                 {
1208                 if ((rsa=RSA_new()) == NULL)
1209                         {
1210                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1211                         goto err;
1212                         }
1213                 n2s(p,i);
1214                 param_len=i+2;
1215                 if (param_len > n)
1216                         {
1217                         al=SSL_AD_DECODE_ERROR;
1218                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1219                         goto f_err;
1220                         }
1221                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1222                         {
1223                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1224                         goto err;
1225                         }
1226                 p+=i;
1227
1228                 n2s(p,i);
1229                 param_len+=i+2;
1230                 if (param_len > n)
1231                         {
1232                         al=SSL_AD_DECODE_ERROR;
1233                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1234                         goto f_err;
1235                         }
1236                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1237                         {
1238                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1239                         goto err;
1240                         }
1241                 p+=i;
1242                 n-=param_len;
1243
1244                 /* this should be because we are using an export cipher */
1245                 if (alg_a & SSL_aRSA)
1246                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1247                 else
1248                         {
1249                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1250                         goto err;
1251                         }
1252                 s->session->sess_cert->peer_rsa_tmp=rsa;
1253                 rsa=NULL;
1254                 }
1255 #else /* OPENSSL_NO_RSA */
1256         if (0)
1257                 ;
1258 #endif
1259 #ifndef OPENSSL_NO_DH
1260         else if (alg_k & SSL_kEDH)
1261                 {
1262                 if ((dh=DH_new()) == NULL)
1263                         {
1264                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1265                         goto err;
1266                         }
1267                 n2s(p,i);
1268                 param_len=i+2;
1269                 if (param_len > n)
1270                         {
1271                         al=SSL_AD_DECODE_ERROR;
1272                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1273                         goto f_err;
1274                         }
1275                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1276                         {
1277                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1278                         goto err;
1279                         }
1280                 p+=i;
1281
1282                 n2s(p,i);
1283                 param_len+=i+2;
1284                 if (param_len > n)
1285                         {
1286                         al=SSL_AD_DECODE_ERROR;
1287                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1288                         goto f_err;
1289                         }
1290                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1291                         {
1292                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1293                         goto err;
1294                         }
1295                 p+=i;
1296
1297                 n2s(p,i);
1298                 param_len+=i+2;
1299                 if (param_len > n)
1300                         {
1301                         al=SSL_AD_DECODE_ERROR;
1302                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1303                         goto f_err;
1304                         }
1305                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1306                         {
1307                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1308                         goto err;
1309                         }
1310                 p+=i;
1311                 n-=param_len;
1312
1313 #ifndef OPENSSL_NO_RSA
1314                 if (alg_a & SSL_aRSA)
1315                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1316 #else
1317                 if (0)
1318                         ;
1319 #endif
1320 #ifndef OPENSSL_NO_DSA
1321                 else if (alg_a & SSL_aDSS)
1322                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1323 #endif
1324                 /* else anonymous DH, so no certificate or pkey. */
1325
1326                 s->session->sess_cert->peer_dh_tmp=dh;
1327                 dh=NULL;
1328                 }
1329         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1330                 {
1331                 al=SSL_AD_ILLEGAL_PARAMETER;
1332                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1333                 goto f_err;
1334                 }
1335 #endif /* !OPENSSL_NO_DH */
1336
1337 #ifndef OPENSSL_NO_ECDH
1338         else if (alg_k & SSL_kEECDH)
1339                 {
1340                 EC_GROUP *ngroup;
1341                 const EC_GROUP *group;
1342
1343                 if ((ecdh=EC_KEY_new()) == NULL)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1346                         goto err;
1347                         }
1348
1349                 /* Extract elliptic curve parameters and the
1350                  * server's ephemeral ECDH public key.
1351                  * Keep accumulating lengths of various components in
1352                  * param_len and make sure it never exceeds n.
1353                  */
1354
1355                 /* XXX: For now we only support named (not generic) curves
1356                  * and the ECParameters in this case is just three bytes.
1357                  */
1358                 param_len=3;
1359                 if ((param_len > n) ||
1360                     (*p != NAMED_CURVE_TYPE) || 
1361                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1362                         {
1363                         al=SSL_AD_INTERNAL_ERROR;
1364                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1365                         goto f_err;
1366                         }
1367
1368                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1369                 if (ngroup == NULL)
1370                         {
1371                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1372                         goto err;
1373                         }
1374                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1375                         {
1376                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1377                         goto err;
1378                         }
1379                 EC_GROUP_free(ngroup);
1380
1381                 group = EC_KEY_get0_group(ecdh);
1382
1383                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1384                     (EC_GROUP_get_degree(group) > 163))
1385                         {
1386                         al=SSL_AD_EXPORT_RESTRICTION;
1387                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1388                         goto f_err;
1389                         }
1390
1391                 p+=3;
1392
1393                 /* Next, get the encoded ECPoint */
1394                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1395                     ((bn_ctx = BN_CTX_new()) == NULL))
1396                         {
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1398                         goto err;
1399                         }
1400
1401                 encoded_pt_len = *p;  /* length of encoded point */
1402                 p+=1;
1403                 param_len += (1 + encoded_pt_len);
1404                 if ((param_len > n) ||
1405                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1406                         p, encoded_pt_len, bn_ctx) == 0))
1407                         {
1408                         al=SSL_AD_DECODE_ERROR;
1409                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1410                         goto f_err;
1411                         }
1412
1413                 n-=param_len;
1414                 p+=encoded_pt_len;
1415
1416                 /* The ECC/TLS specification does not mention
1417                  * the use of DSA to sign ECParameters in the server
1418                  * key exchange message. We do support RSA and ECDSA.
