RFC4507 (including RFC4507bis) TLS stateless session resumption support
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166 #ifndef OPENSSL_NO_TLSEXT
167 static int ssl3_check_finished(SSL *s);
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182
183 int ssl3_connect(SSL *s)
184         {
185         BUF_MEM *buf=NULL;
186         unsigned long Time=(unsigned long)time(NULL);
187         long num1;
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204         for (;;)
205                 {
206                 state=s->state;
207
208                 switch(s->state)
209                         {
210                 case SSL_ST_RENEGOTIATE:
211                         s->new_session=1;
212                         s->state=SSL_ST_CONNECT;
213                         s->ctx->stats.sess_connect_renegotiate++;
214                         /* break */
215                 case SSL_ST_BEFORE:
216                 case SSL_ST_CONNECT:
217                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
218                 case SSL_ST_OK|SSL_ST_CONNECT:
219
220                         s->server=0;
221                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
222
223                         if ((s->version & 0xff00 ) != 0x0300)
224                                 {
225                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
226                                 ret = -1;
227                                 goto end;
228                                 }
229                                 
230                         /* s->version=SSL3_VERSION; */
231                         s->type=SSL_ST_CONNECT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 buf=NULL;
247                                 }
248
249                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251                         /* setup buffing BIO */
252                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254                         /* don't push the buffering BIO quite yet */
255
256                         ssl3_init_finished_mac(s);
257
258                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
259                         s->ctx->stats.sess_connect++;
260                         s->init_num=0;
261                         break;
262
263                 case SSL3_ST_CW_CLNT_HELLO_A:
264                 case SSL3_ST_CW_CLNT_HELLO_B:
265
266                         s->shutdown=0;
267                         ret=ssl3_client_hello(s);
268                         if (ret <= 0) goto end;
269                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
270                         s->init_num=0;
271
272                         /* turn on buffering for the next lot of output */
273                         if (s->bbio != s->wbio)
274                                 s->wbio=BIO_push(s->bbio,s->wbio);
275
276                         break;
277
278                 case SSL3_ST_CR_SRVR_HELLO_A:
279                 case SSL3_ST_CR_SRVR_HELLO_B:
280                         ret=ssl3_get_server_hello(s);
281                         if (ret <= 0) goto end;
282
283                         if (s->hit)
284                                 s->state=SSL3_ST_CR_FINISHED_A;
285                         else
286                                 s->state=SSL3_ST_CR_CERT_A;
287                         s->init_num=0;
288                         break;
289
290                 case SSL3_ST_CR_CERT_A:
291                 case SSL3_ST_CR_CERT_B:
292 #ifndef OPENSSL_NO_TLSEXT
293                         ret=ssl3_check_finished(s);
294                         if (ret <= 0) goto end;
295                         if (ret == 2)
296                                 {
297                                 s->hit = 1;
298                                 s->state=SSL3_ST_CR_FINISHED_A;
299                                 s->init_num=0;
300                                 break;
301                                 }
302 #endif
303                         /* Check if it is anon DH/ECDH */
304                         /* or PSK */
305                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
306                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
307                                 {
308                                 ret=ssl3_get_server_certificate(s);
309                                 if (ret <= 0) goto end;
310                                 }
311                         else
312                                 skip=1;
313                         s->state=SSL3_ST_CR_KEY_EXCH_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_KEY_EXCH_A:
318                 case SSL3_ST_CR_KEY_EXCH_B:
319                         ret=ssl3_get_key_exchange(s);
320                         if (ret <= 0) goto end;
321                         s->state=SSL3_ST_CR_CERT_REQ_A;
322                         s->init_num=0;
323
324                         /* at this point we check that we have the
325                          * required stuff from the server */
326                         if (!ssl3_check_cert_and_algorithm(s))
327                                 {
328                                 ret= -1;
329                                 goto end;
330                                 }
331                         break;
332
333                 case SSL3_ST_CR_CERT_REQ_A:
334                 case SSL3_ST_CR_CERT_REQ_B:
335                         ret=ssl3_get_certificate_request(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CR_SRVR_DONE_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CR_SRVR_DONE_A:
342                 case SSL3_ST_CR_SRVR_DONE_B:
343                         ret=ssl3_get_server_done(s);
344                         if (ret <= 0) goto end;
345                         if (s->s3->tmp.cert_req)
346                                 s->state=SSL3_ST_CW_CERT_A;
347                         else
348                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350
351                         break;
352
353                 case SSL3_ST_CW_CERT_A:
354                 case SSL3_ST_CW_CERT_B:
355                 case SSL3_ST_CW_CERT_C:
356                 case SSL3_ST_CW_CERT_D:
357                         ret=ssl3_send_client_certificate(s);
358                         if (ret <= 0) goto end;
359                         s->state=SSL3_ST_CW_KEY_EXCH_A;
360                         s->init_num=0;
361                         break;
362
363                 case SSL3_ST_CW_KEY_EXCH_A:
364                 case SSL3_ST_CW_KEY_EXCH_B:
365                         ret=ssl3_send_client_key_exchange(s);
366                         if (ret <= 0) goto end;
367                         /* EAY EAY EAY need to check for DH fix cert
368                          * sent back */
369                         /* For TLS, cert_req is set to 2, so a cert chain
370                          * of nothing is sent, but no verify packet is sent */
371                         /* XXX: For now, we do not support client 
372                          * authentication in ECDH cipher suites with
373                          * ECDH (rather than ECDSA) certificates.
374                          * We need to skip the certificate verify 
375                          * message when client's ECDH public key is sent 
376                          * inside the client certificate.
377                          */
378                         if (s->s3->tmp.cert_req == 1)
379                                 {
380                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
381                                 }
382                         else
383                                 {
384                                 s->state=SSL3_ST_CW_CHANGE_A;
385                                 s->s3->change_cipher_spec=0;
386                                 }
387
388                         s->init_num=0;
389                         break;
390
391                 case SSL3_ST_CW_CERT_VRFY_A:
392                 case SSL3_ST_CW_CERT_VRFY_B:
393                         ret=ssl3_send_client_verify(s);
394                         if (ret <= 0) goto end;
395                         s->state=SSL3_ST_CW_CHANGE_A;
396                         s->init_num=0;
397                         s->s3->change_cipher_spec=0;
398                         break;
399
400                 case SSL3_ST_CW_CHANGE_A:
401                 case SSL3_ST_CW_CHANGE_B:
402                         ret=ssl3_send_change_cipher_spec(s,
403                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
404                         if (ret <= 0) goto end;
405                         s->state=SSL3_ST_CW_FINISHED_A;
406                         s->init_num=0;
407
408                         s->session->cipher=s->s3->tmp.new_cipher;
409 #ifdef OPENSSL_NO_COMP
410                         s->session->compress_meth=0;
411 #else
412                         if (s->s3->tmp.new_compression == NULL)
413                                 s->session->compress_meth=0;
414                         else
415                                 s->session->compress_meth=
416                                         s->s3->tmp.new_compression->id;
417 #endif
418                         if (!s->method->ssl3_enc->setup_key_block(s))
419                                 {
420                                 ret= -1;
421                                 goto end;
422                                 }
423
424                         if (!s->method->ssl3_enc->change_cipher_state(s,
425                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
426                                 {
427                                 ret= -1;
428                                 goto end;
429                                 }
430
431                         break;
432
433                 case SSL3_ST_CW_FINISHED_A:
434                 case SSL3_ST_CW_FINISHED_B:
435                         ret=ssl3_send_finished(s,
436                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
437                                 s->method->ssl3_enc->client_finished_label,
438                                 s->method->ssl3_enc->client_finished_label_len);
439                         if (ret <= 0) goto end;
440                         s->state=SSL3_ST_CW_FLUSH;
441
442                         /* clear flags */
443                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
444                         if (s->hit)
445                                 {
446                                 s->s3->tmp.next_state=SSL_ST_OK;
447                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
448                                         {
449                                         s->state=SSL_ST_OK;
450                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
451                                         s->s3->delay_buf_pop_ret=0;
452                                         }
453                                 }
454                         else
455                                 {
456 #ifndef OPENSSL_NO_TLSEXT
457                                 /* Allow NewSessionTicket if ticket expected */
458                                 if (s->tlsext_ticket_expected)
459                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
460                                 else
461 #endif
462                                 
463                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
464                                 }
465                         s->init_num=0;
466                         break;
467
468 #ifndef OPENSSL_NO_TLSEXT
469                 case SSL3_ST_CR_SESSION_TICKET_A:
470                 case SSL3_ST_CR_SESSION_TICKET_B:
471                         ret=ssl3_get_new_session_ticket(s);
472                         s->state=SSL3_ST_CR_FINISHED_A;
473                         s->init_num=0;
474                 break;
475 #endif
476
477                 case SSL3_ST_CR_FINISHED_A:
478                 case SSL3_ST_CR_FINISHED_B:
479
480                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
481                                 SSL3_ST_CR_FINISHED_B);
482                         if (ret <= 0) goto end;
