a0d09e02a88c3d4ade9ad1d74e78e9442ef3f193
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int SSL_check_srp_ext_ClientHello(SSL *s, int *ad)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *ad = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_WARNING;
196                         *ad = SSL_AD_MISSING_SRP_USERNAME;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,ad);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219 #ifndef OPENSSL_NO_SRP
220         int srp_no_username=0;
221         int extension_error,al;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         extension_error = 0;
352                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
353                                 {
354                                 ssl3_send_alert(s,al,extension_error);
355                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
356                                         {
357                                         if (srp_no_username) goto end;
358                                         ERR_clear_error();
359                                         srp_no_username = 1;
360                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
361                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
362                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
363                                         s->init_num=0;
364                                         break;
365                                         }
366                                 ret = -1;
367                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
368                                 goto end;
369                                 }
370 #endif
371                         
372                         s->renegotiate = 2;
373                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_SRVR_HELLO_A:
378                 case SSL3_ST_SW_SRVR_HELLO_B:
379                         ret=ssl3_send_server_hello(s);
380                         if (ret <= 0) goto end;
381 #ifndef OPENSSL_NO_TLSEXT
382                         if (s->hit)
383                                 {
384                                 if (s->tlsext_ticket_expected)
385                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388                                 }
389 #else
390                         if (s->hit)
391                                         s->state=SSL3_ST_SW_CHANGE_A;
392 #endif
393                         else
394                                 s->state=SSL3_ST_SW_CERT_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_SW_CERT_A:
399                 case SSL3_ST_SW_CERT_B:
400                         /* Check if it is anon DH or anon ECDH, */
401                         /* normal PSK or KRB5 or SRP */
402                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
403                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
404                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
405                                 {
406                                 ret=ssl3_send_server_certificate(s);
407                                 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_TLSEXT
409                                 if (s->tlsext_status_expected)
410                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
411                                 else
412                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
413                                 }
414                         else
415                                 {
416                                 skip = 1;
417                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
418                                 }
419 #else
420                                 }
421                         else
422                                 skip=1;
423
424                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425 #endif
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_KEY_EXCH_A:
430                 case SSL3_ST_SW_KEY_EXCH_B:
431                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
432
433                         /* clear this, it may get reset by
434                          * send_server_key_exchange */
435                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
436 #ifndef OPENSSL_NO_KRB5
437                                 && !(alg_k & SSL_kKRB5)
438 #endif /* OPENSSL_NO_KRB5 */
439                                 )
440                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
441                                  * even when forbidden by protocol specs
442                                  * (handshake may fail as clients are not required to
443                                  * be able to handle this) */
444                                 s->s3->tmp.use_rsa_tmp=1;
445                         else
446                                 s->s3->tmp.use_rsa_tmp=0;
447
448
449                         /* only send if a DH key exchange, fortezza or
450                          * RSA but we have a sign only certificate
451                          *
452                          * PSK: may send PSK identity hints
453                          *
454                          * For ECC ciphersuites, we send a serverKeyExchange
455                          * message only if the cipher suite is either
456                          * ECDH-anon or ECDHE. In other cases, the
457                          * server certificate contains the server's
458                          * public key for key exchange.
459                          */
460                         if (s->s3->tmp.use_rsa_tmp
461                         /* PSK: send ServerKeyExchange if PSK identity
462                          * hint if provided */
463 #ifndef OPENSSL_NO_PSK
464                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
465 #endif
466 #ifndef OPENSSL_NO_SRP
467                             /* SRP: send ServerKeyExchange */
468                             || (alg_k & SSL_kSRP)
469 #endif
470                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
471                             || (alg_k & SSL_kEECDH)
472                             || ((alg_k & SSL_kRSA)
473                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
474                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
475                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
476                                         )
477                                     )
478                                 )
479                             )
480                                 {
481                                 ret=ssl3_send_server_key_exchange(s);
482                                 if (ret <= 0) goto end;
483                                 }
484                         else
485                                 skip=1;
486
487                         s->state=SSL3_ST_SW_CERT_REQ_A;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_SW_CERT_REQ_A:
492                 case SSL3_ST_SW_CERT_REQ_B:
493                         if (/* don't request cert unless asked for it: */
494                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
495                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
496                                  * don't request cert during re-negotiation: */
497                                 ((s->session->peer != NULL) &&
498                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
499                                 /* never request cert in anonymous ciphersuites
500                                  * (see section "Certificate request" in SSL 3 drafts
501                                  * and in RFC 2246): */
502                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
503                                  /* ... except when the application insists on verification
504                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
505                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
506                                  /* never request cert in Kerberos ciphersuites */
507                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
508                                 /* With normal PSK Certificates and
509                                  * Certificate Requests are omitted */
510                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
511                                 {
512                                 /* no cert request */
513                                 skip=1;
514                                 s->s3->tmp.cert_request=0;
515                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
516                                 }
517                         else
518                                 {
519                                 s->s3->tmp.cert_request=1;
520                                 ret=ssl3_send_certificate_request(s);
521                                 if (ret <= 0) goto end;
522 #ifndef NETSCAPE_HANG_BUG
523                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
524 #else
525                                 s->state=SSL3_ST_SW_FLUSH;
526                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
527 #endif
528                                 s->init_num=0;
529                                 }
530                         break;
531
532                 case SSL3_ST_SW_SRVR_DONE_A:
533                 case SSL3_ST_SW_SRVR_DONE_B:
534                         ret=ssl3_send_server_done(s);
535                         if (ret <= 0) goto end;
536                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
537                         s->state=SSL3_ST_SW_FLUSH;
538                         s->init_num=0;
539                         break;
540                 
541                 case SSL3_ST_SW_FLUSH:
542
543                         /* This code originally checked to see if
544                          * any data was pending using BIO_CTRL_INFO
545                          * and then flushed. This caused problems
546                          * as documented in PR#1939. The proposed
547                          * fix doesn't completely resolve this issue
548                          * as buggy implementations of BIO_CTRL_PENDING
549                          * still exist. So instead we just flush
550                          * unconditionally.
551                          */
552
553                         s->rwstate=SSL_WRITING;
554                         if (BIO_flush(s->wbio) <= 0)
555                                 {
556                                 ret= -1;
557                                 goto end;
558                                 }
559                         s->rwstate=SSL_NOTHING;
560
561                         s->state=s->s3->tmp.next_state;
562                         break;
563
564                 case SSL3_ST_SR_CERT_A:
565                 case SSL3_ST_SR_CERT_B:
566                         /* Check for second client hello (MS SGC) */
567                         ret = ssl3_check_client_hello(s);
568                         if (ret <= 0)
569                                 goto end;
570                         if (ret == 2)
571                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
572                         else {
573                                 if (s->s3->tmp.cert_request)
574                                         {
575                                         ret=ssl3_get_client_certificate(s);
576                                         if (ret <= 0) goto end;
577                                         }
578                                 s->init_num=0;
579                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
580                         }
581                         break;
582
583                 case SSL3_ST_SR_KEY_EXCH_A:
584                 case SSL3_ST_SR_KEY_EXCH_B:
585                         ret=ssl3_get_client_key_exchange(s);
586                         if (ret <= 0)
587                                 goto end;
588                         if (ret == 2)
589                                 {
590                                 /* For the ECDH ciphersuites when
591                                  * the client sends its ECDH pub key in
592                                  * a certificate, the CertificateVerify
593                                  * message is not sent.
594                                  * Also for GOST ciphersuites when
595                                  * the client uses its key from the certificate
596                                  * for key exchange.