1419                  */
1420                 if (0) ;
1421 #ifndef OPENSSL_NO_RSA
1422                 else if (alg_a & SSL_aRSA)
1423                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1424 #endif
1425 #ifndef OPENSSL_NO_ECDSA
1426                 else if (alg_a & SSL_aECDSA)
1427                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1428 #endif
1429                 /* else anonymous ECDH, so no certificate or pkey. */
1430                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1431                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1432                 ecdh=NULL;
1433                 BN_CTX_free(bn_ctx);
1434                 EC_POINT_free(srvr_ecpoint);
1435                 srvr_ecpoint = NULL;
1436                 }
1437         else if (alg_k)
1438                 {
1439                 al=SSL_AD_UNEXPECTED_MESSAGE;
1440                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1441                 goto f_err;
1442                 }
1443 #endif /* !OPENSSL_NO_ECDH */
1444
1445
1446         /* p points to the next byte, there are 'n' bytes left */
1447
1448         /* if it was signed, check the signature */
1449         if (pkey != NULL)
1450                 {
1451                 n2s(p,i);
1452                 n-=2;
1453                 j=EVP_PKEY_size(pkey);
1454
1455                 if ((i != n) || (n > j) || (n <= 0))
1456                         {
1457                         /* wrong packet length */
1458                         al=SSL_AD_DECODE_ERROR;
1459                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1460                         goto f_err;
1461                         }
1462
1463 #ifndef OPENSSL_NO_RSA
1464                 if (pkey->type == EVP_PKEY_RSA)
1465                         {
1466                         int num;
1467
1468                         j=0;
1469                         q=md_buf;
1470                         for (num=2; num > 0; num--)
1471                                 {
1472                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1473                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1474                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1475                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1476                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1477                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1478                                 q+=i;
1479                                 j+=i;
1480                                 }
1481                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1482                                                                 pkey->pkey.rsa);
1483                         if (i < 0)
1484                                 {
1485                                 al=SSL_AD_DECRYPT_ERROR;
1486                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1487                                 goto f_err;
1488                                 }
1489                         if (i == 0)
1490                                 {
1491                                 /* bad signature */
1492                                 al=SSL_AD_DECRYPT_ERROR;
1493                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1494                                 goto f_err;
1495                                 }
1496                         }
1497                 else
1498 #endif
1499 #ifndef OPENSSL_NO_DSA
1500                         if (pkey->type == EVP_PKEY_DSA)
1501                         {
1502                         /* lets do DSS */
1503                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1504                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1505                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1506                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1507                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1508                                 {
1509                                 /* bad signature */
1510                                 al=SSL_AD_DECRYPT_ERROR;
1511                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1512                                 goto f_err;
1513                                 }
1514                         }
1515                 else
1516 #endif
1517 #ifndef OPENSSL_NO_ECDSA
1518                         if (pkey->type == EVP_PKEY_EC)
1519                         {
1520                         /* let's do ECDSA */
1521                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1522                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1523                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1524                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1525                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1526                                 {
1527                                 /* bad signature */
1528                                 al=SSL_AD_DECRYPT_ERROR;
1529                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1530                                 goto f_err;
1531                                 }
1532                         }
1533                 else
1534 #endif
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1537                         goto err;
1538                         }
1539                 }
1540         else
1541                 {
1542                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1543                         /* aNULL or kPSK do not need public keys */
1544                         {
1545                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1546                         goto err;
1547                         }
1548                 /* still data left over */
1549                 if (n != 0)
1550                         {
1551                         al=SSL_AD_DECODE_ERROR;
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1553                         goto f_err;
1554                         }
1555                 }
1556         EVP_PKEY_free(pkey);
1557         EVP_MD_CTX_cleanup(&md_ctx);
1558         return(1);
1559 f_err:
1560         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1561 err:
1562         EVP_PKEY_free(pkey);
1563 #ifndef OPENSSL_NO_RSA
1564         if (rsa != NULL)
1565                 RSA_free(rsa);
1566 #endif
1567 #ifndef OPENSSL_NO_DH
1568         if (dh != NULL)
1569                 DH_free(dh);
1570 #endif
1571 #ifndef OPENSSL_NO_ECDH
1572         BN_CTX_free(bn_ctx);
1573         EC_POINT_free(srvr_ecpoint);
1574         if (ecdh != NULL)
1575                 EC_KEY_free(ecdh);
1576 #endif
1577         EVP_MD_CTX_cleanup(&md_ctx);
1578         return(-1);
1579         }
1580
1581 int ssl3_get_certificate_request(SSL *s)
1582         {
1583         int ok,ret=0;
1584         unsigned long n,nc,l;
1585         unsigned int llen,ctype_num,i;
1586         X509_NAME *xn=NULL;
1587         const unsigned char *p,*q;
1588         unsigned char *d;
1589         STACK_OF(X509_NAME) *ca_sk=NULL;
1590
1591         n=s->method->ssl_get_message(s,
1592                 SSL3_ST_CR_CERT_REQ_A,
1593                 SSL3_ST_CR_CERT_REQ_B,
1594                 -1,
1595                 s->max_cert_list,
1596                 &ok);
1597
1598         if (!ok) return((int)n);
1599
1600         s->s3->tmp.cert_req=0;
1601
1602         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1603                 {
1604                 s->s3->tmp.reuse_message=1;