483
484                         if (s->hit)
485                                 s->state=SSL3_ST_CW_CHANGE_A;
486                         else
487                                 s->state=SSL_ST_OK;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_CW_FLUSH:
492                         /* number of bytes to be flushed */
493                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
494                         if (num1 > 0)
495                                 {
496                                 s->rwstate=SSL_WRITING;
497                                 num1=BIO_flush(s->wbio);
498                                 if (num1 <= 0) { ret= -1; goto end; }
499                                 s->rwstate=SSL_NOTHING;
500                                 }
501
502                         s->state=s->s3->tmp.next_state;
503                         break;
504
505                 case SSL_ST_OK:
506                         /* clean a few things up */
507                         ssl3_cleanup_key_block(s);
508
509                         if (s->init_buf != NULL)
510                                 {
511                                 BUF_MEM_free(s->init_buf);
512                                 s->init_buf=NULL;
513                                 }
514
515                         /* If we are not 'joining' the last two packets,
516                          * remove the buffering now */
517                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
518                                 ssl_free_wbio_buffer(s);
519                         /* else do it later in ssl3_write */
520
521                         s->init_num=0;
522                         s->new_session=0;
523
524                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
525                         if (s->hit) s->ctx->stats.sess_hit++;
526
527                         ret=1;
528                         /* s->server=0; */
529                         s->handshake_func=ssl3_connect;
530                         s->ctx->stats.sess_connect_good++;
531
532                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
533
534                         goto end;
535                         /* break; */
536                         
537                 default:
538                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
539                         ret= -1;
540                         goto end;
541                         /* break; */
542                         }
543
544                 /* did we do anything */
545                 if (!s->s3->tmp.reuse_message && !skip)
546                         {
547                         if (s->debug)
548                                 {
549                                 if ((ret=BIO_flush(s->wbio)) <= 0)
550                                         goto end;
551                                 }
552
553                         if ((cb != NULL) && (s->state != state))
554                                 {
555                                 new_state=s->state;
556                                 s->state=state;
557                                 cb(s,SSL_CB_CONNECT_LOOP,1);
558                                 s->state=new_state;
559                                 }
560                         }
561                 skip=0;
562                 }
563 end:
564         s->in_handshake--;
565         if (buf != NULL)
566                 BUF_MEM_free(buf);
567         if (cb != NULL)
568                 cb(s,SSL_CB_CONNECT_EXIT,ret);
569         return(ret);
570         }
571
572
573 int ssl3_client_hello(SSL *s)
574         {
575         unsigned char *buf;
576         unsigned char *p,*d;
577         int i;
578         unsigned long Time,l;
579 #ifndef OPENSSL_NO_COMP
580         int j;
581         SSL_COMP *comp;
582 #endif
583
584         buf=(unsigned char *)s->init_buf->data;
585         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
586                 {
587                 if ((s->session == NULL) ||
588                         (s->session->ssl_version != s->version) ||
589                         (s->session->not_resumable))
590                         {
591                         if (!ssl_get_new_session(s,0))
592                                 goto err;
593                         }
594                 /* else use the pre-loaded session */
595
596                 p=s->s3->client_random;
597                 Time=(unsigned long)time(NULL);                 /* Time */
598                 l2n(Time,p);
599                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
600                         goto err;
601
602                 /* Do the message type and length last */
603                 d=p= &(buf[4]);
604
605                 *(p++)=s->version>>8;
606                 *(p++)=s->version&0xff;
607                 s->client_version=s->version;
608
609                 /* Random stuff */
610                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
611                 p+=SSL3_RANDOM_SIZE;
612
613                 /* Session ID */
614                 if (s->new_session)
615                         i=0;
616                 else
617                         i=s->session->session_id_length;
618                 *(p++)=i;
619                 if (i != 0)
620                         {
621                         if (i > (int)sizeof(s->session->session_id))
622                                 {
623                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
624                                 goto err;
625                                 }
626                         memcpy(p,s->session->session_id,i);
627                         p+=i;
628                         }
629                 
630                 /* Ciphers supported */
631                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
632                 if (i == 0)
633                         {
634                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
635                         goto err;
636                         }
637                 s2n(i,p);
638                 p+=i;
639
640                 /* COMPRESSION */
641 #ifdef OPENSSL_NO_COMP
642                 *(p++)=1;
643 #else
644
645                 if ((s->options & SSL_OP_NO_COMPRESSION)
646                                         || !s->ctx->comp_methods)
647                         j=0;
648                 else
649                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
650                 *(p++)=1+j;
651                 for (i=0; i<j; i++)
652                         {
653                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
654                         *(p++)=comp->id;
655                         }
656 #endif
657                 *(p++)=0; /* Add the NULL method */
658 #ifndef OPENSSL_NO_TLSEXT
659                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
660                         {
661                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
662                         goto err;
663                         }
664                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
665                         {
666                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
667                         goto err;
668                         }
669 #endif
670                 
671                 l=(p-d);
672                 d=buf;
673                 *(d++)=SSL3_MT_CLIENT_HELLO;
674                 l2n3(l,d);
675
676                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
677                 /* number of bytes to write */
678                 s->init_num=p-buf;
679                 s->init_off=0;
680                 }
681
682         /* SSL3_ST_CW_CLNT_HELLO_B */
683         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
684 err:
685         return(-1);
686         }
687
688 int ssl3_get_server_hello(SSL *s)
689         {
690         STACK_OF(SSL_CIPHER) *sk;
691         SSL_CIPHER *c;
692         unsigned char *p,*d;
693         int i,al,ok;
694         unsigned int j;
695         long n;
696 #ifndef OPENSSL_NO_COMP
697         SSL_COMP *comp;
698 #endif
699
700         n=s->method->ssl_get_message(s,
701                 SSL3_ST_CR_SRVR_HELLO_A,
702                 SSL3_ST_CR_SRVR_HELLO_B,
703                 -1,
704                 20000, /* ?? */
705                 &ok);
706
707         if (!ok) return((int)n);
708
709         if ( SSL_version(s) == DTLS1_VERSION)
710                 {
711                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
712                         {
713                         if ( s->d1->send_cookie == 0)
714                                 {
715                                 s->s3->tmp.reuse_message = 1;
716                                 return 1;
717                                 }
718                         else /* already sent a cookie */
719                                 {
720                                 al=SSL_AD_UNEXPECTED_MESSAGE;
721                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
722                                 goto f_err;
723                                 }
724                         }
725                 }
726         
727         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
728                 {
729                 al=SSL_AD_UNEXPECTED_MESSAGE;
730                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
731                 goto f_err;
732                 }
733
734         d=p=(unsigned char *)s->init_msg;
735
736         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
737                 {
738                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
739                 s->version=(s->version&0xff00)|p[1];
740                 al=SSL_AD_PROTOCOL_VERSION;
741                 goto f_err;
742                 }
743         p+=2;
744
745         /* load the server hello data */
746         /* load the server random */
747         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
748         p+=SSL3_RANDOM_SIZE;
749
750         /* get the session-id */
751         j= *(p++);
752
753         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
754                 {
755                 al=SSL_AD_ILLEGAL_PARAMETER;
756                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
757                 goto f_err;
758                 }
759
760         if (j != 0 && j == s->session->session_id_length
761             && memcmp(p,s->session->session_id,j) == 0)
762             {
763             if(s->sid_ctx_length != s->session->sid_ctx_length
764                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
765                 {
766                 /* actually a client application bug */
767                 al=SSL_AD_ILLEGAL_PARAMETER;
768                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
769                 goto f_err;
770                 }
771             s->hit=1;
772             }
773         else    /* a miss or crap from the other end */
774                 {
775                 /* If we were trying for session-id reuse, make a new
776                  * SSL_SESSION so we don't stuff up other people */
777                 s->hit=0;
778                 if (s->session->session_id_length > 0)
779                         {
780                         if (!ssl_get_new_session(s,0))
781                                 {
782                                 al=SSL_AD_INTERNAL_ERROR;
783                                 goto f_err;
784                                 }
785                         }
786                 s->session->session_id_length=j;
787                 memcpy(s->session->session_id,p,j); /* j could be 0 */
788                 }
789         p+=j;
790         c=ssl_get_cipher_by_char(s,p);
791         if (c == NULL)
792                 {
793                 /* unknown cipher */
794                 al=SSL_AD_ILLEGAL_PARAMETER;
795                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
796                 goto f_err;
797                 }
798         p+=ssl_put_cipher_by_char(s,NULL,NULL);
799
800         sk=ssl_get_ciphers_by_id(s);