597                                  */
598                                 s->state=SSL3_ST_SR_FINISHED_A;
599                                 s->init_num = 0;
600                                 }
601                         else
602                                 {
603                                 int offset=0;
604                                 int dgst_num;
605
606                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
607                                 s->init_num=0;
608
609                                 /* We need to get hashes here so if there is
610                                  * a client cert, it can be verified
611                                  * FIXME - digest processing for CertificateVerify
612                                  * should be generalized. But it is next step
613                                  */
614                                 if (s->s3->handshake_buffer)
615                                         if (!ssl3_digest_cached_records(s))
616                                                 return -1;
617                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
618                                         if (s->s3->handshake_dgst[dgst_num]) 
619                                                 {
620                                                 int dgst_size;
621
622                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
623                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
624                                                 if (dgst_size < 0)
625                                                         {
626                                                         ret = -1;
627                                                         goto end;
628                                                         }
629                                                 offset+=dgst_size;
630                                                 }               
631                                 }
632                         break;
633
634                 case SSL3_ST_SR_CERT_VRFY_A:
635                 case SSL3_ST_SR_CERT_VRFY_B:
636
637                         /* we should decide if we expected this one */
638                         ret=ssl3_get_cert_verify(s);
639                         if (ret <= 0) goto end;
640
641                         s->state=SSL3_ST_SR_FINISHED_A;
642                         s->init_num=0;
643                         break;
644
645                 case SSL3_ST_SR_FINISHED_A:
646                 case SSL3_ST_SR_FINISHED_B:
647                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
648                                 SSL3_ST_SR_FINISHED_B);
649                         if (ret <= 0) goto end;
650 #ifndef OPENSSL_NO_TLSEXT
651                         if (s->tlsext_ticket_expected)
652                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
653                         else if (s->hit)
654                                 s->state=SSL_ST_OK;
655 #else
656                         if (s->hit)
657                                 s->state=SSL_ST_OK;
658 #endif
659                         else
660                                 s->state=SSL3_ST_SW_CHANGE_A;
661                         s->init_num=0;
662                         break;
663
664 #ifndef OPENSSL_NO_TLSEXT
665                 case SSL3_ST_SW_SESSION_TICKET_A:
666                 case SSL3_ST_SW_SESSION_TICKET_B:
667                         ret=ssl3_send_newsession_ticket(s);
668                         if (ret <= 0) goto end;
669                         s->state=SSL3_ST_SW_CHANGE_A;
670                         s->init_num=0;
671                         break;
672
673                 case SSL3_ST_SW_CERT_STATUS_A:
674                 case SSL3_ST_SW_CERT_STATUS_B:
675                         ret=ssl3_send_cert_status(s);
676                         if (ret <= 0) goto end;
677                         s->state=SSL3_ST_SW_KEY_EXCH_A;
678                         s->init_num=0;
679                         break;
680
681 #endif
682
683                 case SSL3_ST_SW_CHANGE_A:
684                 case SSL3_ST_SW_CHANGE_B:
685
686                         s->session->cipher=s->s3->tmp.new_cipher;
687                         if (!s->method->ssl3_enc->setup_key_block(s))
688                                 { ret= -1; goto end; }
689
690                         ret=ssl3_send_change_cipher_spec(s,
691                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
692
693                         if (ret <= 0) goto end;
694                         s->state=SSL3_ST_SW_FINISHED_A;
695                         s->init_num=0;
696
697                         if (!s->method->ssl3_enc->change_cipher_state(s,
698                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
699                                 {
700                                 ret= -1;
701                                 goto end;
702                                 }
703
704                         break;
705
706                 case SSL3_ST_SW_FINISHED_A:
707                 case SSL3_ST_SW_FINISHED_B:
708                         ret=ssl3_send_finished(s,
709                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
710                                 s->method->ssl3_enc->server_finished_label,
711                                 s->method->ssl3_enc->server_finished_label_len);
712                         if (ret <= 0) goto end;
713                         s->state=SSL3_ST_SW_FLUSH;
714                         if (s->hit)
715                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
716                         else
717                                 s->s3->tmp.next_state=SSL_ST_OK;
718                         s->init_num=0;
719                         break;
720
721                 case SSL_ST_OK:
722                         /* clean a few things up */
723                         ssl3_cleanup_key_block(s);
724
725                         BUF_MEM_free(s->init_buf);
726                         s->init_buf=NULL;
727
728                         /* remove buffering on output */
729                         ssl_free_wbio_buffer(s);
730
731                         s->init_num=0;
732
733                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
734                                 {
735                                 /* actually not necessarily a 'new' session unless
736                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
737                                 
738                                 s->renegotiate=0;
739                                 s->new_session=0;
740                                 
741                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
742                                 
743                                 s->ctx->stats.sess_accept_good++;
744                                 /* s->server=1; */
745                                 s->handshake_func=ssl3_accept;
746
747                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
748                                 }
749                         
750                         ret = 1;
751                         goto end;
752                         /* break; */
753
754                 default:
755                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
756                         ret= -1;
757                         goto end;
758                         /* break; */
759                         }
760                 
761                 if (!s->s3->tmp.reuse_message && !skip)
762                         {
763                         if (s->debug)
764                                 {
765                                 if ((ret=BIO_flush(s->wbio)) <= 0)
766                                         goto end;
767                                 }
768
769
770                         if ((cb != NULL) && (s->state != state))
771                                 {
772                                 new_state=s->state;
773                                 s->state=state;
774                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
775                                 s->state=new_state;
776                                 }
777                         }
778                 skip=0;
779                 }
780 end:
781         /* BIO_flush(s->wbio); */
782
783         s->in_handshake--;
784         if (cb != NULL)
785                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
786         return(ret);
787         }
788
789 int ssl3_send_hello_request(SSL *s)
790         {
791         unsigned char *p;
792
793         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
794                 {
795                 p=(unsigned char *)s->init_buf->data;
796                 *(p++)=SSL3_MT_HELLO_REQUEST;
797                 *(p++)=0;
798                 *(p++)=0;
799                 *(p++)=0;
800
801                 s->state=SSL3_ST_SW_HELLO_REQ_B;
802                 /* number of bytes to write */
803                 s->init_num=4;
804                 s->init_off=0;
805                 }
806
807         /* SSL3_ST_SW_HELLO_REQ_B */
808         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
809         }
810
811 int ssl3_check_client_hello(SSL *s)
812         {
813         int ok;
814         long n;
815
816         /* this function is called when we really expect a Certificate message,
817          * so permit appropriate message length */
818         n=s->method->ssl_get_message(s,
819                 SSL3_ST_SR_CERT_A,
820                 SSL3_ST_SR_CERT_B,
821                 -1,
822                 s->max_cert_list,
823                 &ok);
824         if (!ok) return((int)n);
825         s->s3->tmp.reuse_message = 1;
826         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
827                 {
828                 /* Throw away what we have done so far in the current handshake,
829                  * which will now be aborted. (A full SSL_clear would be too much.)
830                  * I hope that tmp.dh is the only thing that may need to be cleared
831                  * when a handshake is not completed ... */
832 #ifndef OPENSSL_NO_DH
833                 if (s->s3->tmp.dh != NULL)
834                         {
835                         DH_free(s->s3->tmp.dh);
836                         s->s3->tmp.dh = NULL;
837                         }
838 #endif
839                 return 2;
840                 }
841         return 1;
842 }
843
844 int ssl3_get_client_hello(SSL *s)
845         {
846         int i,j,ok,al,ret= -1;
847         unsigned int cookie_len;
848         long n;
849         unsigned long id;
850         unsigned char *p,*d,*q;
851         SSL_CIPHER *c;
852 #ifndef OPENSSL_NO_COMP
853         SSL_COMP *comp=NULL;
854 #endif
855         STACK_OF(SSL_CIPHER) *ciphers=NULL;
856
857         /* We do this so that we will respond with our native type.
858          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
859          * This down switching should be handled by a different method.
860          * If we are SSLv3, we will respond with SSLv3, even if prompted with
861          * TLSv1.
862          */
863         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
864 #ifndef OPENSSL_NO_SRP
865                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
866 #endif
867                 )
868                 {
869                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
870                 }
871         s->first_packet=1;
872         n=s->method->ssl_get_message(s,
873                 SSL3_ST_SR_CLNT_HELLO_B,
874                 SSL3_ST_SR_CLNT_HELLO_C,
875                 SSL3_MT_CLIENT_HELLO,
876                 SSL3_RT_MAX_PLAIN_LENGTH,
877                 &ok);
878
879         if (!ok) return((int)n);
880         s->first_packet=0;
881         d=p=(unsigned char *)s->init_msg;
882
883         /* use version from inside client hello, not from record header
884          * (may differ: see RFC 2246, Appendix E, second paragraph) */
885         s->client_version=(((int)p[0])<<8)|(int)p[1];
886         p+=2;
887
888         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
889             (s->version != DTLS1_VERSION && s->client_version < s->version))
890                 {
891                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
892                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
893                         {
894                         /* similar to ssl3_get_record, send alert using remote version number */
895                         s->version = s->client_version;
896                         }
897                 al = SSL_AD_PROTOCOL_VERSION;
898                 goto f_err;
899                 }
900
901         /* If we require cookies and this ClientHello doesn't
902          * contain one, just return since we do not want to
903          * allocate any memory yet. So check cookie length...
904          */
905         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
906                 {
907                 unsigned int session_length, cookie_length;
908                 
909                 session_length = *(p + SSL3_RANDOM_SIZE);
910                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
911
912                 if (cookie_length == 0)
913                         return 1;
914                 }
915
916         /* load the client random */
917         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
918         p+=SSL3_RANDOM_SIZE;
919
920         /* get the session-id */
921         j= *(p++);
922
923         s->hit=0;
924         /* Versions before 0.9.7 always allow session reuse during renegotiation
925          * (i.e. when s->new_session is true), option
926          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
927          * Maybe this optional behaviour should always have been the default,
928          * but we cannot safely change the default behaviour (or new applications
929          * might be written that become totally unsecure when compiled with
930          * an earlier library version)
931          */
932         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
933                 {
934                 if (!ssl_get_new_session(s,1))
935                         goto err;
936                 }
937         else
938                 {
939                 i=ssl_get_prev_session(s, p, j, d + n);
940                 if (i == 1)
941                         { /* previous session */
942                         s->hit=1;
943                         }
944                 else if (i == -1)
945                         goto err;
946                 else /* i == 0 */
947                         {
948                         if (!ssl_get_new_session(s,1))
949                                 goto err;
950                         }
951                 }
952
953         p+=j;
954
955         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
956                 {
957                 /* cookie stuff */
958                 cookie_len = *(p++);
959
960                 /* 
961                  * The ClientHello may contain a cookie even if the
962                  * HelloVerify message has not been sent--make sure that it
963                  * does not cause an overflow.