1605                 return(1);
1606                 }
1607
1608         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1609                 {
1610                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1611                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1612                 goto err;
1613                 }
1614
1615         /* TLS does not like anon-DH with client cert */
1616         if (s->version > SSL3_VERSION)
1617                 {
1618                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1619                         {
1620                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1621                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1622                         goto err;
1623                         }
1624                 }
1625
1626         p=d=(unsigned char *)s->init_msg;
1627
1628         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1629                 {
1630                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1631                 goto err;
1632                 }
1633
1634         /* get the certificate types */
1635         ctype_num= *(p++);
1636         if (ctype_num > SSL3_CT_NUMBER)
1637                 ctype_num=SSL3_CT_NUMBER;
1638         for (i=0; i<ctype_num; i++)
1639                 s->s3->tmp.ctype[i]= p[i];
1640         p+=ctype_num;
1641
1642         /* get the CA RDNs */
1643         n2s(p,llen);
1644 #if 0
1645 {
1646 FILE *out;
1647 out=fopen("/tmp/vsign.der","w");
1648 fwrite(p,1,llen,out);
1649 fclose(out);
1650 }
1651 #endif
1652
1653         if ((llen+ctype_num+2+1) != n)
1654                 {
1655                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1656                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1657                 goto err;
1658                 }
1659
1660         for (nc=0; nc<llen; )
1661                 {
1662                 n2s(p,l);
1663                 if ((l+nc+2) > llen)
1664                         {
1665                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1666                                 goto cont; /* netscape bugs */
1667                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1668                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1669                         goto err;
1670                         }
1671
1672                 q=p;
1673
1674                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1675                         {
1676                         /* If netscape tolerance is on, ignore errors */
1677                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1678                                 goto cont;
1679                         else
1680                                 {
1681                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1682                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1683                                 goto err;
1684                                 }
1685                         }
1686
1687                 if (q != (p+l))
1688                         {
1689                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1690                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1691                         goto err;
1692                         }
1693                 if (!sk_X509_NAME_push(ca_sk,xn))
1694                         {
1695                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1696                         goto err;
1697                         }
1698
1699                 p+=l;
1700                 nc+=l+2;
1701                 }
1702
1703         if (0)
1704                 {
1705 cont:
1706                 ERR_clear_error();
1707                 }
1708
1709         /* we should setup a certificate to return.... */
1710         s->s3->tmp.cert_req=1;
1711         s->s3->tmp.ctype_num=ctype_num;
1712         if (s->s3->tmp.ca_names != NULL)
1713                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1714         s->s3->tmp.ca_names=ca_sk;
1715         ca_sk=NULL;
1716
1717         ret=1;
1718 err:
1719         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1720         return(ret);
1721         }
1722
1723 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1724         {
1725         return(X509_NAME_cmp(*a,*b));
1726         }
1727 #ifndef OPENSSL_NO_TLSEXT
1728 int ssl3_get_new_session_ticket(SSL *s)
1729         {
1730         int ok,al,ret=0, ticklen;
1731         long n;
1732         const unsigned char *p;
1733         unsigned char *d;
1734
1735         n=s->method->ssl_get_message(s,
1736                 SSL3_ST_CR_SESSION_TICKET_A,
1737                 SSL3_ST_CR_SESSION_TICKET_B,
1738                 -1,
1739                 16384,
1740                 &ok);
1741
1742         if (!ok)
1743                 return((int)n);
1744
1745         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1746                 {
1747                 s->s3->tmp.reuse_message=1;
1748                 return(1);
1749                 }
1750         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1751                 {
1752                 al=SSL_AD_UNEXPECTED_MESSAGE;
1753                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1754                 goto f_err;
1755                 }
1756         if (n < 6)
1757                 {
1758                 /* need at least ticket_lifetime_hint + ticket length */
1759                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1760                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1761                 goto f_err;
1762                 }
1763         p=d=(unsigned char *)s->init_msg;
1764         n2l(p, s->session->tlsext_tick_lifetime_hint);
1765         n2s(p, ticklen);
1766         /* ticket_lifetime_hint + ticket_length + ticket */
1767         if (ticklen + 6 != n)
1768                 {
1769                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1770                 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1771                 goto f_err;
1772                 }
1773         if (s->session->tlsext_tick)
1774                 {
1775                 OPENSSL_free(s->session->tlsext_tick);
1776                 s->session->tlsext_ticklen = 0;
1777                 }
1778         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1779         if (!s->session->tlsext_tick)
1780                 {
1781                 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1782                 goto err;
1783                 }
1784         memcpy(s->session->tlsext_tick, p, ticklen);
1785         s->session->tlsext_ticklen = ticklen;
1786         
1787         ret=1;
1788         return(ret);
1789 f_err:
1790         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1791 err:
1792         return(-1);
1793         }
1794 #endif
1795
1796 int ssl3_get_server_done(SSL *s)
1797         {
1798         int ok,ret=0;
1799         long n;
1800
1801         n=s->method->ssl_get_message(s,
1802                 SSL3_ST_CR_SRVR_DONE_A,
1803                 SSL3_ST_CR_SRVR_DONE_B,
1804                 SSL3_MT_SERVER_DONE,
1805                 30, /* should be very small, like 0 :-) */
1806                 &ok);
1807
1808         if (!ok) return((int)n);
1809         if (n > 0)
1810                 {
1811                 /* should contain no data */
1812                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1813                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1814                 return -1;