801         i=sk_SSL_CIPHER_find(sk,c);
802         if (i < 0)
803                 {
804                 /* we did not say we would use this cipher */
805                 al=SSL_AD_ILLEGAL_PARAMETER;
806                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
807                 goto f_err;
808                 }
809
810         /* Depending on the session caching (internal/external), the cipher
811            and/or cipher_id values may not be set. Make sure that
812            cipher_id is set and use it for comparison. */
813         if (s->session->cipher)
814                 s->session->cipher_id = s->session->cipher->id;
815         if (s->hit && (s->session->cipher_id != c->id))
816                 {
817                 if (!(s->options &
818                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
819                         {
820                         al=SSL_AD_ILLEGAL_PARAMETER;
821                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
822                         goto f_err;
823                         }
824                 }
825         s->s3->tmp.new_cipher=c;
826
827         /* lets get the compression algorithm */
828         /* COMPRESSION */
829 #ifdef OPENSSL_NO_COMP
830         if (*(p++) != 0)
831                 {
832                 al=SSL_AD_ILLEGAL_PARAMETER;
833                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
834                 goto f_err;
835                 }
836 #else
837         j= *(p++);
838         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
839                 comp=NULL;
840         else
841                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
842         
843         if ((j != 0) && (comp == NULL))
844                 {
845                 al=SSL_AD_ILLEGAL_PARAMETER;
846                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
847                 goto f_err;
848                 }
849         else
850                 {
851                 s->s3->tmp.new_compression=comp;
852                 }
853 #endif
854 #ifndef OPENSSL_NO_TLSEXT
855         /* TLS extensions*/
856         if (s->version > SSL3_VERSION)
857                 {
858                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
859                         {
860                         /* 'al' set by ssl_parse_serverhello_tlsext */
861                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
862                         goto f_err; 
863                         }
864                 if (ssl_check_serverhello_tlsext(s) <= 0)
865                         {
866                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
867                                 goto err;
868                         }
869                 }
870 #endif
871
872         if (p != (d+n))
873                 {
874                 /* wrong packet length */
875                 al=SSL_AD_DECODE_ERROR;
876                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
877                 goto err;
878                 }
879
880         return(1);
881 f_err:
882         ssl3_send_alert(s,SSL3_AL_FATAL,al);
883 err:
884         return(-1);
885         }
886
887 int ssl3_get_server_certificate(SSL *s)
888         {
889         int al,i,ok,ret= -1;
890         unsigned long n,nc,llen,l;
891         X509 *x=NULL;
892         const unsigned char *q,*p;
893         unsigned char *d;
894         STACK_OF(X509) *sk=NULL;
895         SESS_CERT *sc;
896         EVP_PKEY *pkey=NULL;
897         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
898
899         n=s->method->ssl_get_message(s,
900                 SSL3_ST_CR_CERT_A,
901                 SSL3_ST_CR_CERT_B,
902                 -1,
903                 s->max_cert_list,
904                 &ok);
905
906         if (!ok) return((int)n);
907
908         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
909                 {
910                 s->s3->tmp.reuse_message=1;
911                 return(1);
912                 }
913
914         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
915                 {
916                 al=SSL_AD_UNEXPECTED_MESSAGE;
917                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
918                 goto f_err;
919                 }
920         p=d=(unsigned char *)s->init_msg;
921
922         if ((sk=sk_X509_new_null()) == NULL)
923                 {
924                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
925                 goto err;
926                 }
927
928         n2l3(p,llen);
929         if (llen+3 != n)
930                 {
931                 al=SSL_AD_DECODE_ERROR;
932                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
933                 goto f_err;
934                 }
935         for (nc=0; nc<llen; )
936                 {
937                 n2l3(p,l);
938                 if ((l+nc+3) > llen)
939                         {
940                         al=SSL_AD_DECODE_ERROR;
941                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
942                         goto f_err;
943                         }
944
945                 q=p;
946                 x=d2i_X509(NULL,&q,l);
947                 if (x == NULL)
948                         {
949                         al=SSL_AD_BAD_CERTIFICATE;
950                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
951                         goto f_err;
952                         }
953                 if (q != (p+l))
954                         {
955                         al=SSL_AD_DECODE_ERROR;
956                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
957                         goto f_err;
958                         }
959                 if (!sk_X509_push(sk,x))
960                         {
961                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
962                         goto err;
963                         }
964                 x=NULL;
965                 nc+=l+3;
966                 p=q;
967                 }
968
969         i=ssl_verify_cert_chain(s,sk);
970         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
971 #ifndef OPENSSL_NO_KRB5
972             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
973                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
974 #endif /* OPENSSL_NO_KRB5 */
975                 )
976                 {
977                 al=ssl_verify_alarm_type(s->verify_result);
978                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
979                 goto f_err; 
980                 }
981         ERR_clear_error(); /* but we keep s->verify_result */
982
983         sc=ssl_sess_cert_new();
984         if (sc == NULL) goto err;
985
986         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
987         s->session->sess_cert=sc;
988
989         sc->cert_chain=sk;
990         /* Inconsistency alert: cert_chain does include the peer's
991          * certificate, which we don't include in s3_srvr.c */
992         x=sk_X509_value(sk,0);
993         sk=NULL;
994         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
995
996         pkey=X509_get_pubkey(x);
997
998         /* VRS: allow null cert if auth == KRB5 */
999         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1000                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1001                     ? 0 : 1;
1002
1003 #ifdef KSSL_DEBUG
1004         printf("pkey,x = %p, %p\n", pkey,x);
1005         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1006         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1007                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1008 #endif    /* KSSL_DEBUG */
1009
1010         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1011                 {
1012                 x=NULL;
1013                 al=SSL3_AL_FATAL;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1015                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1016                 goto f_err;
1017                 }
1018
1019         i=ssl_cert_type(x,pkey);
1020         if (need_cert && i < 0)
1021                 {
1022                 x=NULL;
1023                 al=SSL3_AL_FATAL;
1024                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1025                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1026                 goto f_err;
1027                 }
1028
1029         if (need_cert)
1030                 {
1031                 sc->peer_cert_type=i;
1032                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1033                 /* Why would the following ever happen?
1034                  * We just created sc a couple of lines ago. */
1035                 if (sc->peer_pkeys[i].x509 != NULL)
1036                         X509_free(sc->peer_pkeys[i].x509);
1037                 sc->peer_pkeys[i].x509=x;
1038                 sc->peer_key= &(sc->peer_pkeys[i]);
1039
1040                 if (s->session->peer != NULL)
1041                         X509_free(s->session->peer);
1042                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1043                 s->session->peer=x;
1044                 }
1045         else
1046                 {
1047                 sc->peer_cert_type=i;
1048                 sc->peer_key= NULL;
1049
1050                 if (s->session->peer != NULL)
1051                         X509_free(s->session->peer);
1052                 s->session->peer=NULL;
1053                 }
1054         s->session->verify_result = s->verify_result;
1055
1056         x=NULL;
1057         ret=1;
1058
1059         if (0)
1060                 {
1061 f_err:
1062                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1063                 }
1064 err:
1065         EVP_PKEY_free(pkey);
1066         X509_free(x);
1067         sk_X509_pop_free(sk,X509_free);
1068         return(ret);
1069         }
1070
1071 int ssl3_get_key_exchange(SSL *s)
1072         {
1073 #ifndef OPENSSL_NO_RSA
1074         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1075 #endif
1076         EVP_MD_CTX md_ctx;
1077         unsigned char *param,*p;
1078         int al,i,j,param_len,ok;
1079         long n,alg_k,alg_a;
1080         EVP_PKEY *pkey=NULL;
1081 #ifndef OPENSSL_NO_RSA
1082         RSA *rsa=NULL;
1083 #endif
1084 #ifndef OPENSSL_NO_DH
1085         DH *dh=NULL;
1086 #endif
1087 #ifndef OPENSSL_NO_ECDH
1088         EC_KEY *ecdh = NULL;
1089         BN_CTX *bn_ctx = NULL;
1090         EC_POINT *srvr_ecpoint = NULL;
1091         int curve_nid = 0;
1092         int encoded_pt_len = 0;
1093 #endif
1094
1095         /* use same message size as in ssl3_get_certificate_request()
1096          * as ServerKeyExchange message may be skipped */
1097         n=s->method->ssl_get_message(s,
1098                 SSL3_ST_CR_KEY_EXCH_A,
1099                 SSL3_ST_CR_KEY_EXCH_B,
1100                 -1,
1101                 s->max_cert_list,
1102                 &ok);
1103         if (!ok) return((int)n);
1104
1105         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1106                 {
1107 #ifndef OPENSSL_NO_PSK
1108                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1109                    omitted if no identity hint is sent. Set
1110                    session->sess_cert anyway to avoid problems
1111                    later.*/
1112                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1113                         {
1114                         s->session->sess_cert=ssl_sess_cert_new();
1115                         if (s->ctx->psk_identity_hint)
1116                                 OPENSSL_free(s->ctx->psk_identity_hint);
1117                         s->ctx->psk_identity_hint = NULL;
1118                         }
1119 #endif
1120                 s->s3->tmp.reuse_message=1;
1121                 return(1);
1122                 }
1123
1124         param=p=(unsigned char *)s->init_msg;
1125         if (s->session->sess_cert != NULL)
1126                 {
1127 #ifndef OPENSSL_NO_RSA
1128                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1129                         {