964                  */
965                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
966                         {
967                         /* too much data */
968                         al = SSL_AD_DECODE_ERROR;
969                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
970                         goto f_err;
971                         }
972
973                 /* verify the cookie if appropriate option is set. */
974                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
975                         cookie_len > 0)
976                         {
977                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
978
979                         if ( s->ctx->app_verify_cookie_cb != NULL)
980                                 {
981                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
982                                         cookie_len) == 0)
983                                         {
984                                         al=SSL_AD_HANDSHAKE_FAILURE;
985                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
986                                                 SSL_R_COOKIE_MISMATCH);
987                                         goto f_err;
988                                         }
989                                 /* else cookie verification succeeded */
990                                 }
991                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
992                                                   s->d1->cookie_len) != 0) /* default verification */
993                                 {
994                                         al=SSL_AD_HANDSHAKE_FAILURE;
995                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
996                                                 SSL_R_COOKIE_MISMATCH);
997                                         goto f_err;
998                                 }
999
1000                         ret = 2;
1001                         }
1002
1003                 p += cookie_len;
1004                 }
1005
1006         n2s(p,i);
1007         if ((i == 0) && (j != 0))
1008                 {
1009                 /* we need a cipher if we are not resuming a session */
1010                 al=SSL_AD_ILLEGAL_PARAMETER;
1011                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1012                 goto f_err;
1013                 }
1014         if ((p+i) >= (d+n))
1015                 {
1016                 /* not enough data */
1017                 al=SSL_AD_DECODE_ERROR;
1018                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1019                 goto f_err;
1020                 }
1021         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1022                 == NULL))
1023                 {
1024                 goto err;
1025                 }
1026         p+=i;
1027
1028         /* If it is a hit, check that the cipher is in the list */
1029         if ((s->hit) && (i > 0))
1030                 {
1031                 j=0;
1032                 id=s->session->cipher->id;
1033
1034 #ifdef CIPHER_DEBUG
1035                 printf("client sent %d ciphers\n",sk_num(ciphers));
1036 #endif
1037                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1038                         {
1039                         c=sk_SSL_CIPHER_value(ciphers,i);
1040 #ifdef CIPHER_DEBUG
1041                         printf("client [%2d of %2d]:%s\n",
1042                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1043 #endif
1044                         if (c->id == id)
1045                                 {
1046                                 j=1;
1047                                 break;
1048                                 }
1049                         }
1050 /* Disabled because it can be used in a ciphersuite downgrade
1051  * attack: CVE-2010-4180.
1052  */
1053 #if 0
1054                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1055                         {
1056                         /* Special case as client bug workaround: the previously used cipher may
1057                          * not be in the current list, the client instead might be trying to
1058                          * continue using a cipher that before wasn't chosen due to server
1059                          * preferences.  We'll have to reject the connection if the cipher is not
1060                          * enabled, though. */
1061                         c = sk_SSL_CIPHER_value(ciphers, 0);
1062                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1063                                 {
1064                                 s->session->cipher = c;
1065                                 j = 1;
1066                                 }
1067                         }
1068 #endif
1069                 if (j == 0)
1070                         {
1071                         /* we need to have the cipher in the cipher
1072                          * list if we are asked to reuse it */
1073                         al=SSL_AD_ILLEGAL_PARAMETER;
1074                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1075                         goto f_err;
1076                         }
1077                 }
1078
1079         /* compression */
1080         i= *(p++);
1081         if ((p+i) > (d+n))
1082                 {
1083                 /* not enough data */
1084                 al=SSL_AD_DECODE_ERROR;
1085                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1086                 goto f_err;
1087                 }
1088         q=p;
1089         for (j=0; j<i; j++)
1090                 {
1091                 if (p[j] == 0) break;
1092                 }
1093
1094         p+=i;
1095         if (j >= i)
1096                 {
1097                 /* no compress */
1098                 al=SSL_AD_DECODE_ERROR;
1099                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1100                 goto f_err;
1101                 }
1102
1103 #ifndef OPENSSL_NO_TLSEXT
1104         /* TLS extensions*/
1105         if (s->version >= SSL3_VERSION)
1106                 {
1107                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1108                         {
1109                         /* 'al' set by ssl_parse_clienthello_tlsext */
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1111                         goto f_err;
1112                         }
1113                 }
1114                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1115                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1116                         goto err;
1117                 }
1118
1119         /* Check if we want to use external pre-shared secret for this
1120          * handshake for not reused session only. We need to generate
1121          * server_random before calling tls_session_secret_cb in order to allow
1122          * SessionTicket processing to use it in key derivation. */
1123         {
1124                 unsigned long Time;
1125                 unsigned char *pos;
1126                 Time=(unsigned long)time(NULL);                 /* Time */
1127                 pos=s->s3->server_random;
1128                 l2n(Time,pos);
1129                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1130                         {
1131                         al=SSL_AD_INTERNAL_ERROR;
1132                         goto f_err;
1133                         }
1134         }
1135
1136         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1137                 {
1138                 SSL_CIPHER *pref_cipher=NULL;
1139
1140                 s->session->master_key_length=sizeof(s->session->master_key);
1141                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1142                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1143                         {
1144                         s->hit=1;
1145                         s->session->ciphers=ciphers;
1146                         s->session->verify_result=X509_V_OK;
1147
1148                         ciphers=NULL;
1149
1150                         /* check if some cipher was preferred by call back */
1151                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1152                         if (pref_cipher == NULL)
1153                                 {
1154                                 al=SSL_AD_HANDSHAKE_FAILURE;
1155                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1156                                 goto f_err;
1157                                 }
1158
1159                         s->session->cipher=pref_cipher;
1160
1161                         if (s->cipher_list)
1162                                 sk_SSL_CIPHER_free(s->cipher_list);
1163
1164                         if (s->cipher_list_by_id)
1165                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1166
1167                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1168                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1169                         }
1170                 }
1171 #endif
1172
1173         /* Worst case, we will use the NULL compression, but if we have other
1174          * options, we will now look for them.  We have i-1 compression
1175          * algorithms from the client, starting at q. */
1176         s->s3->tmp.new_compression=NULL;
1177 #ifndef OPENSSL_NO_COMP
1178         /* This only happens if we have a cache hit */
1179         if (s->session->compress_meth != 0)
1180                 {
1181                 int m, comp_id = s->session->compress_meth;
1182                 /* Perform sanity checks on resumed compression algorithm */
1183                 /* Can't disable compression */
1184                 if (s->options & SSL_OP_NO_COMPRESSION)
1185                         {
1186                         al=SSL_AD_INTERNAL_ERROR;
1187                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1188                         goto f_err;
1189                         }
1190                 /* Look for resumed compression method */
1191                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1192                         {
1193                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1194                         if (comp_id == comp->id)
1195                                 {
1196                                 s->s3->tmp.new_compression=comp;
1197                                 break;
1198                                 }
1199                         }
1200                 if (s->s3->tmp.new_compression == NULL)
1201                         {
1202                         al=SSL_AD_INTERNAL_ERROR;
1203                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1204                         goto f_err;
1205                         }
1206                 /* Look for resumed method in compression list */
1207                 for (m = 0; m < i; m++)
1208                         {
1209                         if (q[m] == comp_id)
1210                                 break;
1211                         }
1212                 if (m >= i)
1213                         {
1214                         al=SSL_AD_ILLEGAL_PARAMETER;
1215                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1216                         goto f_err;
1217                         }
1218                 }
1219         else if (s->hit)
1220                 comp = NULL;
1221         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1222                 { /* See if we have a match */
1223                 int m,nn,o,v,done=0;
1224
1225                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1226                 for (m=0; m<nn; m++)
1227                         {
1228                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1229                         v=comp->id;
1230                         for (o=0; o<i; o++)
1231                                 {
1232                                 if (v == q[o])
1233                                         {
1234                                         done=1;
1235                                         break;
1236                                         }
1237                                 }
1238                         if (done) break;
1239                         }
1240                 if (done)
1241                         s->s3->tmp.new_compression=comp;
1242                 else
1243                         comp=NULL;
1244                 }
1245 #else
1246         /* If compression is disabled we'd better not try to resume a session
1247          * using compression.
1248          */
1249         if (s->session->compress_meth != 0)
1250                 {
1251                 al=SSL_AD_INTERNAL_ERROR;
1252                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1253                 goto f_err;
1254                 }
1255 #endif
1256
1257         /* Given s->session->ciphers and SSL_get_ciphers, we must
1258          * pick a cipher */
1259
1260         if (!s->hit)
1261                 {
1262 #ifdef OPENSSL_NO_COMP
1263                 s->session->compress_meth=0;
1264 #else
1265                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1266 #endif
1267                 if (s->session->ciphers != NULL)
1268                         sk_SSL_CIPHER_free(s->session->ciphers);
1269                 s->session->ciphers=ciphers;
1270                 if (ciphers == NULL)
1271                         {
1272                         al=SSL_AD_ILLEGAL_PARAMETER;
1273                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1274                         goto f_err;
1275                         }
1276                 ciphers=NULL;
1277                 c=ssl3_choose_cipher(s,s->session->ciphers,
1278                                      SSL_get_ciphers(s));
1279
1280                 if (c == NULL)
1281                         {
1282                         al=SSL_AD_HANDSHAKE_FAILURE;
1283                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1284                         goto f_err;
1285                         }
1286                 s->s3->tmp.new_cipher=c;
1287                 }
1288         else
1289                 {
1290                 /* Session-id reuse */
1291 #ifdef REUSE_CIPHER_BUG
1292                 STACK_OF(SSL_CIPHER) *sk;
1293                 SSL_CIPHER *nc=NULL;
1294                 SSL_CIPHER *ec=NULL;
1295
1296                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1297                         {
1298                         sk=s->session->ciphers;
1299                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1300                                 {
1301                                 c=sk_SSL_CIPHER_value(sk,i);
1302                                 if (c->algorithm_enc & SSL_eNULL)
1303                                         nc=c;
1304                                 if (SSL_C_IS_EXPORT(c))
1305                                         ec=c;
1306                                 }
1307                         if (nc != NULL)
1308                                 s->s3->tmp.new_cipher=nc;
1309                         else if (ec != NULL)
1310                                 s->s3->tmp.new_cipher=ec;
1311                         else
1312                                 s->s3->tmp.new_cipher=s->session->cipher;
1313                         }
1314                 else
1315 #endif
1316                 s->s3->tmp.new_cipher=s->session->cipher;
1317                 }
1318
1319         if (!ssl3_digest_cached_records(s))
1320                 goto f_err;
1321         
1322         /* we now have the following setup. 