1815                 }
1816         ret=1;
1817         return(ret);
1818         }
1819
1820
1821 int ssl3_send_client_key_exchange(SSL *s)
1822         {
1823         unsigned char *p,*d;
1824         int n;
1825         unsigned long alg_k;
1826 #ifndef OPENSSL_NO_RSA
1827         unsigned char *q;
1828         EVP_PKEY *pkey=NULL;
1829 #endif
1830 #ifndef OPENSSL_NO_KRB5
1831         KSSL_ERR kssl_err;
1832 #endif /* OPENSSL_NO_KRB5 */
1833 #ifndef OPENSSL_NO_ECDH
1834         EC_KEY *clnt_ecdh = NULL;
1835         const EC_POINT *srvr_ecpoint = NULL;
1836         EVP_PKEY *srvr_pub_pkey = NULL;
1837         unsigned char *encodedPoint = NULL;
1838         int encoded_pt_len = 0;
1839         BN_CTX * bn_ctx = NULL;
1840 #endif
1841
1842         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1843                 {
1844                 d=(unsigned char *)s->init_buf->data;
1845                 p= &(d[4]);
1846
1847                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1848
1849                 /* Fool emacs indentation */
1850                 if (0) {}
1851 #ifndef OPENSSL_NO_RSA
1852                 else if (alg_k & SSL_kRSA)
1853                         {
1854                         RSA *rsa;
1855                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1856
1857                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1858                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1859                         else
1860                                 {
1861                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1862                                 if ((pkey == NULL) ||
1863                                         (pkey->type != EVP_PKEY_RSA) ||
1864                                         (pkey->pkey.rsa == NULL))
1865                                         {
1866                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1867                                         goto err;
1868                                         }
1869                                 rsa=pkey->pkey.rsa;
1870                                 EVP_PKEY_free(pkey);
1871                                 }
1872                                 
1873                         tmp_buf[0]=s->client_version>>8;
1874                         tmp_buf[1]=s->client_version&0xff;
1875                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1876                                         goto err;
1877
1878                         s->session->master_key_length=sizeof tmp_buf;
1879
1880                         q=p;
1881                         /* Fix buf for TLS and beyond */
1882                         if (s->version > SSL3_VERSION)
1883                                 p+=2;
1884                         n=RSA_public_encrypt(sizeof tmp_buf,
1885                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1886 #ifdef PKCS1_CHECK
1887                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1888                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1889 #endif
1890                         if (n <= 0)
1891                                 {
1892                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1893                                 goto err;
1894                                 }
1895
1896                         /* Fix buf for TLS and beyond */
1897                         if (s->version > SSL3_VERSION)
1898                                 {
1899                                 s2n(n,q);
1900                                 n+=2;
1901                                 }
1902
1903                         s->session->master_key_length=
1904                                 s->method->ssl3_enc->generate_master_secret(s,
1905                                         s->session->master_key,
1906                                         tmp_buf,sizeof tmp_buf);
1907                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1908                         }
1909 #endif
1910 #ifndef OPENSSL_NO_KRB5
1911                 else if (alg_k & SSL_kKRB5)
1912                         {
1913                         krb5_error_code krb5rc;
1914                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1915                         /*  krb5_data   krb5_ap_req;  */
1916                         krb5_data       *enc_ticket;
1917                         krb5_data       authenticator, *authp = NULL;
1918                         EVP_CIPHER_CTX  ciph_ctx;
1919                         EVP_CIPHER      *enc = NULL;
1920                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1921                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1922                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1923                                                 + EVP_MAX_IV_LENGTH];
1924                         int             padl, outl = sizeof(epms);
1925
1926                         EVP_CIPHER_CTX_init(&ciph_ctx);
1927
1928 #ifdef KSSL_DEBUG
1929                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1930                                 alg_k, SSL_kKRB5);
1931 #endif  /* KSSL_DEBUG */
1932
1933                         authp = NULL;
1934 #ifdef KRB5SENDAUTH
1935                         if (KRB5SENDAUTH)  authp = &authenticator;
1936 #endif  /* KRB5SENDAUTH */
1937
1938                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1939                                 &kssl_err);
1940                         enc = kssl_map_enc(kssl_ctx->enctype);
1941                         if (enc == NULL)
1942                             goto err;
1943 #ifdef KSSL_DEBUG
1944                         {
1945                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1946                         if (krb5rc && kssl_err.text)
1947                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1948                         }
1949 #endif  /* KSSL_DEBUG */
1950
1951                         if (krb5rc)
1952                                 {
1953                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1954                                                 SSL_AD_HANDSHAKE_FAILURE);
1955                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1956                                                 kssl_err.reason);
1957                                 goto err;
1958                                 }
1959
1960                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1961                         **  in place of RFC 2712 KerberosWrapper, as in:
1962                         **
1963                         **  Send ticket (copy to *p, set n = length)
1964                         **  n = krb5_ap_req.length;
1965                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1966                         **  if (krb5_ap_req.data)  
1967                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1968                         **
1969                         **  Now using real RFC 2712 KerberosWrapper
1970                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1971                         **  Note: 2712 "opaque" types are here replaced
1972                         **  with a 2-byte length followed by the value.
1973                         **  Example:
1974                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1975                         **  Where "xx xx" = length bytes.  Shown here with
1976                         **  optional authenticator omitted.