1130                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1131                         s->session->sess_cert->peer_rsa_tmp=NULL;
1132                         }
1133 #endif
1134 #ifndef OPENSSL_NO_DH
1135                 if (s->session->sess_cert->peer_dh_tmp)
1136                         {
1137                         DH_free(s->session->sess_cert->peer_dh_tmp);
1138                         s->session->sess_cert->peer_dh_tmp=NULL;
1139                         }
1140 #endif
1141 #ifndef OPENSSL_NO_ECDH
1142                 if (s->session->sess_cert->peer_ecdh_tmp)
1143                         {
1144                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1145                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1146                         }
1147 #endif
1148                 }
1149         else
1150                 {
1151                 s->session->sess_cert=ssl_sess_cert_new();
1152                 }
1153
1154         param_len=0;
1155         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1156         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1157         EVP_MD_CTX_init(&md_ctx);
1158
1159 #ifndef OPENSSL_NO_PSK
1160         if (alg_k & SSL_kPSK)
1161                 {
1162                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1163
1164                 al=SSL_AD_HANDSHAKE_FAILURE;
1165                 n2s(p,i);
1166                 param_len=i+2;
1167                 /* Store PSK identity hint for later use, hint is used
1168                  * in ssl3_send_client_key_exchange.  Assume that the
1169                  * maximum length of a PSK identity hint can be as
1170                  * long as the maximum length of a PSK identity. */
1171                 if (i > PSK_MAX_IDENTITY_LEN)
1172                         {
1173                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1174                                 SSL_R_DATA_LENGTH_TOO_LONG);
1175                         goto f_err;
1176                         }
1177                 if (param_len > n)
1178                         {
1179                         al=SSL_AD_DECODE_ERROR;
1180                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1181                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1182                         goto f_err;
1183                         }
1184                 /* If received PSK identity hint contains NULL
1185                  * characters, the hint is truncated from the first
1186                  * NULL. p may not be ending with NULL, so create a
1187                  * NULL-terminated string. */
1188                 memcpy(tmp_id_hint, p, i);
1189                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1190                 if (s->ctx->psk_identity_hint != NULL)
1191                         OPENSSL_free(s->ctx->psk_identity_hint);
1192                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1193                 if (s->ctx->psk_identity_hint == NULL)
1194                         {
1195                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1196                         goto f_err;
1197                         }          
1198
1199                 p+=i;
1200                 n-=param_len;
1201                 }
1202         else
1203 #endif /* !OPENSSL_NO_PSK */
1204 #ifndef OPENSSL_NO_RSA
1205         if (alg_k & SSL_kRSA)
1206                 {
1207                 if ((rsa=RSA_new()) == NULL)
1208                         {
1209                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1210                         goto err;
1211                         }
1212                 n2s(p,i);
1213                 param_len=i+2;
1214                 if (param_len > n)
1215                         {
1216                         al=SSL_AD_DECODE_ERROR;
1217                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1218                         goto f_err;
1219                         }
1220                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1221                         {
1222                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1223                         goto err;
1224                         }
1225                 p+=i;
1226
1227                 n2s(p,i);
1228                 param_len+=i+2;
1229                 if (param_len > n)
1230                         {
1231                         al=SSL_AD_DECODE_ERROR;
1232                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1233                         goto f_err;
1234                         }
1235                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1236                         {
1237                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1238                         goto err;
1239                         }
1240                 p+=i;
1241                 n-=param_len;
1242
1243                 /* this should be because we are using an export cipher */
1244                 if (alg_a & SSL_aRSA)
1245                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1246                 else
1247                         {
1248                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1249                         goto err;
1250                         }
1251                 s->session->sess_cert->peer_rsa_tmp=rsa;
1252                 rsa=NULL;
1253                 }
1254 #else /* OPENSSL_NO_RSA */
1255         if (0)
1256                 ;
1257 #endif
1258 #ifndef OPENSSL_NO_DH
1259         else if (alg_k & SSL_kEDH)
1260                 {
1261                 if ((dh=DH_new()) == NULL)
1262                         {
1263                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1264                         goto err;
1265                         }
1266                 n2s(p,i);
1267                 param_len=i+2;
1268                 if (param_len > n)
1269                         {
1270                         al=SSL_AD_DECODE_ERROR;
1271                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1272                         goto f_err;
1273                         }
1274                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1275                         {
1276                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1277                         goto err;
1278                         }
1279                 p+=i;
1280
1281                 n2s(p,i);
1282                 param_len+=i+2;
1283                 if (param_len > n)
1284                         {
1285                         al=SSL_AD_DECODE_ERROR;
1286                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1287                         goto f_err;
1288                         }
1289                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1290                         {
1291                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1292                         goto err;
1293                         }
1294                 p+=i;
1295
1296                 n2s(p,i);
1297                 param_len+=i+2;
1298                 if (param_len > n)
1299                         {
1300                         al=SSL_AD_DECODE_ERROR;
1301                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1302                         goto f_err;
1303                         }
1304                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1305                         {
1306                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1307                         goto err;
1308                         }
1309                 p+=i;
1310                 n-=param_len;
1311
1312 #ifndef OPENSSL_NO_RSA
1313                 if (alg_a & SSL_aRSA)
1314                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1315 #else
1316                 if (0)
1317                         ;
1318 #endif
1319 #ifndef OPENSSL_NO_DSA
1320                 else if (alg_a & SSL_aDSS)
1321                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1322 #endif
1323                 /* else anonymous DH, so no certificate or pkey. */
1324
1325                 s->session->sess_cert->peer_dh_tmp=dh;
1326                 dh=NULL;
1327                 }
1328         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1329                 {
1330                 al=SSL_AD_ILLEGAL_PARAMETER;
1331                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1332                 goto f_err;
1333                 }
1334 #endif /* !OPENSSL_NO_DH */
1335
1336 #ifndef OPENSSL_NO_ECDH
1337         else if (alg_k & SSL_kEECDH)
1338                 {
1339                 EC_GROUP *ngroup;
1340                 const EC_GROUP *group;
1341
1342                 if ((ecdh=EC_KEY_new()) == NULL)
1343                         {
1344                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1345                         goto err;
1346                         }
1347
1348                 /* Extract elliptic curve parameters and the
1349                  * server's ephemeral ECDH public key.
1350                  * Keep accumulating lengths of various components in
1351                  * param_len and make sure it never exceeds n.
1352                  */
1353
1354                 /* XXX: For now we only support named (not generic) curves
1355                  * and the ECParameters in this case is just three bytes.
1356                  */
1357                 param_len=3;
1358                 if ((param_len > n) ||
1359                     (*p != NAMED_CURVE_TYPE) || 
1360                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1361                         {
1362                         al=SSL_AD_INTERNAL_ERROR;
1363                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1364                         goto f_err;
1365                         }
1366
1367                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1368                 if (ngroup == NULL)
1369                         {
1370                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1371                         goto err;
1372                         }
1373                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1374                         {
1375                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1376                         goto err;
1377                         }
1378                 EC_GROUP_free(ngroup);
1379
1380                 group = EC_KEY_get0_group(ecdh);
1381
1382                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1383                     (EC_GROUP_get_degree(group) > 163))
1384                         {
1385                         al=SSL_AD_EXPORT_RESTRICTION;
1386                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1387                         goto f_err;
1388                         }
1389
1390                 p+=3;
1391
1392                 /* Next, get the encoded ECPoint */
1393                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1394                     ((bn_ctx = BN_CTX_new()) == NULL))
1395                         {
1396                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1397                         goto err;
1398                         }
1399
1400                 encoded_pt_len = *p;  /* length of encoded point */
1401                 p+=1;
1402                 param_len += (1 + encoded_pt_len);
1403                 if ((param_len > n) ||
1404                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1405                         p, encoded_pt_len, bn_ctx) == 0))
1406                         {
1407                         al=SSL_AD_DECODE_ERROR;
1408                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1409                         goto f_err;
1410                         }
1411
1412                 n-=param_len;
1413                 p+=encoded_pt_len;
1414
1415                 /* The ECC/TLS specification does not mention
1416                  * the use of DSA to sign ECParameters in the server
1417                  * key exchange message. We do support RSA and ECDSA.