1323          * client_random
1324          * cipher_list          - our prefered list of ciphers
1325          * ciphers              - the clients prefered list of ciphers
1326          * compression          - basically ignored right now
1327          * ssl version is set   - sslv3
1328          * s->session           - The ssl session has been setup.
1329          * s->hit               - session reuse flag
1330          * s->tmp.new_cipher    - the new cipher to use.
1331          */
1332
1333         if (ret < 0) ret=1;
1334         if (0)
1335                 {
1336 f_err:
1337                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1338                 }
1339 err:
1340         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1341         return(ret);
1342         }
1343
1344 int ssl3_send_server_hello(SSL *s)
1345         {
1346         unsigned char *buf;
1347         unsigned char *p,*d;
1348         int i,sl;
1349         unsigned long l;
1350 #ifdef OPENSSL_NO_TLSEXT
1351         unsigned long Time;
1352 #endif
1353
1354         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1355                 {
1356                 buf=(unsigned char *)s->init_buf->data;
1357 #ifdef OPENSSL_NO_TLSEXT
1358                 p=s->s3->server_random;
1359                 /* Generate server_random if it was not needed previously */
1360                 Time=(unsigned long)time(NULL);                 /* Time */
1361                 l2n(Time,p);
1362                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1363                         return -1;
1364 #endif
1365                 /* Do the message type and length last */
1366                 d=p= &(buf[4]);
1367
1368                 *(p++)=s->version>>8;
1369                 *(p++)=s->version&0xff;
1370
1371                 /* Random stuff */
1372                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1373                 p+=SSL3_RANDOM_SIZE;
1374
1375                 /* now in theory we have 3 options to sending back the
1376                  * session id.  If it is a re-use, we send back the
1377                  * old session-id, if it is a new session, we send
1378                  * back the new session-id or we send back a 0 length
1379                  * session-id if we want it to be single use.
1380                  * Currently I will not implement the '0' length session-id
1381                  * 12-Jan-98 - I'll now support the '0' length stuff.
1382                  *
1383                  * We also have an additional case where stateless session
1384                  * resumption is successful: we always send back the old
1385                  * session id. In this case s->hit is non zero: this can
1386                  * only happen if stateless session resumption is succesful
1387                  * if session caching is disabled so existing functionality
1388                  * is unaffected.
1389                  */
1390                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1391                         && !s->hit)
1392                         s->session->session_id_length=0;
1393
1394                 sl=s->session->session_id_length;
1395                 if (sl > (int)sizeof(s->session->session_id))
1396                         {
1397                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1398                         return -1;
1399                         }
1400                 *(p++)=sl;
1401                 memcpy(p,s->session->session_id,sl);
1402                 p+=sl;
1403
1404                 /* put the cipher */
1405                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1406                 p+=i;
1407
1408                 /* put the compression method */
1409 #ifdef OPENSSL_NO_COMP
1410                         *(p++)=0;
1411 #else
1412                 if (s->s3->tmp.new_compression == NULL)
1413                         *(p++)=0;
1414                 else
1415                         *(p++)=s->s3->tmp.new_compression->id;
1416 #endif
1417 #ifndef OPENSSL_NO_TLSEXT
1418                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1419                         {
1420                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1421                         return -1;
1422                         }
1423                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1424                         {
1425                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1426                         return -1;
1427                         }
1428 #endif
1429                 /* do the header */
1430                 l=(p-d);
1431                 d=buf;
1432                 *(d++)=SSL3_MT_SERVER_HELLO;
1433                 l2n3(l,d);
1434
1435                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1436                 /* number of bytes to write */
1437                 s->init_num=p-buf;
1438                 s->init_off=0;
1439                 }
1440
1441         /* SSL3_ST_SW_SRVR_HELLO_B */
1442         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1443         }
1444
1445 int ssl3_send_server_done(SSL *s)
1446         {
1447         unsigned char *p;
1448
1449         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1450                 {
1451                 p=(unsigned char *)s->init_buf->data;
1452
1453                 /* do the header */
1454                 *(p++)=SSL3_MT_SERVER_DONE;
1455                 *(p++)=0;
1456                 *(p++)=0;
1457                 *(p++)=0;
1458
1459                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1460                 /* number of bytes to write */
1461                 s->init_num=4;
1462                 s->init_off=0;
1463                 }
1464
1465         /* SSL3_ST_SW_SRVR_DONE_B */
1466         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1467         }
1468
1469 int ssl3_send_server_key_exchange(SSL *s)
1470         {
1471 #ifndef OPENSSL_NO_RSA
1472         unsigned char *q;
1473         int j,num;
1474         RSA *rsa;
1475         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1476         unsigned int u;
1477 #endif
1478 #ifndef OPENSSL_NO_DH
1479         DH *dh=NULL,*dhp;
1480 #endif
1481 #ifndef OPENSSL_NO_ECDH
1482         EC_KEY *ecdh=NULL, *ecdhp;
1483         unsigned char *encodedPoint = NULL;
1484         int encodedlen = 0;
1485         int curve_id = 0;
1486         BN_CTX *bn_ctx = NULL; 
1487 #endif
1488         EVP_PKEY *pkey;
1489         unsigned char *p,*d;
1490         int al,i;
1491         unsigned long type;
1492         int n;
1493         CERT *cert;
1494         BIGNUM *r[4];
1495         int nr[4],kn;
1496         BUF_MEM *buf;
1497         EVP_MD_CTX md_ctx;
1498
1499         EVP_MD_CTX_init(&md_ctx);
1500         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1501                 {
1502                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1503                 cert=s->cert;
1504
1505                 buf=s->init_buf;
1506
1507                 r[0]=r[1]=r[2]=r[3]=NULL;
1508                 n=0;
1509 #ifndef OPENSSL_NO_RSA
1510                 if (type & SSL_kRSA)
1511                         {
1512                         rsa=cert->rsa_tmp;
1513                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1514                                 {
1515                                 rsa=s->cert->rsa_tmp_cb(s,
1516                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1517                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1518                                 if(rsa == NULL)
1519                                 {
1520                                         al=SSL_AD_HANDSHAKE_FAILURE;
1521                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1522                                         goto f_err;
1523                                 }
1524                                 RSA_up_ref(rsa);
1525                                 cert->rsa_tmp=rsa;
1526                                 }
1527                         if (rsa == NULL)
1528                                 {
1529                                 al=SSL_AD_HANDSHAKE_FAILURE;
1530                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1531                                 goto f_err;
1532                                 }
1533                         r[0]=rsa->n;
1534                         r[1]=rsa->e;
1535                         s->s3->tmp.use_rsa_tmp=1;
1536                         }
1537                 else
1538 #endif
1539 #ifndef OPENSSL_NO_DH
1540                         if (type & SSL_kEDH)
1541                         {
1542                         dhp=cert->dh_tmp;
1543                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1544                                 dhp=s->cert->dh_tmp_cb(s,
1545                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1546                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1547                         if (dhp == NULL)
1548                                 {
1549                                 al=SSL_AD_HANDSHAKE_FAILURE;
1550                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1551                                 goto f_err;
1552                                 }
1553
1554                         if (s->s3->tmp.dh != NULL)
1555                                 {
1556                                 DH_free(dh);
1557                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1558                                 goto err;
1559                                 }
1560
1561                         if ((dh=DHparams_dup(dhp)) == NULL)
1562                                 {
1563                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1564                                 goto err;
1565                                 }
1566
1567                         s->s3->tmp.dh=dh;
1568                         if ((dhp->pub_key == NULL ||
1569                              dhp->priv_key == NULL ||
1570                              (s->options & SSL_OP_SINGLE_DH_USE)))
1571                                 {
1572                                 if(!DH_generate_key(dh))
1573                                     {
1574                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1575                                            ERR_R_DH_LIB);
1576                                     goto err;
1577                                     }
1578                                 }
1579                         else
1580                                 {
1581                                 dh->pub_key=BN_dup(dhp->pub_key);
1582                                 dh->priv_key=BN_dup(dhp->priv_key);
1583                                 if ((dh->pub_key == NULL) ||
1584                                         (dh->priv_key == NULL))
1585                                         {
1586                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1587                                         goto err;
1588                                         }
1589                                 }
1590                         r[0]=dh->p;
1591                         r[1]=dh->g;
1592                         r[2]=dh->pub_key;
1593                         }
1594                 else 
1595 #endif
1596 #ifndef OPENSSL_NO_ECDH
1597                         if (type & SSL_kEECDH)
1598                         {
1599                         const EC_GROUP *group;
1600
1601                         ecdhp=cert->ecdh_tmp;
1602                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1603                                 {
1604                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1605                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1606                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1607                                 }
1608                         if (ecdhp == NULL)
1609                                 {
1610                                 al=SSL_AD_HANDSHAKE_FAILURE;
1611                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1612                                 goto f_err;
1613                                 }
1614
1615                         if (s->s3->tmp.ecdh != NULL)
1616                                 {
1617                                 EC_KEY_free(s->s3->tmp.ecdh); 
1618                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1619                                 goto err;
1620                                 }
1621
1622                         /* Duplicate the ECDH structure. */
1623                         if (ecdhp == NULL)
1624                                 {
1625                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1626                                 goto err;
1627                                 }
1628                         if (!EC_KEY_up_ref(ecdhp))
1629                                 {
1630                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1631                                 goto err;
1632                                 }
1633                         ecdh = ecdhp;
1634
1635                         s->s3->tmp.ecdh=ecdh;
1636                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1637                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1638                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1639                                 {
1640                                 if(!EC_KEY_generate_key(ecdh))
1641                                     {
1642                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1643                                     goto err;
1644                                     }
1645                                 }
1646
1647                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1648                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1649                             (EC_KEY_get0_private_key(ecdh) == NULL))
1650                                 {
1651                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1652                                 goto err;
1653                                 }
1654
1655                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1656                             (EC_GROUP_get_degree(group) > 163)) 
1657                                 {
1658                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1659                                 goto err;
1660                                 }
1661
1662                         /* XXX: For now, we only support ephemeral ECDH
1663                          * keys over named (not generic) curves. For 
1664                          * supported named curves, curve_id is non-zero.