1977                         */
1978
1979                         /*  KerberosWrapper.Ticket              */
1980                         s2n(enc_ticket->length,p);
1981                         memcpy(p, enc_ticket->data, enc_ticket->length);
1982                         p+= enc_ticket->length;
1983                         n = enc_ticket->length + 2;
1984
1985                         /*  KerberosWrapper.Authenticator       */
1986                         if (authp  &&  authp->length)  
1987                                 {
1988                                 s2n(authp->length,p);
1989                                 memcpy(p, authp->data, authp->length);
1990                                 p+= authp->length;
1991                                 n+= authp->length + 2;
1992                                 
1993                                 free(authp->data);
1994                                 authp->data = NULL;
1995                                 authp->length = 0;
1996                                 }
1997                         else
1998                                 {
1999                                 s2n(0,p);/*  null authenticator length  */
2000                                 n+=2;
2001                                 }
2002  
2003                             tmp_buf[0]=s->client_version>>8;
2004                             tmp_buf[1]=s->client_version&0xff;
2005                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2006                                 goto err;
2007
2008                         /*  20010420 VRS.  Tried it this way; failed.
2009                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2010                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2011                         **                              kssl_ctx->length);
2012                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2013                         */
2014
2015                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2016                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2017                                 kssl_ctx->key,iv);
2018                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2019                                 sizeof tmp_buf);
2020                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2021                         outl += padl;
2022                         if (outl > sizeof epms)
2023                                 {
2024                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2025                                 goto err;
2026                                 }
2027                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2028
2029                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2030                         s2n(outl,p);
2031                         memcpy(p, epms, outl);
2032                         p+=outl;
2033                         n+=outl + 2;
2034
2035                         s->session->master_key_length=
2036                                 s->method->ssl3_enc->generate_master_secret(s,
2037                                         s->session->master_key,
2038                                         tmp_buf, sizeof tmp_buf);
2039
2040                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2041                         OPENSSL_cleanse(epms, outl);
2042                         }
2043 #endif
2044 #ifndef OPENSSL_NO_DH
2045                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2046                         {
2047                         DH *dh_srvr,*dh_clnt;
2048
2049                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2050                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2051                         else
2052                                 {
2053                                 /* we get them from the cert */
2054                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2055                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2056                                 goto err;
2057                                 }
2058                         
2059                         /* generate a new random key */
2060                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2061                                 {
2062                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2063                                 goto err;
2064                                 }
2065                         if (!DH_generate_key(dh_clnt))
2066                                 {
2067                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2068                                 goto err;
2069                                 }
2070
2071                         /* use the 'p' output buffer for the DH key, but
2072                          * make sure to clear it out afterwards */
2073
2074                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2075
2076                         if (n <= 0)
2077                                 {
2078                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2079                                 goto err;
2080                                 }
2081
2082                         /* generate master key from the result */
2083                         s->session->master_key_length=
2084                                 s->method->ssl3_enc->generate_master_secret(s,
2085                                         s->session->master_key,p,n);
2086                         /* clean up */
2087                         memset(p,0,n);
2088
2089                         /* send off the data */
2090                         n=BN_num_bytes(dh_clnt->pub_key);
2091                         s2n(n,p);
2092                         BN_bn2bin(dh_clnt->pub_key,p);
2093                         n+=2;
2094
2095                         DH_free(dh_clnt);
2096
2097                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2098                         }
2099 #endif
2100
2101 #ifndef OPENSSL_NO_ECDH 
2102                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2103                         {
2104                         const EC_GROUP *srvr_group = NULL;
2105                         EC_KEY *tkey;
2106                         int ecdh_clnt_cert = 0;
2107                         int field_size = 0;
2108
2109                         /* Did we send out the client's
2110                          * ECDH share for use in premaster
2111                          * computation as part of client certificate?
2112                          * If so, set ecdh_clnt_cert to 1.
2113                          */
2114                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2115                                 {
2116                                 /* XXX: For now, we do not support client
2117                                  * authentication using ECDH certificates.
2118                                  * To add such support, one needs to add
2119                                  * code that checks for appropriate 
2120                                  * conditions and sets ecdh_clnt_cert to 1.
2121                                  * For example, the cert have an ECC
2122                                  * key on the same curve as the server's
2123                                  * and the key should be authorized for
2124                                  * key agreement.
2125                                  *
2126                                  * One also needs to add code in ssl3_connect
2127                                  * to skip sending the certificate verify
2128                                  * message.
2129                                  *
2130                                  * if ((s->cert->key->privatekey != NULL) &&
2131                                  *     (s->cert->key->privatekey->type ==
2132                                  *      EVP_PKEY_EC) && ...)
2133                                  * ecdh_clnt_cert = 1;
2134                                  */
2135                                 }
2136
2137                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2138                                 {
2139                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2140                                 }
2141                         else
2142                                 {
2143                                 /* Get the Server Public Key from Cert */
2144                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2145                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2146                                 if ((srvr_pub_pkey == NULL) ||
2147                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2148                                     (srvr_pub_pkey->pkey.ec == NULL))
2149                                         {
2150                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2151                                             ERR_R_INTERNAL_ERROR);
2152                                         goto err;
2153                                         }
2154
2155                                 tkey = srvr_pub_pkey->pkey.ec;
2156                                 }
2157
2158                         srvr_group   = EC_KEY_get0_group(tkey);
2159                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2160
2161                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2162                                 {
2163                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2164                                     ERR_R_INTERNAL_ERROR);
2165                                 goto err;
2166                                 }
2167
2168                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2169                                 {
2170                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2171                                 goto err;
2172                                 }
2173
2174                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2175                                 {
2176                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2177                                 goto err;
2178                                 }
2179                         if (ecdh_clnt_cert) 
2180                                 { 
2181                                 /* Reuse key info from our certificate
2182                                  * We only need our private key to perform
2183                                  * the ECDH computation.