1418                  */
1419                 if (0) ;
1420 #ifndef OPENSSL_NO_RSA
1421                 else if (alg_a & SSL_aRSA)
1422                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1423 #endif
1424 #ifndef OPENSSL_NO_ECDSA
1425                 else if (alg_a & SSL_aECDSA)
1426                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1427 #endif
1428                 /* else anonymous ECDH, so no certificate or pkey. */
1429                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1430                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1431                 ecdh=NULL;
1432                 BN_CTX_free(bn_ctx);
1433                 EC_POINT_free(srvr_ecpoint);
1434                 srvr_ecpoint = NULL;
1435                 }
1436         else if (alg_k)
1437                 {
1438                 al=SSL_AD_UNEXPECTED_MESSAGE;
1439                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1440                 goto f_err;
1441                 }
1442 #endif /* !OPENSSL_NO_ECDH */
1443
1444
1445         /* p points to the next byte, there are 'n' bytes left */
1446
1447         /* if it was signed, check the signature */
1448         if (pkey != NULL)
1449                 {
1450                 n2s(p,i);
1451                 n-=2;
1452                 j=EVP_PKEY_size(pkey);
1453
1454                 if ((i != n) || (n > j) || (n <= 0))
1455                         {
1456                         /* wrong packet length */
1457                         al=SSL_AD_DECODE_ERROR;
1458                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1459                         goto f_err;
1460                         }
1461
1462 #ifndef OPENSSL_NO_RSA
1463                 if (pkey->type == EVP_PKEY_RSA)
1464                         {
1465                         int num;
1466
1467                         j=0;
1468                         q=md_buf;
1469                         for (num=2; num > 0; num--)
1470                                 {
1471                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1472                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1473                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1474                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1475                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1476                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1477                                 q+=i;
1478                                 j+=i;
1479                                 }
1480                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1481                                                                 pkey->pkey.rsa);
1482                         if (i < 0)
1483                                 {
1484                                 al=SSL_AD_DECRYPT_ERROR;
1485                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1486                                 goto f_err;
1487                                 }
1488                         if (i == 0)
1489                                 {
1490                                 /* bad signature */
1491                                 al=SSL_AD_DECRYPT_ERROR;
1492                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1493                                 goto f_err;
1494                                 }
1495                         }
1496                 else
1497 #endif
1498 #ifndef OPENSSL_NO_DSA
1499                         if (pkey->type == EVP_PKEY_DSA)
1500                         {
1501                         /* lets do DSS */
1502                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1503                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1504                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1505                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1506                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1507                                 {
1508                                 /* bad signature */
1509                                 al=SSL_AD_DECRYPT_ERROR;
1510                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1511                                 goto f_err;
1512                                 }
1513                         }
1514                 else
1515 #endif
1516 #ifndef OPENSSL_NO_ECDSA
1517                         if (pkey->type == EVP_PKEY_EC)
1518                         {
1519                         /* let's do ECDSA */
1520                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1521                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1522                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1523                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1524                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1525                                 {
1526                                 /* bad signature */
1527                                 al=SSL_AD_DECRYPT_ERROR;
1528                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1529                                 goto f_err;
1530                                 }
1531                         }
1532                 else
1533 #endif
1534                         {
1535                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1536                         goto err;
1537                         }
1538                 }
1539         else
1540                 {
1541                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1542                         /* aNULL or kPSK do not need public keys */
1543                         {
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1545                         goto err;
1546                         }
1547                 /* still data left over */
1548                 if (n != 0)
1549                         {
1550                         al=SSL_AD_DECODE_ERROR;
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1552                         goto f_err;
1553                         }
1554                 }
1555         EVP_PKEY_free(pkey);
1556         EVP_MD_CTX_cleanup(&md_ctx);
1557         return(1);
1558 f_err:
1559         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1560 err:
1561         EVP_PKEY_free(pkey);
1562 #ifndef OPENSSL_NO_RSA
1563         if (rsa != NULL)
1564                 RSA_free(rsa);
1565 #endif
1566 #ifndef OPENSSL_NO_DH
1567         if (dh != NULL)
1568                 DH_free(dh);
1569 #endif
1570 #ifndef OPENSSL_NO_ECDH
1571         BN_CTX_free(bn_ctx);
1572         EC_POINT_free(srvr_ecpoint);
1573         if (ecdh != NULL)
1574                 EC_KEY_free(ecdh);
1575 #endif
1576         EVP_MD_CTX_cleanup(&md_ctx);
1577         return(-1);
1578         }
1579
1580 int ssl3_get_certificate_request(SSL *s)
1581         {
1582         int ok,ret=0;
1583         unsigned long n,nc,l;
1584         unsigned int llen,ctype_num,i;
1585         X509_NAME *xn=NULL;
1586         const unsigned char *p,*q;
1587         unsigned char *d;
1588         STACK_OF(X509_NAME) *ca_sk=NULL;
1589
1590         n=s->method->ssl_get_message(s,
1591                 SSL3_ST_CR_CERT_REQ_A,
1592                 SSL3_ST_CR_CERT_REQ_B,
1593                 -1,
1594                 s->max_cert_list,
1595                 &ok);
1596
1597         if (!ok) return((int)n);
1598
1599         s->s3->tmp.cert_req=0;
1600
1601         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1602                 {
1603                 s->s3->tmp.reuse_message=1;
1604                 return(1);
1605                 }
1606
1607         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1608                 {
1609                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1610                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1611                 goto err;
1612                 }
1613
1614         /* TLS does not like anon-DH with client cert */
1615         if (s->version > SSL3_VERSION)
1616                 {
1617                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1618                         {
1619                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1620                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1621                         goto err;
1622                         }
1623                 }
1624
1625         p=d=(unsigned char *)s->init_msg;
1626
1627         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1628                 {
1629                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1630                 goto err;
1631                 }
1632
1633         /* get the certificate types */
1634         ctype_num= *(p++);
1635         if (ctype_num > SSL3_CT_NUMBER)
1636                 ctype_num=SSL3_CT_NUMBER;
1637         for (i=0; i<ctype_num; i++)
1638                 s->s3->tmp.ctype[i]= p[i];
1639         p+=ctype_num;
1640
1641         /* get the CA RDNs */
1642         n2s(p,llen);
1643 #if 0
1644 {
1645 FILE *out;
1646 out=fopen("/tmp/vsign.der","w");
1647 fwrite(p,1,llen,out);
1648 fclose(out);
1649 }
1650 #endif
1651
1652         if ((llen+ctype_num+2+1) != n)
1653                 {
1654                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1655                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1656                 goto err;
1657                 }
1658
1659         for (nc=0; nc<llen; )
1660                 {
1661                 n2s(p,l);
1662                 if ((l+nc+2) > llen)
1663                         {
1664                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1665                                 goto cont; /* netscape bugs */
1666                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1667                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1668                         goto err;
1669                         }
1670
1671                 q=p;
1672
1673                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1674                         {
1675                         /* If netscape tolerance is on, ignore errors */
1676                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1677                                 goto cont;
1678                         else
1679                                 {
1680                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1681                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1682                                 goto err;
1683                                 }
1684                         }
1685
1686                 if (q != (p+l))
1687                         {
1688                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1689                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1690                         goto err;
1691                         }
1692                 if (!sk_X509_NAME_push(ca_sk,xn))
1693                         {
1694                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1695                         goto err;
1696                         }
1697
1698                 p+=l;
1699                 nc+=l+2;
1700                 }
1701
1702         if (0)
1703                 {
1704 cont:
1705                 ERR_clear_error();
1706                 }
1707
1708         /* we should setup a certificate to return.... */
1709         s->s3->tmp.cert_req=1;
1710         s->s3->tmp.ctype_num=ctype_num;
1711         if (s->s3->tmp.ca_names != NULL)
1712                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1713         s->s3->tmp.ca_names=ca_sk;
1714         ca_sk=NULL;
1715
1716         ret=1;
1717 err:
1718         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1719         return(ret);
1720         }
1721
1722 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1723         {
1724         return(X509_NAME_cmp(*a,*b));
1725         }
1726 #ifndef OPENSSL_NO_TLSEXT
1727 int ssl3_get_new_session_ticket(SSL *s)
1728         {
1729         int ok,al,ret=0, ticklen;
1730         long n;
1731         const unsigned char *p;
1732         unsigned char *d;
1733
1734         n=s->method->ssl_get_message(s,
1735                 SSL3_ST_CR_SESSION_TICKET_A,
1736                 SSL3_ST_CR_SESSION_TICKET_B,
1737                 -1,
1738                 16384,
1739                 &ok);
1740
1741         if (!ok)
1742                 return((int)n);
1743
1744         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1745                 {
1746                 s->s3->tmp.reuse_message=1;
1747                 return(1);
1748                 }
1749         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1750                 {
1751                 al=SSL_AD_UNEXPECTED_MESSAGE;
1752                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1753                 goto f_err;
1754                 }
1755         if (n < 6)
1756                 {
1757                 /* need at least ticket_lifetime_hint + ticket length */
1758                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1759                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1760                 goto f_err;
1761                 }
1762         p=d=(unsigned char *)s->init_msg;
1763         n2l(p, s->session->tlsext_tick_lifetime_hint);
1764         n2s(p, ticklen);
1765         /* ticket_lifetime_hint + ticket_length + ticket */
1766         if (ticklen + 6 != n)
1767                 {
1768                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1769                 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1770                 goto f_err;
1771                 }
1772         if (s->session->tlsext_tick)
1773                 {
1774                 OPENSSL_free(s->session->tlsext_tick);
1775                 s->session->tlsext_ticklen = 0;
1776                 }
1777         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1778         if (!s->session->tlsext_tick)
1779                 {
1780                 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1781                 goto err;
1782                 }
1783         memcpy(s->session->tlsext_tick, p, ticklen);
1784         s->session->tlsext_ticklen = ticklen;
1785         
1786         ret=1;
1787         return(ret);
1788 f_err:
1789         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1790 err:
1791         return(-1);
1792         }
1793 #endif
1794
1795 int ssl3_get_server_done(SSL *s)
1796         {
1797         int ok,ret=0;
1798         long n;
1799
1800         n=s->method->ssl_get_message(s,