1665                          */
1666                         if ((curve_id = 
1667                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1668                             == 0)
1669                                 {
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1671                                 goto err;
1672                                 }
1673
1674                         /* Encode the public key.
1675                          * First check the size of encoding and
1676                          * allocate memory accordingly.
1677                          */
1678                         encodedlen = EC_POINT_point2oct(group, 
1679                             EC_KEY_get0_public_key(ecdh),
1680                             POINT_CONVERSION_UNCOMPRESSED, 
1681                             NULL, 0, NULL);
1682
1683                         encodedPoint = (unsigned char *) 
1684                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1685                         bn_ctx = BN_CTX_new();
1686                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1687                                 {
1688                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1689                                 goto err;
1690                                 }
1691
1692
1693                         encodedlen = EC_POINT_point2oct(group, 
1694                             EC_KEY_get0_public_key(ecdh), 
1695                             POINT_CONVERSION_UNCOMPRESSED, 
1696                             encodedPoint, encodedlen, bn_ctx);
1697
1698                         if (encodedlen == 0) 
1699                                 {
1700                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1701                                 goto err;
1702                                 }
1703
1704                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1705
1706                         /* XXX: For now, we only support named (not 
1707                          * generic) curves in ECDH ephemeral key exchanges.
1708                          * In this situation, we need four additional bytes
1709                          * to encode the entire ServerECDHParams
1710                          * structure. 
1711                          */
1712                         n = 4 + encodedlen;
1713
1714                         /* We'll generate the serverKeyExchange message
1715                          * explicitly so we can set these to NULLs
1716                          */
1717                         r[0]=NULL;
1718                         r[1]=NULL;
1719                         r[2]=NULL;
1720                         r[3]=NULL;
1721                         }
1722                 else 
1723 #endif /* !OPENSSL_NO_ECDH */
1724 #ifndef OPENSSL_NO_PSK
1725                         if (type & SSL_kPSK)
1726                                 {
1727                                 /* reserve size for record length and PSK identity hint*/
1728                                 n+=2+strlen(s->ctx->psk_identity_hint);
1729                                 }
1730                         else
1731 #endif /* !OPENSSL_NO_PSK */
1732 #ifndef OPENSSL_NO_SRP
1733                 if (type & SSL_kSRP)
1734                         {
1735                         if ((s->srp_ctx.N == NULL) ||
1736                                 (s->srp_ctx.g == NULL) ||
1737                                 (s->srp_ctx.s == NULL) ||
1738                                 (s->srp_ctx.B == NULL))
1739                                 {
1740                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1741                                 goto err;
1742                                 }
1743                         r[0]=s->srp_ctx.N;
1744                         r[1]=s->srp_ctx.g;
1745                         r[2]=s->srp_ctx.s;
1746                         r[3]=s->srp_ctx.B;
1747                         }
1748                 else 
1749 #endif
1750                         {
1751                         al=SSL_AD_HANDSHAKE_FAILURE;
1752                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1753                         goto f_err;
1754                         }
1755                 for (i=0; r[i] != NULL && i<4; i++)
1756                         {
1757                         nr[i]=BN_num_bytes(r[i]);
1758 #ifndef OPENSSL_NO_SRP
1759                         if ((i == 2) && (type & SSL_kSRP))
1760                                 n+=1+nr[i];
1761                         else
1762 #endif
1763                         n+=2+nr[i];
1764                         }
1765
1766                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1767                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1768                         {
1769                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1770                                 == NULL)
1771                                 {
1772                                 al=SSL_AD_DECODE_ERROR;
1773                                 goto f_err;
1774                                 }
1775                         kn=EVP_PKEY_size(pkey);
1776                         }
1777                 else
1778                         {
1779                         pkey=NULL;
1780                         kn=0;
1781                         }
1782
1783                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1784                         {
1785                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1786                         goto err;
1787                         }
1788                 d=(unsigned char *)s->init_buf->data;
1789                 p= &(d[4]);
1790
1791                 for (i=0; r[i] != NULL && i<4; i++)
1792                         {
1793 #ifndef OPENSSL_NO_SRP
1794                         if ((i == 2) && (type & SSL_kSRP))
1795                                 {
1796                                 *p = nr[i];
1797                                 p++;
1798                                 }
1799                         else
1800 #endif
1801                         s2n(nr[i],p);
1802                         BN_bn2bin(r[i],p);
1803                         p+=nr[i];
1804                         }
1805
1806 #ifndef OPENSSL_NO_ECDH
1807                 if (type & SSL_kEECDH) 
1808                         {
1809                         /* XXX: For now, we only support named (not generic) curves.
1810                          * In this situation, the serverKeyExchange message has:
1811                          * [1 byte CurveType], [2 byte CurveName]
1812                          * [1 byte length of encoded point], followed by
1813                          * the actual encoded point itself
1814                          */
1815                         *p = NAMED_CURVE_TYPE;
1816                         p += 1;
1817                         *p = 0;
1818                         p += 1;
1819                         *p = curve_id;
1820                         p += 1;
1821                         *p = encodedlen;
1822                         p += 1;
1823                         memcpy((unsigned char*)p, 
1824                             (unsigned char *)encodedPoint, 
1825                             encodedlen);
1826                         OPENSSL_free(encodedPoint);
1827                         p += encodedlen;
1828                         }
1829 #endif
1830
1831 #ifndef OPENSSL_NO_PSK
1832                 if (type & SSL_kPSK)
1833                         {
1834                         /* copy PSK identity hint */
1835                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1836                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1837                         p+=strlen(s->ctx->psk_identity_hint);
1838                         }
1839 #endif
1840
1841                 /* not anonymous */
1842                 if (pkey != NULL)
1843                         {
1844                         /* n is the length of the params, they start at &(d[4])
1845                          * and p points to the space at the end. */
1846 #ifndef OPENSSL_NO_RSA
1847                         if (pkey->type == EVP_PKEY_RSA)
1848                                 {
1849                                 q=md_buf;
1850                                 j=0;
1851                                 for (num=2; num > 0; num--)
1852                                         {
1853                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1854                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1855                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1856                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1857                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1858                                         EVP_DigestFinal_ex(&md_ctx,q,
1859                                                 (unsigned int *)&i);
1860                                         q+=i;
1861                                         j+=i;
1862                                         }
1863                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1864                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1865                                         {
1866                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1867                                         goto err;
1868                                         }
1869                                 s2n(u,p);
1870                                 n+=u+2;
1871                                 }
1872                         else
1873 #endif
1874 #if !defined(OPENSSL_NO_DSA)
1875                                 if (pkey->type == EVP_PKEY_DSA)
1876                                 {
1877                                 /* lets do DSS */
1878                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1879                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1880                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1881                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1882                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1883                                         (unsigned int *)&i,pkey))
1884                                         {
1885                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1886                                         goto err;
1887                                         }
1888                                 s2n(i,p);
1889                                 n+=i+2;
1890                                 }
1891                         else
1892 #endif
1893 #if !defined(OPENSSL_NO_ECDSA)
1894                                 if (pkey->type == EVP_PKEY_EC)
1895                                 {
1896                                 /* let's do ECDSA */
1897                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1898                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1899                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1900                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1901                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1902                                         (unsigned int *)&i,pkey))
1903                                         {
1904                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1905                                         goto err;
1906                                         }
1907                                 s2n(i,p);
1908                                 n+=i+2;
1909                                 }
1910                         else
1911 #endif
1912                                 {
1913                                 /* Is this error check actually needed? */
1914                                 al=SSL_AD_HANDSHAKE_FAILURE;
1915                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1916                                 goto f_err;
1917                                 }
1918                         }
1919
1920                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1921                 l2n3(n,d);
1922
1923                 /* we should now have things packed up, so lets send
1924                  * it off */
1925                 s->init_num=n+4;
1926                 s->init_off=0;
1927                 }
1928
1929         s->state = SSL3_ST_SW_KEY_EXCH_B;
1930         EVP_MD_CTX_cleanup(&md_ctx);
1931         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1932 f_err:
1933         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1934 err:
1935 #ifndef OPENSSL_NO_ECDH
1936         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1937         BN_CTX_free(bn_ctx);
1938 #endif
1939         EVP_MD_CTX_cleanup(&md_ctx);
1940         return(-1);
1941         }
1942
1943 int ssl3_send_certificate_request(SSL *s)
1944         {
1945         unsigned char *p,*d;
1946         int i,j,nl,off,n;
1947         STACK_OF(X509_NAME) *sk=NULL;
1948         X509_NAME *name;
1949         BUF_MEM *buf;
1950
1951         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1952                 {
1953                 buf=s->init_buf;
1954
1955                 d=p=(unsigned char *)&(buf->data[4]);
1956
1957                 /* get the list of acceptable cert types */
1958                 p++;
1959                 n=ssl3_get_req_cert_type(s,p);
1960                 d[0]=n;
1961                 p+=n;
1962                 n++;
1963
1964                 off=n;
1965                 p+=2;
1966                 n+=2;
1967
1968                 sk=SSL_get_client_CA_list(s);
1969                 nl=0;
1970                 if (sk != NULL)
1971                         {
1972                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1973                                 {
1974                                 name=sk_X509_NAME_value(sk,i);
1975                                 j=i2d_X509_NAME(name,NULL);
1976                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1977                                         {
1978                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1979                                         goto err;
1980                                         }
1981                                 p=(unsigned char *)&(buf->data[4+n]);
1982                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1983                                         {
1984                                         s2n(j,p);
1985                                         i2d_X509_NAME(name,&p);