2184                                  */
2185                                 const BIGNUM *priv_key;
2186                                 tkey = s->cert->key->privatekey->pkey.ec;
2187                                 priv_key = EC_KEY_get0_private_key(tkey);
2188                                 if (priv_key == NULL)
2189                                         {
2190                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2191                                         goto err;
2192                                         }
2193                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2194                                         {
2195                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2196                                         goto err;
2197                                         }
2198                                 }
2199                         else 
2200                                 {
2201                                 /* Generate a new ECDH key pair */
2202                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2203                                         {
2204                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2205                                         goto err;
2206                                         }
2207                                 }
2208
2209                         /* use the 'p' output buffer for the ECDH key, but
2210                          * make sure to clear it out afterwards
2211                          */
2212
2213                         field_size = EC_GROUP_get_degree(srvr_group);
2214                         if (field_size <= 0)
2215                                 {
2216                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2217                                        ERR_R_ECDH_LIB);
2218                                 goto err;
2219                                 }
2220                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2221                         if (n <= 0)
2222                                 {
2223                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2224                                        ERR_R_ECDH_LIB);
2225                                 goto err;
2226                                 }
2227
2228                         /* generate master key from the result */
2229                         s->session->master_key_length = s->method->ssl3_enc \
2230                             -> generate_master_secret(s, 
2231                                 s->session->master_key,
2232                                 p, n);
2233
2234                         memset(p, 0, n); /* clean up */
2235
2236                         if (ecdh_clnt_cert) 
2237                                 {
2238                                 /* Send empty client key exch message */
2239                                 n = 0;
2240                                 }
2241                         else 
2242                                 {
2243                                 /* First check the size of encoding and
2244                                  * allocate memory accordingly.
2245                                  */
2246                                 encoded_pt_len = 
2247                                     EC_POINT_point2oct(srvr_group, 
2248                                         EC_KEY_get0_public_key(clnt_ecdh), 
2249                                         POINT_CONVERSION_UNCOMPRESSED, 
2250                                         NULL, 0, NULL);
2251
2252                                 encodedPoint = (unsigned char *) 
2253                                     OPENSSL_malloc(encoded_pt_len * 
2254                                         sizeof(unsigned char)); 
2255                                 bn_ctx = BN_CTX_new();
2256                                 if ((encodedPoint == NULL) || 
2257                                     (bn_ctx == NULL)) 
2258                                         {
2259                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2260                                         goto err;
2261                                         }
2262
2263                                 /* Encode the public key */
2264                                 n = EC_POINT_point2oct(srvr_group, 
2265                                     EC_KEY_get0_public_key(clnt_ecdh), 
2266                                     POINT_CONVERSION_UNCOMPRESSED, 
2267                                     encodedPoint, encoded_pt_len, bn_ctx);
2268
2269                                 *p = n; /* length of encoded point */
2270                                 /* Encoded point will be copied here */
2271                                 p += 1; 
2272                                 /* copy the point */
2273                                 memcpy((unsigned char *)p, encodedPoint, n);
2274                                 /* increment n to account for length field */
2275                                 n += 1; 
2276                                 }
2277
2278                         /* Free allocated memory */
2279                         BN_CTX_free(bn_ctx);
2280                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2281                         if (clnt_ecdh != NULL) 
2282                                  EC_KEY_free(clnt_ecdh);
2283                         EVP_PKEY_free(srvr_pub_pkey);
2284                         }
2285 #endif /* !OPENSSL_NO_ECDH */
2286 #ifndef OPENSSL_NO_PSK
2287                 else if (alg_k & SSL_kPSK)
2288                         {
2289                         char identity[PSK_MAX_IDENTITY_LEN];
2290                         unsigned char *t = NULL;
2291                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2292                         unsigned int pre_ms_len = 0, psk_len = 0;
2293                         int psk_err = 1;
2294
2295                         n = 0;
2296                         if (s->psk_client_callback == NULL)
2297                                 {
2298                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2299                                         SSL_R_PSK_NO_CLIENT_CB);
2300                                 goto err;
2301                                 }
2302
2303                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2304                                 identity, PSK_MAX_IDENTITY_LEN,
2305                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2306                         if (psk_len > PSK_MAX_PSK_LEN)
2307                                 {
2308                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2309                                         ERR_R_INTERNAL_ERROR);
2310                                 goto psk_err;
2311                                 }
2312                         else if (psk_len == 0)
2313                                 {
2314                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2315                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2316                                 goto psk_err;
2317                                 }
2318
2319                         /* create PSK pre_master_secret */
2320                         pre_ms_len = 2+psk_len+2+psk_len;
2321                         t = psk_or_pre_ms;
2322                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2323                         s2n(psk_len, t);
2324                         memset(t, 0, psk_len);
2325                         t+=psk_len;
2326                         s2n(psk_len, t);
2327
2328                         if (s->session->psk_identity_hint != NULL)
2329                                 OPENSSL_free(s->session->psk_identity_hint);
2330                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2331                         if (s->ctx->psk_identity_hint != NULL &&