1801                 SSL3_ST_CR_SRVR_DONE_A,
1802                 SSL3_ST_CR_SRVR_DONE_B,
1803                 SSL3_MT_SERVER_DONE,
1804                 30, /* should be very small, like 0 :-) */
1805                 &ok);
1806
1807         if (!ok) return((int)n);
1808         if (n > 0)
1809                 {
1810                 /* should contain no data */
1811                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1812                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1813                 return -1;
1814                 }
1815         ret=1;
1816         return(ret);
1817         }
1818
1819
1820 int ssl3_send_client_key_exchange(SSL *s)
1821         {
1822         unsigned char *p,*d;
1823         int n;
1824         unsigned long alg_k;
1825 #ifndef OPENSSL_NO_RSA
1826         unsigned char *q;
1827         EVP_PKEY *pkey=NULL;
1828 #endif
1829 #ifndef OPENSSL_NO_KRB5
1830         KSSL_ERR kssl_err;
1831 #endif /* OPENSSL_NO_KRB5 */
1832 #ifndef OPENSSL_NO_ECDH
1833         EC_KEY *clnt_ecdh = NULL;
1834         const EC_POINT *srvr_ecpoint = NULL;
1835         EVP_PKEY *srvr_pub_pkey = NULL;
1836         unsigned char *encodedPoint = NULL;
1837         int encoded_pt_len = 0;
1838         BN_CTX * bn_ctx = NULL;
1839 #endif
1840
1841         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1842                 {
1843                 d=(unsigned char *)s->init_buf->data;
1844                 p= &(d[4]);
1845
1846                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1847
1848                 /* Fool emacs indentation */
1849                 if (0) {}
1850 #ifndef OPENSSL_NO_RSA
1851                 else if (alg_k & SSL_kRSA)
1852                         {
1853                         RSA *rsa;
1854                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1855
1856                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1857                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1858                         else
1859                                 {
1860                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1861                                 if ((pkey == NULL) ||
1862                                         (pkey->type != EVP_PKEY_RSA) ||
1863                                         (pkey->pkey.rsa == NULL))
1864                                         {
1865                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1866                                         goto err;
1867                                         }
1868                                 rsa=pkey->pkey.rsa;
1869                                 EVP_PKEY_free(pkey);
1870                                 }
1871                                 
1872                         tmp_buf[0]=s->client_version>>8;
1873                         tmp_buf[1]=s->client_version&0xff;
1874                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1875                                         goto err;
1876
1877                         s->session->master_key_length=sizeof tmp_buf;
1878
1879                         q=p;
1880                         /* Fix buf for TLS and beyond */
1881                         if (s->version > SSL3_VERSION)
1882                                 p+=2;
1883                         n=RSA_public_encrypt(sizeof tmp_buf,
1884                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1885 #ifdef PKCS1_CHECK
1886                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1887                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1888 #endif
1889                         if (n <= 0)
1890                                 {
1891                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1892                                 goto err;
1893                                 }
1894
1895                         /* Fix buf for TLS and beyond */
1896                         if (s->version > SSL3_VERSION)
1897                                 {
1898                                 s2n(n,q);
1899                                 n+=2;
1900                                 }
1901
1902                         s->session->master_key_length=
1903                                 s->method->ssl3_enc->generate_master_secret(s,
1904                                         s->session->master_key,
1905                                         tmp_buf,sizeof tmp_buf);
1906                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1907                         }
1908 #endif
1909 #ifndef OPENSSL_NO_KRB5
1910                 else if (alg_k & SSL_kKRB5)
1911                         {
1912                         krb5_error_code krb5rc;
1913                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1914                         /*  krb5_data   krb5_ap_req;  */
1915                         krb5_data       *enc_ticket;
1916                         krb5_data       authenticator, *authp = NULL;
1917                         EVP_CIPHER_CTX  ciph_ctx;
1918                         EVP_CIPHER      *enc = NULL;
1919                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1920                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1921                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1922                                                 + EVP_MAX_IV_LENGTH];
1923                         int             padl, outl = sizeof(epms);
1924
1925                         EVP_CIPHER_CTX_init(&ciph_ctx);
1926
1927 #ifdef KSSL_DEBUG
1928                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1929                                 alg_k, SSL_kKRB5);
1930 #endif  /* KSSL_DEBUG */
1931
1932                         authp = NULL;
1933 #ifdef KRB5SENDAUTH
1934                         if (KRB5SENDAUTH)  authp = &authenticator;
1935 #endif  /* KRB5SENDAUTH */
1936
1937                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1938                                 &kssl_err);
1939                         enc = kssl_map_enc(kssl_ctx->enctype);
1940                         if (enc == NULL)
1941                             goto err;
1942 #ifdef KSSL_DEBUG
1943                         {
1944                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1945                         if (krb5rc && kssl_err.text)
1946                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1947                         }
1948 #endif  /* KSSL_DEBUG */
1949
1950                         if (krb5rc)
1951                                 {
1952                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1953                                                 SSL_AD_HANDSHAKE_FAILURE);
1954                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1955                                                 kssl_err.reason);
1956                                 goto err;
1957                                 }
1958
1959                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1960                         **  in place of RFC 2712 KerberosWrapper, as in:
1961                         **
1962                         **  Send ticket (copy to *p, set n = length)
1963                         **  n = krb5_ap_req.length;
1964                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1965                         **  if (krb5_ap_req.data)  
1966                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1967                         **
1968                         **  Now using real RFC 2712 KerberosWrapper
1969                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1970                         **  Note: 2712 "opaque" types are here replaced
1971                         **  with a 2-byte length followed by the value.
1972                         **  Example:
1973                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1974                         **  Where "xx xx" = length bytes.  Shown here with
1975                         **  optional authenticator omitted.
1976                         */
1977
1978                         /*  KerberosWrapper.Ticket              */
1979                         s2n(enc_ticket->length,p);
1980                         memcpy(p, enc_ticket->data, enc_ticket->length);
1981                         p+= enc_ticket->length;
1982                         n = enc_ticket->length + 2;
1983
1984                         /*  KerberosWrapper.Authenticator       */
1985                         if (authp  &&  authp->length)  
1986                                 {
1987                                 s2n(authp->length,p);
1988                                 memcpy(p, authp->data, authp->length);
1989                                 p+= authp->length;
1990                                 n+= authp->length + 2;
1991                                 
1992                                 free(authp->data);
1993                                 authp->data = NULL;
1994                                 authp->length = 0;
1995                                 }
1996                         else
1997                                 {
1998                                 s2n(0,p);/*  null authenticator length  */
1999                                 n+=2;
2000                                 }
2001  
2002                             tmp_buf[0]=s->client_version>>8;
2003                             tmp_buf[1]=s->client_version&0xff;
2004                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2005                                 goto err;
2006
2007                         /*  20010420 VRS.  Tried it this way; failed.
2008                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2009                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2010                         **                              kssl_ctx->length);
2011                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2012                         */
2013
2014                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2015                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2016                                 kssl_ctx->key,iv);
2017                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2018                                 sizeof tmp_buf);
2019                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2020                         outl += padl;
2021                         if (outl > sizeof epms)
2022                                 {
2023                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2024                                 goto err;
2025                                 }
2026                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2027
2028                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2029                         s2n(outl,p);
2030                         memcpy(p, epms, outl);
2031                         p+=outl;
2032                         n+=outl + 2;
2033
2034                         s->session->master_key_length=
2035                                 s->method->ssl3_enc->generate_master_secret(s,
2036                                         s->session->master_key,
2037                                         tmp_buf, sizeof tmp_buf);
2038
2039                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2040                         OPENSSL_cleanse(epms, outl);
2041                         }
2042 #endif
2043 #ifndef OPENSSL_NO_DH
2044                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2045                         {
2046                         DH *dh_srvr,*dh_clnt;
2047
2048                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2049                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2050                         else
2051                                 {
2052                                 /* we get them from the cert */
2053                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2054                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2055                                 goto err;
2056                                 }
2057                         
2058                         /* generate a new random key */
2059                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2060                                 {
2061                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2062                                 goto err;
2063                                 }
2064                         if (!DH_generate_key(dh_clnt))
2065                                 {
2066                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2067                                 goto err;
2068                                 }
2069
2070                         /* use the 'p' output buffer for the DH key, but
2071                          * make sure to clear it out afterwards */
2072
2073                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2074
2075                         if (n <= 0)
2076                                 {
2077                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2078                                 goto err;
2079                                 }
2080
2081                         /* generate master key from the result */
2082                         s->session->master_key_length=
2083                                 s->method->ssl3_enc->generate_master_secret(s,
2084                                         s->session->master_key,p,n);
2085                         /* clean up */
2086                         memset(p,0,n);
2087
2088                         /* send off the data */
2089                         n=BN_num_bytes(dh_clnt->pub_key);
2090                         s2n(n,p);
2091                         BN_bn2bin(dh_clnt->pub_key,p);
2092                         n+=2;
2093
2094                         DH_free(dh_clnt);
2095
2096                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2097                         }
2098 #endif
2099
2100 #ifndef OPENSSL_NO_ECDH 
2101                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2102                         {
2103                         const EC_GROUP *srvr_group = NULL;
2104                         EC_KEY *tkey;
2105                         int ecdh_clnt_cert = 0;
2106                         int field_size = 0;
2107
2108                         /* Did we send out the client's
2109                          * ECDH share for use in premaster
2110                          * computation as part of client certificate?
2111                          * If so, set ecdh_clnt_cert to 1.