1986                                         n+=2+j;
1987                                         nl+=2+j;
1988                                         }
1989                                 else
1990                                         {
1991                                         d=p;
1992                                         i2d_X509_NAME(name,&p);
1993                                         j-=2; s2n(j,d); j+=2;
1994                                         n+=j;
1995                                         nl+=j;
1996                                         }
1997                                 }
1998                         }
1999                 /* else no CA names */
2000                 p=(unsigned char *)&(buf->data[4+off]);
2001                 s2n(nl,p);
2002
2003                 d=(unsigned char *)buf->data;
2004                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2005                 l2n3(n,d);
2006
2007                 /* we should now have things packed up, so lets send
2008                  * it off */
2009
2010                 s->init_num=n+4;
2011                 s->init_off=0;
2012 #ifdef NETSCAPE_HANG_BUG
2013                 p=(unsigned char *)s->init_buf->data + s->init_num;
2014
2015                 /* do the header */
2016                 *(p++)=SSL3_MT_SERVER_DONE;
2017                 *(p++)=0;
2018                 *(p++)=0;
2019                 *(p++)=0;
2020                 s->init_num += 4;
2021 #endif
2022
2023                 s->state = SSL3_ST_SW_CERT_REQ_B;
2024                 }
2025
2026         /* SSL3_ST_SW_CERT_REQ_B */
2027         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2028 err:
2029         return(-1);
2030         }
2031
2032 int ssl3_get_client_key_exchange(SSL *s)
2033         {
2034         int i,al,ok;
2035         long n;
2036         unsigned long alg_k;
2037         unsigned char *p;
2038 #ifndef OPENSSL_NO_RSA
2039         RSA *rsa=NULL;
2040         EVP_PKEY *pkey=NULL;
2041 #endif
2042 #ifndef OPENSSL_NO_DH
2043         BIGNUM *pub=NULL;
2044         DH *dh_srvr;
2045 #endif
2046 #ifndef OPENSSL_NO_KRB5
2047         KSSL_ERR kssl_err;
2048 #endif /* OPENSSL_NO_KRB5 */
2049
2050 #ifndef OPENSSL_NO_ECDH
2051         EC_KEY *srvr_ecdh = NULL;
2052         EVP_PKEY *clnt_pub_pkey = NULL;
2053         EC_POINT *clnt_ecpoint = NULL;
2054         BN_CTX *bn_ctx = NULL; 
2055 #endif
2056
2057         n=s->method->ssl_get_message(s,
2058                 SSL3_ST_SR_KEY_EXCH_A,
2059                 SSL3_ST_SR_KEY_EXCH_B,
2060                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2061                 2048, /* ??? */
2062                 &ok);
2063
2064         if (!ok) return((int)n);
2065         p=(unsigned char *)s->init_msg;
2066
2067         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2068
2069 #ifndef OPENSSL_NO_RSA
2070         if (alg_k & SSL_kRSA)
2071                 {
2072                 /* FIX THIS UP EAY EAY EAY EAY */
2073                 if (s->s3->tmp.use_rsa_tmp)
2074                         {
2075                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2076                                 rsa=s->cert->rsa_tmp;
2077                         /* Don't do a callback because rsa_tmp should
2078                          * be sent already */
2079                         if (rsa == NULL)
2080                                 {
2081                                 al=SSL_AD_HANDSHAKE_FAILURE;
2082                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2083                                 goto f_err;
2084
2085                                 }
2086                         }
2087                 else
2088                         {
2089                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2090                         if (    (pkey == NULL) ||
2091                                 (pkey->type != EVP_PKEY_RSA) ||
2092                                 (pkey->pkey.rsa == NULL))
2093                                 {
2094                                 al=SSL_AD_HANDSHAKE_FAILURE;
2095                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2096                                 goto f_err;
2097                                 }
2098                         rsa=pkey->pkey.rsa;
2099                         }
2100
2101                 /* TLS and [incidentally] DTLS{0xFEFF} */
2102                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2103                         {
2104                         n2s(p,i);
2105                         if (n != i+2)
2106                                 {
2107                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2108                                         {
2109                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2110                                         goto err;
2111                                         }
2112                                 else
2113                                         p-=2;
2114                                 }
2115                         else
2116                                 n=i;
2117                         }
2118
2119                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2120
2121                 al = -1;
2122                 
2123                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2124                         {
2125                         al=SSL_AD_DECODE_ERROR;
2126                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2127                         }
2128
2129                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2130                         {
2131                         /* The premaster secret must contain the same version number as the
2132                          * ClientHello to detect version rollback attacks (strangely, the
2133                          * protocol does not offer such protection for DH ciphersuites).
2134                          * However, buggy clients exist that send the negotiated protocol
2135                          * version instead if the server does not support the requested
2136                          * protocol version.
2137                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2138                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2139                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2140                                 {
2141                                 al=SSL_AD_DECODE_ERROR;
2142                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2143
2144                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2145                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2146                                  * number check as a "bad version oracle" -- an alert would
2147                                  * reveal that the plaintext corresponding to some ciphertext
2148                                  * made up by the adversary is properly formatted except
2149                                  * that the version number is wrong.  To avoid such attacks,
2150                                  * we should treat this just like any other decryption error. */
2151                                 }
2152                         }
2153
2154                 if (al != -1)
2155                         {
2156                         /* Some decryption failure -- use random value instead as countermeasure
2157                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2158                          * (see RFC 2246, section 7.4.7.1). */
2159                         ERR_clear_error();
2160                         i = SSL_MAX_MASTER_KEY_LENGTH;
2161                         p[0] = s->client_version >> 8;
2162                         p[1] = s->client_version & 0xff;
2163                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2164                                 goto err;
2165                         }
2166         
2167                 s->session->master_key_length=
2168                         s->method->ssl3_enc->generate_master_secret(s,
2169                                 s->session->master_key,
2170                                 p,i);
2171                 OPENSSL_cleanse(p,i);
2172                 }
2173         else
2174 #endif
2175 #ifndef OPENSSL_NO_DH
2176                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2177                 {
2178                 n2s(p,i);
2179                 if (n != i+2)
2180                         {
2181                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2182                                 {
2183                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2184                                 goto err;
2185                                 }
2186                         else
2187                                 {
2188                                 p-=2;
2189                                 i=(int)n;
2190                                 }
2191                         }
2192
2193                 if (n == 0L) /* the parameters are in the cert */
2194                         {
2195                         al=SSL_AD_HANDSHAKE_FAILURE;
2196                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2197                         goto f_err;
2198                         }
2199                 else
2200                         {
2201                         if (s->s3->tmp.dh == NULL)
2202                                 {
2203                                 al=SSL_AD_HANDSHAKE_FAILURE;
2204                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2205                                 goto f_err;
2206                                 }
2207                         else
2208                                 dh_srvr=s->s3->tmp.dh;
2209                         }
2210
2211                 pub=BN_bin2bn(p,i,NULL);
2212                 if (pub == NULL)
2213                         {
2214                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2215                         goto err;
2216                         }
2217
2218                 i=DH_compute_key(p,pub,dh_srvr);
2219
2220                 if (i <= 0)
2221                         {
2222                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2223                         goto err;
2224                         }
2225
2226                 DH_free(s->s3->tmp.dh);
2227                 s->s3->tmp.dh=NULL;
2228
2229                 BN_clear_free(pub);
2230                 pub=NULL;
2231                 s->session->master_key_length=
2232                         s->method->ssl3_enc->generate_master_secret(s,
2233                                 s->session->master_key,p,i);
2234                 OPENSSL_cleanse(p,i);
2235                 }
2236         else
2237 #endif
2238 #ifndef OPENSSL_NO_KRB5
2239         if (alg_k & SSL_kKRB5)
2240                 {
2241                 krb5_error_code         krb5rc;
2242                 krb5_data               enc_ticket;
2243                 krb5_data               authenticator;
2244                 krb5_data               enc_pms;
2245                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2246                 EVP_CIPHER_CTX          ciph_ctx;
2247                 const EVP_CIPHER        *enc = NULL;
2248                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2249                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2250                                                + EVP_MAX_BLOCK_LENGTH];
2251                 int                  padl, outl;
2252                 krb5_timestamp          authtime = 0;
2253                 krb5_ticket_times       ttimes;
2254
2255                 EVP_CIPHER_CTX_init(&ciph_ctx);
2256
2257                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2258
2259                 n2s(p,i);
2260                 enc_ticket.length = i;
2261
2262                 if (n < (long)(enc_ticket.length + 6))
2263                         {
2264                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2265                                 SSL_R_DATA_LENGTH_TOO_LONG);
2266                         goto err;
2267                         }
2268
2269                 enc_ticket.data = (char *)p;
2270                 p+=enc_ticket.length;
2271
2272                 n2s(p,i);
2273                 authenticator.length = i;
2274
2275                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2276                         {
2277                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2278                                 SSL_R_DATA_LENGTH_TOO_LONG);
2279                         goto err;
2280                         }
2281
2282                 authenticator.data = (char *)p;
2283                 p+=authenticator.length;
2284
2285                 n2s(p,i);
2286                 enc_pms.length = i;
2287                 enc_pms.data = (char *)p;
2288                 p+=enc_pms.length;
2289
2290                 /* Note that the length is checked again below,
2291                 ** after decryption
2292                 */
2293                 if(enc_pms.length > sizeof pms)
2294                         {
2295                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2296                                SSL_R_DATA_LENGTH_TOO_LONG);
2297                         goto err;
2298                         }
2299
2300                 if (n != (long)(enc_ticket.length + authenticator.length +
2301                                                 enc_pms.length + 6))
2302                         {
2303                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2304                                 SSL_R_DATA_LENGTH_TOO_LONG);
2305                         goto err;
2306                         }
2307
2308                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2309                                         &kssl_err)) != 0)
2310                         {
2311 #ifdef KSSL_DEBUG
2312                         printf("kssl_sget_tkt rtn %d [%d]\n",
2313                                 krb5rc, kssl_err.reason);
2314                         if (kssl_err.text)
2315                                 printf("kssl_err text= %s\n", kssl_err.text);
2316 #endif  /* KSSL_DEBUG */
2317                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2318                                 kssl_err.reason);
2319                         goto err;
2320                         }
2321
2322                 /*  Note: no authenticator is not considered an error,
2323                 **  but will return authtime == 0.