2332                                 s->session->psk_identity_hint == NULL)
2333                                 {
2334                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2335                                         ERR_R_MALLOC_FAILURE);
2336                                 goto psk_err;
2337                                 }
2338
2339                         if (s->session->psk_identity != NULL)
2340                                 OPENSSL_free(s->session->psk_identity);
2341                         s->session->psk_identity = BUF_strdup(identity);
2342                         if (s->session->psk_identity == NULL)
2343                                 {
2344                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2345                                         ERR_R_MALLOC_FAILURE);
2346                                 goto psk_err;
2347                                 }
2348
2349                         s->session->master_key_length =
2350                                 s->method->ssl3_enc->generate_master_secret(s,
2351                                         s->session->master_key,
2352                                         psk_or_pre_ms, pre_ms_len); 
2353                         n = strlen(identity);
2354                         s2n(n, p);
2355                         memcpy(p, identity, n);
2356                         n+=2;
2357                         psk_err = 0;
2358                 psk_err:
2359                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2360                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2361                         if (psk_err != 0)
2362                                 {
2363                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2364                                 goto err;
2365                                 }
2366                         }
2367 #endif
2368                 else
2369                         {
2370                         ssl3_send_alert(s, SSL3_AL_FATAL,
2371                             SSL_AD_HANDSHAKE_FAILURE);
2372                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2373                             ERR_R_INTERNAL_ERROR);
2374                         goto err;
2375                         }
2376                 
2377                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2378                 l2n3(n,d);
2379
2380                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2381                 /* number of bytes to write */
2382                 s->init_num=n+4;
2383                 s->init_off=0;
2384                 }
2385
2386         /* SSL3_ST_CW_KEY_EXCH_B */
2387         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2388 err:
2389 #ifndef OPENSSL_NO_ECDH
2390         BN_CTX_free(bn_ctx);
2391         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2392         if (clnt_ecdh != NULL) 
2393                 EC_KEY_free(clnt_ecdh);
2394         EVP_PKEY_free(srvr_pub_pkey);
2395 #endif
2396         return(-1);
2397         }
2398
2399 int ssl3_send_client_verify(SSL *s)
2400         {
2401         unsigned char *p,*d;
2402         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2403         EVP_PKEY *pkey;
2404 #ifndef OPENSSL_NO_RSA
2405         unsigned u=0;
2406 #endif
2407         unsigned long n;
2408 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2409         int j;
2410 #endif
2411
2412         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2413                 {
2414                 d=(unsigned char *)s->init_buf->data;
2415                 p= &(d[4]);
2416                 pkey=s->cert->key->privatekey;
2417
2418                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2419                         &(data[MD5_DIGEST_LENGTH]));
2420
2421 #ifndef OPENSSL_NO_RSA
2422                 if (pkey->type == EVP_PKEY_RSA)
2423                         {
2424                         s->method->ssl3_enc->cert_verify_mac(s,
2425                                 &(s->s3->finish_dgst1),&(data[0]));
2426                         if (RSA_sign(NID_md5_sha1, data,
2427                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2428                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2431                                 goto err;
2432                                 }
2433                         s2n(u,p);
2434                         n=u+2;
2435                         }
2436                 else
2437 #endif
2438 #ifndef OPENSSL_NO_DSA
2439                         if (pkey->type == EVP_PKEY_DSA)
2440                         {
2441                         if (!DSA_sign(pkey->save_type,
2442                                 &(data[MD5_DIGEST_LENGTH]),
2443                                 SHA_DIGEST_LENGTH,&(p[2]),
2444                                 (unsigned int *)&j,pkey->pkey.dsa))
2445                                 {
2446                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2447                                 goto err;
2448                                 }
2449                         s2n(j,p);
2450                         n=j+2;
2451                         }
2452                 else
2453 #endif
2454 #ifndef OPENSSL_NO_ECDSA
2455                         if (pkey->type == EVP_PKEY_EC)
2456                         {
2457                         if (!ECDSA_sign(pkey->save_type,
2458                                 &(data[MD5_DIGEST_LENGTH]),
2459                                 SHA_DIGEST_LENGTH,&(p[2]),
2460                                 (unsigned int *)&j,pkey->pkey.ec))
2461                                 {
2462                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2463                                     ERR_R_ECDSA_LIB);
2464                                 goto err;
2465                                 }
2466                         s2n(j,p);
2467                         n=j+2;
2468                         }
2469                 else
2470 #endif
2471                         {
2472                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2473                         goto err;
2474                         }
2475                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2476                 l2n3(n,d);
2477
2478                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2479                 s->init_num=(int)n+4;
2480                 s->init_off=0;
2481                 }
2482         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2483 err:
2484         return(-1);
2485         }
2486
2487 int ssl3_send_client_certificate(SSL *s)
2488         {
2489         X509 *x509=NULL;
2490         EVP_PKEY *pkey=NULL;
2491         int i;
2492         unsigned long l;
2493
2494         if (s->state == SSL3_ST_CW_CERT_A)
2495                 {
2496                 if ((s->cert == NULL) ||
2497                         (s->cert->key->x509 == NULL) ||
2498                         (s->cert->key->privatekey == NULL))
2499                         s->state=SSL3_ST_CW_CERT_B;
2500                 else
2501                         s->state=SSL3_ST_CW_CERT_C;
2502                 }
2503
2504         /* We need to get a client cert */
2505         if (s->state == SSL3_ST_CW_CERT_B)
2506                 {
2507                 /* If we get an error, we need to
2508                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2509                  * We then get retied later */
2510                 i=0;
2511                 if (s->ctx->client_cert_cb != NULL)
2512                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2513                 if (i < 0)
2514                         {
2515                         s->rwstate=SSL_X509_LOOKUP;
2516                         return(-1);
2517                         }
2518                 s->rwstate=SSL_NOTHING;
2519                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2520                         {