2112                          */
2113                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2114                                 {
2115                                 /* XXX: For now, we do not support client
2116                                  * authentication using ECDH certificates.
2117                                  * To add such support, one needs to add
2118                                  * code that checks for appropriate 
2119                                  * conditions and sets ecdh_clnt_cert to 1.
2120                                  * For example, the cert have an ECC
2121                                  * key on the same curve as the server's
2122                                  * and the key should be authorized for
2123                                  * key agreement.
2124                                  *
2125                                  * One also needs to add code in ssl3_connect
2126                                  * to skip sending the certificate verify
2127                                  * message.
2128                                  *
2129                                  * if ((s->cert->key->privatekey != NULL) &&
2130                                  *     (s->cert->key->privatekey->type ==
2131                                  *      EVP_PKEY_EC) && ...)
2132                                  * ecdh_clnt_cert = 1;
2133                                  */
2134                                 }
2135
2136                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2137                                 {
2138                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2139                                 }
2140                         else
2141                                 {
2142                                 /* Get the Server Public Key from Cert */
2143                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2144                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2145                                 if ((srvr_pub_pkey == NULL) ||
2146                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2147                                     (srvr_pub_pkey->pkey.ec == NULL))
2148                                         {
2149                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2150                                             ERR_R_INTERNAL_ERROR);
2151                                         goto err;
2152                                         }
2153
2154                                 tkey = srvr_pub_pkey->pkey.ec;
2155                                 }
2156
2157                         srvr_group   = EC_KEY_get0_group(tkey);
2158                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2159
2160                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2161                                 {
2162                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2163                                     ERR_R_INTERNAL_ERROR);
2164                                 goto err;
2165                                 }
2166
2167                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2168                                 {
2169                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2170                                 goto err;
2171                                 }
2172
2173                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2174                                 {
2175                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2176                                 goto err;
2177                                 }
2178                         if (ecdh_clnt_cert) 
2179                                 { 
2180                                 /* Reuse key info from our certificate
2181                                  * We only need our private key to perform
2182                                  * the ECDH computation.
2183                                  */
2184                                 const BIGNUM *priv_key;
2185                                 tkey = s->cert->key->privatekey->pkey.ec;
2186                                 priv_key = EC_KEY_get0_private_key(tkey);
2187                                 if (priv_key == NULL)
2188                                         {
2189                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2190                                         goto err;
2191                                         }
2192                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2193                                         {
2194                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2195                                         goto err;
2196                                         }
2197                                 }
2198                         else 
2199                                 {
2200                                 /* Generate a new ECDH key pair */
2201                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2202                                         {
2203                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2204                                         goto err;
2205                                         }
2206                                 }
2207
2208                         /* use the 'p' output buffer for the ECDH key, but
2209                          * make sure to clear it out afterwards
2210                          */
2211
2212                         field_size = EC_GROUP_get_degree(srvr_group);
2213                         if (field_size <= 0)
2214                                 {
2215                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2216                                        ERR_R_ECDH_LIB);
2217                                 goto err;
2218                                 }
2219                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2220                         if (n <= 0)
2221                                 {
2222                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2223                                        ERR_R_ECDH_LIB);
2224                                 goto err;
2225                                 }
2226
2227                         /* generate master key from the result */
2228                         s->session->master_key_length = s->method->ssl3_enc \
2229                             -> generate_master_secret(s, 
2230                                 s->session->master_key,
2231                                 p, n);
2232
2233                         memset(p, 0, n); /* clean up */
2234
2235                         if (ecdh_clnt_cert) 
2236                                 {
2237                                 /* Send empty client key exch message */
2238                                 n = 0;
2239                                 }
2240                         else 
2241                                 {
2242                                 /* First check the size of encoding and
2243                                  * allocate memory accordingly.
2244                                  */
2245                                 encoded_pt_len = 
2246                                     EC_POINT_point2oct(srvr_group, 
2247                                         EC_KEY_get0_public_key(clnt_ecdh), 
2248                                         POINT_CONVERSION_UNCOMPRESSED, 
2249                                         NULL, 0, NULL);
2250
2251                                 encodedPoint = (unsigned char *) 
2252                                     OPENSSL_malloc(encoded_pt_len * 
2253                                         sizeof(unsigned char)); 
2254                                 bn_ctx = BN_CTX_new();
2255                                 if ((encodedPoint == NULL) || 
2256                                     (bn_ctx == NULL)) 
2257                                         {
2258                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2259                                         goto err;
2260                                         }
2261
2262                                 /* Encode the public key */
2263                                 n = EC_POINT_point2oct(srvr_group, 
2264                                     EC_KEY_get0_public_key(clnt_ecdh), 
2265                                     POINT_CONVERSION_UNCOMPRESSED, 
2266                                     encodedPoint, encoded_pt_len, bn_ctx);
2267
2268                                 *p = n; /* length of encoded point */
2269                                 /* Encoded point will be copied here */
2270                                 p += 1; 
2271                                 /* copy the point */
2272                                 memcpy((unsigned char *)p, encodedPoint, n);
2273                                 /* increment n to account for length field */
2274                                 n += 1; 
2275                                 }
2276
2277                         /* Free allocated memory */
2278                         BN_CTX_free(bn_ctx);
2279                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2280                         if (clnt_ecdh != NULL) 
2281                                  EC_KEY_free(clnt_ecdh);
2282                         EVP_PKEY_free(srvr_pub_pkey);
2283                         }
2284 #endif /* !OPENSSL_NO_ECDH */
2285 #ifndef OPENSSL_NO_PSK
2286                 else if (alg_k & SSL_kPSK)
2287                         {
2288                         char identity[PSK_MAX_IDENTITY_LEN];
2289                         unsigned char *t = NULL;
2290                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2291                         unsigned int pre_ms_len = 0, psk_len = 0;
2292                         int psk_err = 1;
2293
2294                         n = 0;
2295                         if (s->psk_client_callback == NULL)
2296                                 {
2297                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2298                                         SSL_R_PSK_NO_CLIENT_CB);
2299                                 goto err;
2300                                 }
2301
2302                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2303                                 identity, PSK_MAX_IDENTITY_LEN,
2304                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2305                         if (psk_len > PSK_MAX_PSK_LEN)
2306                                 {
2307                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2308                                         ERR_R_INTERNAL_ERROR);
2309                                 goto psk_err;
2310                                 }
2311                         else if (psk_len == 0)
2312                                 {
2313                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2314                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2315                                 goto psk_err;
2316                                 }
2317
2318                         /* create PSK pre_master_secret */
2319                         pre_ms_len = 2+psk_len+2+psk_len;
2320                         t = psk_or_pre_ms;
2321                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2322                         s2n(psk_len, t);
2323                         memset(t, 0, psk_len);
2324                         t+=psk_len;
2325                         s2n(psk_len, t);
2326
2327                         if (s->session->psk_identity_hint != NULL)
2328                                 OPENSSL_free(s->session->psk_identity_hint);
2329                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2330                         if (s->ctx->psk_identity_hint != NULL &&
2331                                 s->session->psk_identity_hint == NULL)
2332                                 {
2333                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2334                                         ERR_R_MALLOC_FAILURE);
2335                                 goto psk_err;
2336                                 }
2337
2338                         if (s->session->psk_identity != NULL)
2339                                 OPENSSL_free(s->session->psk_identity);
2340                         s->session->psk_identity = BUF_strdup(identity);
2341                         if (s->session->psk_identity == NULL)
2342                                 {
2343                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2344                                         ERR_R_MALLOC_FAILURE);
2345                                 goto psk_err;
2346                                 }
2347
2348                         s->session->master_key_length =
2349                                 s->method->ssl3_enc->generate_master_secret(s,
2350                                         s->session->master_key,
2351                                         psk_or_pre_ms, pre_ms_len); 
2352                         n = strlen(identity);
2353                         s2n(n, p);
2354                         memcpy(p, identity, n);
2355                         n+=2;
2356                         psk_err = 0;
2357                 psk_err:
2358                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2359                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2360                         if (psk_err != 0)
2361                                 {
2362                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2363                                 goto err;
2364                                 }
2365                         }
2366 #endif
2367                 else
2368                         {
2369                         ssl3_send_alert(s, SSL3_AL_FATAL,
2370                             SSL_AD_HANDSHAKE_FAILURE);