2324                 */
2325                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2326                                         &authtime, &kssl_err)) != 0)
2327                         {
2328 #ifdef KSSL_DEBUG
2329                         printf("kssl_check_authent rtn %d [%d]\n",
2330                                 krb5rc, kssl_err.reason);
2331                         if (kssl_err.text)
2332                                 printf("kssl_err text= %s\n", kssl_err.text);
2333 #endif  /* KSSL_DEBUG */
2334                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2335                                 kssl_err.reason);
2336                         goto err;
2337                         }
2338
2339                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2340                         {
2341                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2342                         goto err;
2343                         }
2344
2345 #ifdef KSSL_DEBUG
2346                 kssl_ctx_show(kssl_ctx);
2347 #endif  /* KSSL_DEBUG */
2348
2349                 enc = kssl_map_enc(kssl_ctx->enctype);
2350                 if (enc == NULL)
2351                     goto err;
2352
2353                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2354
2355                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2356                         {
2357                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2358                                 SSL_R_DECRYPTION_FAILED);
2359                         goto err;
2360                         }
2361                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2362                                         (unsigned char *)enc_pms.data, enc_pms.length))
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2365                                 SSL_R_DECRYPTION_FAILED);
2366                         goto err;
2367                         }
2368                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2369                         {
2370                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2371                                 SSL_R_DATA_LENGTH_TOO_LONG);
2372                         goto err;
2373                         }
2374                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2375                         {
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377                                 SSL_R_DECRYPTION_FAILED);
2378                         goto err;
2379                         }
2380                 outl += padl;
2381                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2382                         {
2383                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2384                                 SSL_R_DATA_LENGTH_TOO_LONG);
2385                         goto err;
2386                         }
2387                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2388                     {
2389                     /* The premaster secret must contain the same version number as the
2390                      * ClientHello to detect version rollback attacks (strangely, the
2391                      * protocol does not offer such protection for DH ciphersuites).
2392                      * However, buggy clients exist that send random bytes instead of
2393                      * the protocol version.
2394                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2395                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2396                      */
2397                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2398                         {
2399                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2400                                SSL_AD_DECODE_ERROR);
2401                         goto err;
2402                         }
2403                     }
2404
2405                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2406
2407                 s->session->master_key_length=
2408                         s->method->ssl3_enc->generate_master_secret(s,
2409                                 s->session->master_key, pms, outl);
2410
2411                 if (kssl_ctx->client_princ)
2412                         {
2413                         size_t len = strlen(kssl_ctx->client_princ);
2414                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2415                                 {
2416                                 s->session->krb5_client_princ_len = len;
2417                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2418                                 }
2419                         }
2420
2421
2422                 /*  Was doing kssl_ctx_free() here,
2423                 **  but it caused problems for apache.
2424                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2425                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2426                 */
2427                 }
2428         else
2429 #endif  /* OPENSSL_NO_KRB5 */
2430
2431 #ifndef OPENSSL_NO_ECDH
2432                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2433                 {
2434                 int ret = 1;
2435                 int field_size = 0;
2436                 const EC_KEY   *tkey;
2437                 const EC_GROUP *group;
2438                 const BIGNUM *priv_key;
2439
2440                 /* initialize structures for server's ECDH key pair */
2441                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2442                         {
2443                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2444                             ERR_R_MALLOC_FAILURE);
2445                         goto err;
2446                         }
2447
2448                 /* Let's get server private key and group information */
2449                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2450                         { 
2451                         /* use the certificate */
2452                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2453                         }
2454                 else
2455                         {
2456                         /* use the ephermeral values we saved when
2457                          * generating the ServerKeyExchange msg.
2458                          */
2459                         tkey = s->s3->tmp.ecdh;
2460                         }
2461
2462                 group    = EC_KEY_get0_group(tkey);
2463                 priv_key = EC_KEY_get0_private_key(tkey);
2464
2465                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2466                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2467                         {
2468                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2469                                ERR_R_EC_LIB);
2470                         goto err;
2471                         }
2472
2473                 /* Let's get client's public key */
2474                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2475                         {
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2477                             ERR_R_MALLOC_FAILURE);
2478                         goto err;
2479                         }
2480
2481                 if (n == 0L) 
2482                         {
2483                         /* Client Publickey was in Client Certificate */
2484
2485                          if (alg_k & SSL_kEECDH)
2486                                  {
2487                                  al=SSL_AD_HANDSHAKE_FAILURE;
2488                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2489                                  goto f_err;
2490                                  }
2491                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2492                             == NULL) || 
2493                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2494                                 {
2495                                 /* XXX: For now, we do not support client
2496                                  * authentication using ECDH certificates
2497                                  * so this branch (n == 0L) of the code is
2498                                  * never executed. When that support is
2499                                  * added, we ought to ensure the key 
2500                                  * received in the certificate is 
2501                                  * authorized for key agreement.
2502                                  * ECDH_compute_key implicitly checks that
2503                                  * the two ECDH shares are for the same
2504                                  * group.
2505                                  */
2506                                 al=SSL_AD_HANDSHAKE_FAILURE;
2507                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2508                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2509                                 goto f_err;
2510                                 }
2511
2512                         if (EC_POINT_copy(clnt_ecpoint,
2513                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2514                                 {
2515                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2516                                         ERR_R_EC_LIB);
2517                                 goto err;
2518                                 }
2519                         ret = 2; /* Skip certificate verify processing */
2520                         }
2521                 else
2522                         {
2523                         /* Get client's public key from encoded point
2524                          * in the ClientKeyExchange message.