2521                         s->state=SSL3_ST_CW_CERT_B;
2522                         if (    !SSL_use_certificate(s,x509) ||
2523                                 !SSL_use_PrivateKey(s,pkey))
2524                                 i=0;
2525                         }
2526                 else if (i == 1)
2527                         {
2528                         i=0;
2529                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2530                         }
2531
2532                 if (x509 != NULL) X509_free(x509);
2533                 if (pkey != NULL) EVP_PKEY_free(pkey);
2534                 if (i == 0)
2535                         {
2536                         if (s->version == SSL3_VERSION)
2537                                 {
2538                                 s->s3->tmp.cert_req=0;
2539                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2540                                 return(1);
2541                                 }
2542                         else
2543                                 {
2544                                 s->s3->tmp.cert_req=2;
2545                                 }
2546                         }
2547
2548                 /* Ok, we have a cert */
2549                 s->state=SSL3_ST_CW_CERT_C;
2550                 }
2551
2552         if (s->state == SSL3_ST_CW_CERT_C)
2553                 {
2554                 s->state=SSL3_ST_CW_CERT_D;
2555                 l=ssl3_output_cert_chain(s,
2556                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2557                 s->init_num=(int)l;
2558                 s->init_off=0;
2559                 }
2560         /* SSL3_ST_CW_CERT_D */
2561         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2562         }
2563
2564 #define has_bits(i,m)   (((i)&(m)) == (m))
2565
2566 int ssl3_check_cert_and_algorithm(SSL *s)
2567         {
2568         int i,idx;
2569         long alg_k,alg_a;
2570         EVP_PKEY *pkey=NULL;
2571         SESS_CERT *sc;
2572 #ifndef OPENSSL_NO_RSA
2573         RSA *rsa;
2574 #endif
2575 #ifndef OPENSSL_NO_DH
2576         DH *dh;
2577 #endif
2578
2579         sc=s->session->sess_cert;
2580         if (sc == NULL)
2581                 {
2582                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2583                 goto err;
2584                 }
2585
2586         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2587         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2588
2589         /* we don't have a certificate */
2590         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2591                 return(1);
2592
2593 #ifndef OPENSSL_NO_RSA
2594         rsa=s->session->sess_cert->peer_rsa_tmp;
2595 #endif
2596 #ifndef OPENSSL_NO_DH
2597         dh=s->session->sess_cert->peer_dh_tmp;
2598 #endif
2599
2600         /* This is the passed certificate */
2601
2602         idx=sc->peer_cert_type;
2603 #ifndef OPENSSL_NO_ECDH
2604         if (idx == SSL_PKEY_ECC)
2605                 {
2606                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2607                     s->s3->tmp.new_cipher) == 0) 
2608                         { /* check failed */
2609                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2610                         goto f_err;
2611                         }
2612                 else 
2613                         {
2614                         return 1;
2615                         }
2616                 }
2617 #endif
2618         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2619         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2620         EVP_PKEY_free(pkey);
2621
2622         
2623         /* Check that we have a certificate if we require one */
2624         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2625                 {
2626                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2627                 goto f_err;
2628                 }
2629 #ifndef OPENSSL_NO_DSA
2630         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2631                 {
2632                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2633                 goto f_err;
2634                 }
2635 #endif
2636 #ifndef OPENSSL_NO_RSA
2637         if ((alg_k & SSL_kRSA) &&
2638                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2639                 {
2640                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2641                 goto f_err;
2642                 }
2643 #endif
2644 #ifndef OPENSSL_NO_DH
2645         if ((alg_k & SSL_kEDH) &&
2646                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2647                 {
2648                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2649                 goto f_err;
2650                 }
2651         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2652                 {
2653                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2654                 goto f_err;
2655                 }
2656 #ifndef OPENSSL_NO_DSA
2657         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2658                 {
2659                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2660                 goto f_err;
2661                 }
2662 #endif
2663 #endif
2664
2665         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2666                 {
2667 #ifndef OPENSSL_NO_RSA
2668                 if (alg_k & SSL_kRSA)
2669                         {
2670                         if (rsa == NULL
2671                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2672                                 {
2673                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2674                                 goto f_err;
2675                                 }
2676                         }
2677                 else
2678 #endif
2679 #ifndef OPENSSL_NO_DH
2680                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2681                             {
2682                             if (dh == NULL
2683                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2684                                 {
2685                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2686                                 goto f_err;
2687                                 }
2688                         }
2689                 else
2690 #endif
2691                         {
2692                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2693                         goto f_err;
2694                         }
2695                 }
2696         return(1);
2697 f_err:
2698         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2699 err:
2700         return(0);
2701         }
2702
2703 /* Check to see if handshake is full or resumed. Usually this is just a
2704  * case of checking to see if a cache hit has occurred. In the case of
2705  * session tickets we have to check the next message to be sure.
2706  */
2707
2708 #ifndef OPENSSL_NO_TLSEXT
2709 static int ssl3_check_finished(SSL *s)
2710         {
2711         int ok;
2712         long n;
2713         if (!s->session->tlsext_tick)
2714                 return 1;
2715         /* this function is called when we really expect a Certificate
2716          * message, so permit appropriate message length */
2717         n=s->method->ssl_get_message(s,
2718                 SSL3_ST_CR_CERT_A,
2719                 SSL3_ST_CR_CERT_B,
2720                 -1,
2721                 s->max_cert_list,
2722                 &ok);
2723         if (!ok) return((int)n);
2724         s->s3->tmp.reuse_message = 1;
2725         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2726                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2727                 return 2;
2728
2729         return 1;
2730         }
2731 #endif