2371                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2372                             ERR_R_INTERNAL_ERROR);
2373                         goto err;
2374                         }
2375                 
2376                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2377                 l2n3(n,d);
2378
2379                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2380                 /* number of bytes to write */
2381                 s->init_num=n+4;
2382                 s->init_off=0;
2383                 }
2384
2385         /* SSL3_ST_CW_KEY_EXCH_B */
2386         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2387 err:
2388 #ifndef OPENSSL_NO_ECDH
2389         BN_CTX_free(bn_ctx);
2390         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2391         if (clnt_ecdh != NULL) 
2392                 EC_KEY_free(clnt_ecdh);
2393         EVP_PKEY_free(srvr_pub_pkey);
2394 #endif
2395         return(-1);
2396         }
2397
2398 int ssl3_send_client_verify(SSL *s)
2399         {
2400         unsigned char *p,*d;
2401         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2402         EVP_PKEY *pkey;
2403 #ifndef OPENSSL_NO_RSA
2404         unsigned u=0;
2405 #endif
2406         unsigned long n;
2407 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2408         int j;
2409 #endif
2410
2411         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2412                 {
2413                 d=(unsigned char *)s->init_buf->data;
2414                 p= &(d[4]);
2415                 pkey=s->cert->key->privatekey;
2416
2417                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2418                         &(data[MD5_DIGEST_LENGTH]));
2419
2420 #ifndef OPENSSL_NO_RSA
2421                 if (pkey->type == EVP_PKEY_RSA)
2422                         {
2423                         s->method->ssl3_enc->cert_verify_mac(s,
2424                                 &(s->s3->finish_dgst1),&(data[0]));
2425                         if (RSA_sign(NID_md5_sha1, data,
2426                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2427                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2428                                 {
2429                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2430                                 goto err;
2431                                 }
2432                         s2n(u,p);
2433                         n=u+2;
2434                         }
2435                 else
2436 #endif
2437 #ifndef OPENSSL_NO_DSA
2438                         if (pkey->type == EVP_PKEY_DSA)
2439                         {
2440                         if (!DSA_sign(pkey->save_type,
2441                                 &(data[MD5_DIGEST_LENGTH]),
2442                                 SHA_DIGEST_LENGTH,&(p[2]),
2443                                 (unsigned int *)&j,pkey->pkey.dsa))
2444                                 {
2445                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2446                                 goto err;
2447                                 }
2448                         s2n(j,p);
2449                         n=j+2;
2450                         }
2451                 else
2452 #endif
2453 #ifndef OPENSSL_NO_ECDSA
2454                         if (pkey->type == EVP_PKEY_EC)
2455                         {
2456                         if (!ECDSA_sign(pkey->save_type,
2457                                 &(data[MD5_DIGEST_LENGTH]),
2458                                 SHA_DIGEST_LENGTH,&(p[2]),
2459                                 (unsigned int *)&j,pkey->pkey.ec))
2460                                 {
2461                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2462                                     ERR_R_ECDSA_LIB);
2463                                 goto err;
2464                                 }
2465                         s2n(j,p);
2466                         n=j+2;
2467                         }
2468                 else
2469 #endif
2470                         {
2471                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2472                         goto err;
2473                         }
2474                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2475                 l2n3(n,d);
2476
2477                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2478                 s->init_num=(int)n+4;
2479                 s->init_off=0;
2480                 }
2481         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2482 err:
2483         return(-1);
2484         }
2485
2486 int ssl3_send_client_certificate(SSL *s)
2487         {
2488         X509 *x509=NULL;
2489         EVP_PKEY *pkey=NULL;
2490         int i;
2491         unsigned long l;
2492
2493         if (s->state == SSL3_ST_CW_CERT_A)
2494                 {
2495                 if ((s->cert == NULL) ||
2496                         (s->cert->key->x509 == NULL) ||
2497                         (s->cert->key->privatekey == NULL))
2498                         s->state=SSL3_ST_CW_CERT_B;
2499                 else
2500                         s->state=SSL3_ST_CW_CERT_C;
2501                 }
2502
2503         /* We need to get a client cert */
2504         if (s->state == SSL3_ST_CW_CERT_B)
2505                 {
2506                 /* If we get an error, we need to
2507                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2508                  * We then get retied later */
2509                 i=0;
2510                 if (s->ctx->client_cert_cb != NULL)
2511                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2512                 if (i < 0)
2513                         {
2514                         s->rwstate=SSL_X509_LOOKUP;
2515                         return(-1);
2516                         }
2517                 s->rwstate=SSL_NOTHING;
2518                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2519                         {
2520                         s->state=SSL3_ST_CW_CERT_B;
2521                         if (    !SSL_use_certificate(s,x509) ||
2522                                 !SSL_use_PrivateKey(s,pkey))
2523                                 i=0;
2524                         }
2525                 else if (i == 1)
2526                         {
2527                         i=0;
2528                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2529                         }
2530
2531                 if (x509 != NULL) X509_free(x509);
2532                 if (pkey != NULL) EVP_PKEY_free(pkey);
2533                 if (i == 0)
2534                         {
2535                         if (s->version == SSL3_VERSION)
2536                                 {
2537                                 s->s3->tmp.cert_req=0;
2538                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2539                                 return(1);
2540                                 }
2541                         else
2542                                 {
2543                                 s->s3->tmp.cert_req=2;
2544                                 }
2545                         }
2546
2547                 /* Ok, we have a cert */
2548                 s->state=SSL3_ST_CW_CERT_C;
2549                 }
2550
2551         if (s->state == SSL3_ST_CW_CERT_C)
2552                 {
2553                 s->state=SSL3_ST_CW_CERT_D;
2554                 l=ssl3_output_cert_chain(s,
2555                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2556                 s->init_num=(int)l;
2557                 s->init_off=0;
2558                 }
2559         /* SSL3_ST_CW_CERT_D */
2560         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2561         }
2562
2563 #define has_bits(i,m)   (((i)&(m)) == (m))
2564
2565 int ssl3_check_cert_and_algorithm(SSL *s)
2566         {
2567         int i,idx;
2568         long alg_k,alg_a;
2569         EVP_PKEY *pkey=NULL;
2570         SESS_CERT *sc;
2571 #ifndef OPENSSL_NO_RSA
2572         RSA *rsa;
2573 #endif
2574 #ifndef OPENSSL_NO_DH
2575         DH *dh;
2576 #endif
2577
2578         sc=s->session->sess_cert;
2579         if (sc == NULL)
2580                 {
2581                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2582                 goto err;
2583                 }
2584
2585         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2586         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2587
2588         /* we don't have a certificate */
2589         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2590                 return(1);
2591
2592 #ifndef OPENSSL_NO_RSA
2593         rsa=s->session->sess_cert->peer_rsa_tmp;
2594 #endif
2595 #ifndef OPENSSL_NO_DH
2596         dh=s->session->sess_cert->peer_dh_tmp;
2597 #endif
2598
2599         /* This is the passed certificate */
2600
2601         idx=sc->peer_cert_type;
2602 #ifndef OPENSSL_NO_ECDH
2603         if (idx == SSL_PKEY_ECC)
2604                 {
2605                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2606                     s->s3->tmp.new_cipher) == 0) 
2607                         { /* check failed */
2608                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2609                         goto f_err;
2610                         }
2611                 else 
2612                         {
2613                         return 1;
2614                         }
2615                 }
2616 #endif
2617         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2618         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2619         EVP_PKEY_free(pkey);
2620
2621         
2622         /* Check that we have a certificate if we require one */
2623         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2624                 {
2625                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2626                 goto f_err;
2627                 }
2628 #ifndef OPENSSL_NO_DSA
2629         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2630                 {
2631                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2632                 goto f_err;
2633                 }
2634 #endif
2635 #ifndef OPENSSL_NO_RSA
2636         if ((alg_k & SSL_kRSA) &&
2637                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2638                 {
2639                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2640                 goto f_err;
2641                 }
2642 #endif
2643 #ifndef OPENSSL_NO_DH
2644         if ((alg_k & SSL_kEDH) &&
2645                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2646                 {
2647                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2648                 goto f_err;
2649                 }
2650         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2651                 {
2652                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2653                 goto f_err;
2654                 }
2655 #ifndef OPENSSL_NO_DSA
2656         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2657                 {
2658                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2659                 goto f_err;
2660                 }
2661 #endif
2662 #endif
2663
2664         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2665                 {
2666 #ifndef OPENSSL_NO_RSA
2667                 if (alg_k & SSL_kRSA)
2668                         {
2669                         if (rsa == NULL
2670                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2671                                 {
2672                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2673                                 goto f_err;
2674                                 }
2675                         }
2676                 else
2677 #endif
2678 #ifndef OPENSSL_NO_DH
2679                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2680                             {
2681                             if (dh == NULL
2682                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2683                                 {
2684                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2685                                 goto f_err;
2686                                 }
2687                         }
2688                 else
2689 #endif
2690                         {
2691                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2692                         goto f_err;
2693                         }
2694                 }
2695         return(1);
2696 f_err:
2697         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2698 err:
2699         return(0);
2700         }
2701
2702 /* Check to see if handshake is full or resumed. Usually this is just a
2703  * case of checking to see if a cache hit has occurred. In the case of
2704  * session tickets we have to check the next message to be sure.
2705  */
2706
2707 #ifndef OPENSSL_NO_TLSEXT
2708 static int ssl3_check_finished(SSL *s)
2709         {
2710         int ok;
2711         long n;
2712         if (!s->session->tlsext_tick)
2713                 return 1;
2714         /* this function is called when we really expect a Certificate
2715          * message, so permit appropriate message length */
2716         n=s->method->ssl_get_message(s,
2717                 SSL3_ST_CR_CERT_A,
2718                 SSL3_ST_CR_CERT_B,
2719                 -1,
2720                 s->max_cert_list,
2721                 &ok);
2722         if (!ok) return((int)n);
2723         s->s3->tmp.reuse_message = 1;
2724         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2725                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2726                 return 2;
2727
2728         return 1;
2729         }
2730 #endif