2525                          */
2526                         if ((bn_ctx = BN_CTX_new()) == NULL)
2527                                 {
2528                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2529                                     ERR_R_MALLOC_FAILURE);
2530                                 goto err;
2531                                 }
2532
2533                         /* Get encoded point length */
2534                         i = *p; 
2535                         p += 1;
2536                         if (EC_POINT_oct2point(group, 
2537                             clnt_ecpoint, p, i, bn_ctx) == 0)
2538                                 {
2539                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540                                     ERR_R_EC_LIB);
2541                                 goto err;
2542                                 }
2543                         /* p is pointing to somewhere in the buffer
2544                          * currently, so set it to the start 
2545                          */ 
2546                         p=(unsigned char *)s->init_buf->data;
2547                         }
2548
2549                 /* Compute the shared pre-master secret */
2550                 field_size = EC_GROUP_get_degree(group);
2551                 if (field_size <= 0)
2552                         {
2553                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2554                                ERR_R_ECDH_LIB);
2555                         goto err;
2556                         }
2557                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2558                 if (i <= 0)
2559                         {
2560                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2561                             ERR_R_ECDH_LIB);
2562                         goto err;
2563                         }
2564
2565                 EVP_PKEY_free(clnt_pub_pkey);
2566                 EC_POINT_free(clnt_ecpoint);
2567                 EC_KEY_free(srvr_ecdh);
2568                 BN_CTX_free(bn_ctx);
2569                 EC_KEY_free(s->s3->tmp.ecdh);
2570                 s->s3->tmp.ecdh = NULL; 
2571
2572                 /* Compute the master secret */
2573                 s->session->master_key_length = s->method->ssl3_enc-> \
2574                     generate_master_secret(s, s->session->master_key, p, i);
2575                 
2576                 OPENSSL_cleanse(p, i);
2577                 return (ret);
2578                 }
2579         else
2580 #endif
2581 #ifndef OPENSSL_NO_PSK
2582                 if (alg_k & SSL_kPSK)
2583                         {
2584                         unsigned char *t = NULL;
2585                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2586                         unsigned int pre_ms_len = 0, psk_len = 0;
2587                         int psk_err = 1;
2588                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2589
2590                         al=SSL_AD_HANDSHAKE_FAILURE;
2591
2592                         n2s(p,i);
2593                         if (n != i+2)
2594                                 {
2595                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2596                                         SSL_R_LENGTH_MISMATCH);
2597                                 goto psk_err;
2598                                 }
2599                         if (i > PSK_MAX_IDENTITY_LEN)
2600                                 {
2601                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2602                                         SSL_R_DATA_LENGTH_TOO_LONG);
2603                                 goto psk_err;
2604                                 }
2605                         if (s->psk_server_callback == NULL)
2606                                 {
2607                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608                                        SSL_R_PSK_NO_SERVER_CB);
2609                                 goto psk_err;
2610                                 }
2611
2612                         /* Create guaranteed NULL-terminated identity
2613                          * string for the callback */
2614                         memcpy(tmp_id, p, i);
2615                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2616                         psk_len = s->psk_server_callback(s, tmp_id,
2617                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2618                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2619
2620                         if (psk_len > PSK_MAX_PSK_LEN)
2621                                 {
2622                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2623                                         ERR_R_INTERNAL_ERROR);
2624                                 goto psk_err;
2625                                 }
2626                         else if (psk_len == 0)
2627                                 {
2628                                 /* PSK related to the given identity not found */
2629                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2630                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2631                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2632                                 goto psk_err;
2633                                 }
2634
2635                         /* create PSK pre_master_secret */
2636                         pre_ms_len=2+psk_len+2+psk_len;
2637                         t = psk_or_pre_ms;
2638                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2639                         s2n(psk_len, t);
2640                         memset(t, 0, psk_len);
2641                         t+=psk_len;
2642                         s2n(psk_len, t);
2643
2644                         if (s->session->psk_identity != NULL)
2645                                 OPENSSL_free(s->session->psk_identity);
2646                         s->session->psk_identity = BUF_strdup((char *)p);
2647                         if (s->session->psk_identity == NULL)
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                                         ERR_R_MALLOC_FAILURE);
2651                                 goto psk_err;
2652                                 }
2653
2654                         if (s->session->psk_identity_hint != NULL)
2655                                 OPENSSL_free(s->session->psk_identity_hint);
2656                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2657                         if (s->ctx->psk_identity_hint != NULL &&
2658                                 s->session->psk_identity_hint == NULL)
2659                                 {
2660                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2661                                         ERR_R_MALLOC_FAILURE);
2662                                 goto psk_err;
2663                                 }
2664
2665                         s->session->master_key_length=
2666                                 s->method->ssl3_enc->generate_master_secret(s,
2667                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2668                         psk_err = 0;
2669                 psk_err:
2670                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2671                         if (psk_err != 0)
2672                                 goto f_err;
2673                         }
2674                 else
2675 #endif
2676 #ifndef OPENSSL_NO_SRP
2677                 if (alg_k & SSL_kSRP)
2678                         {
2679                         int param_len;
2680
2681                         n2s(p,i);
2682                         param_len=i+2;
2683                         if (param_len > n)
2684                                 {
2685                                 al=SSL_AD_DECODE_ERROR;
2686                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2687                                 goto f_err;
2688                                 }
2689                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2690                                 {
2691                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2692                                 goto err;
2693                                 }
2694                         if (s->session->srp_username != NULL)
2695                                 OPENSSL_free(s->session->srp_username);
2696                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2697                         if (s->session->srp_username == NULL)
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2700                                         ERR_R_MALLOC_FAILURE);
2701                                 goto err;
2702                                 }
2703
2704                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2707                                 goto err;
2708                                 }
2709
2710                         p+=i;
2711                         }
2712                 else
2713 #endif  /* OPENSSL_NO_SRP */
2714                 if (alg_k & SSL_kGOST) 
2715                         {
2716                         int ret = 0;
2717                         EVP_PKEY_CTX *pkey_ctx;
2718                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2719                         unsigned char premaster_secret[32], *start;
2720                         size_t outlen=32, inlen;
2721                         unsigned long alg_a;
2722
2723                         /* Get our certificate private key*/
2724                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2725                         if (alg_a & SSL_aGOST94)
2726                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2727                         else if (alg_a & SSL_aGOST01)
2728                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2729
2730                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2731                         EVP_PKEY_decrypt_init(pkey_ctx);
2732                         /* If client certificate is present and is of the same type, maybe
2733                          * use it for key exchange.  Don't mind errors from
2734                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2735                          * a client certificate for authorization only. */
2736                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2737                         if (client_pub_pkey)
2738                                 {
2739                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2740                                         ERR_clear_error();
2741                                 }
2742                         /* Decrypt session key */
2743                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2746                                 goto gerr;
2747                                 }
2748                         if (p[1] == 0x81)
2749                                 {
2750                                 start = p+3;
2751                                 inlen = p[2];
2752                                 }
2753                         else if (p[1] < 0x80)
2754                                 {
2755                                 start = p+2;
2756                                 inlen = p[1];
2757                                 }
2758                         else
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2761                                 goto gerr;
2762                                 }
2763                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2764
2765                                 {
2766                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2767                                 goto gerr;
2768                                 }
2769                         /* Generate master secret */
2770                         s->session->master_key_length=
2771                                 s->method->ssl3_enc->generate_master_secret(s,
2772                                         s->session->master_key,premaster_secret,32);
2773                         /* Check if pubkey from client certificate was used */
2774                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2775                                 ret = 2;
2776                         else
2777                                 ret = 1;
2778                 gerr:
2779                         EVP_PKEY_free(client_pub_pkey);
2780                         EVP_PKEY_CTX_free(pkey_ctx);
2781                         if (ret)
2782                                 return ret;
2783                         else
2784                                 goto err;
2785                         }
2786                 else
2787                 {
2788                 al=SSL_AD_HANDSHAKE_FAILURE;
2789                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2790                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2791                 goto f_err;
2792                 }
2793
2794         return(1);
2795 f_err:
2796         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2797 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2798 err:
2799 #endif
2800 #ifndef OPENSSL_NO_ECDH
2801         EVP_PKEY_free(clnt_pub_pkey);
2802         EC_POINT_free(clnt_ecpoint);
2803         if (srvr_ecdh != NULL) 
2804                 EC_KEY_free(srvr_ecdh);
2805         BN_CTX_free(bn_ctx);
2806 #endif
2807         return(-1);
2808         }
2809
2810 int ssl3_get_cert_verify(SSL *s)
2811         {
2812         EVP_PKEY *pkey=NULL;
2813         unsigned char *p;
2814         int al,ok,ret=0;
2815         long n;
2816         int type=0,i,j;
2817         X509 *peer;
2818
2819         n=s->method->ssl_get_message(s,
2820                 SSL3_ST_SR_CERT_VRFY_A,
2821                 SSL3_ST_SR_CERT_VRFY_B,
2822                 -1,
2823                 514, /* 514? */
2824                 &ok);
2825
2826         if (!ok) return((int)n);
2827
2828         if (s->session->peer != NULL)
2829                 {
2830                 peer=s->session->peer;
2831                 pkey=X509_get_pubkey(peer);
2832                 type=X509_certificate_type(peer,pkey);
2833                 }
2834         else
2835                 {
2836                 peer=NULL;
2837                 pkey=NULL;
2838                 }
2839
2840         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2841                 {
2842                 s->s3->tmp.reuse_message=1;
2843                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2844                         {
2845                         al=SSL_AD_UNEXPECTED_MESSAGE;
2846                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2847                         goto f_err;
2848                         }
2849                 ret=1;
2850                 goto end;
2851                 }
2852
2853         if (peer == NULL)
2854                 {
2855                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2856                 al=SSL_AD_UNEXPECTED_MESSAGE;
2857                 goto f_err;
2858                 }
2859
2860         if (!(type & EVP_PKT_SIGN))
2861                 {
2862                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2863                 al=SSL_AD_ILLEGAL_PARAMETER;
2864                 goto f_err;
2865                 }
2866
2867         if (s->s3->change_cipher_spec)
2868                 {
2869                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2870                 al=SSL_AD_UNEXPECTED_MESSAGE;
2871                 goto f_err;
2872                 }
2873
2874         /* we now have a signature that we need to verify */
2875         p=(unsigned char *)s->init_msg;
2876         /* Check for broken implementations of GOST ciphersuites */
2877         /* If key is GOST and n is exactly 64, it is bare
2878          * signature without length field */
2879         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2880                 pkey->type == NID_id_GostR3410_2001) )
2881                 {
2882                 i=64;
2883                 } 
2884         else 
2885                 {       
2886                 n2s(p,i);
2887                 n-=2;
2888                 if (i > n)
2889                         {
2890                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2891                         al=SSL_AD_DECODE_ERROR;
2892                         goto f_err;
2893                         }
2894         }
2895         j=EVP_PKEY_size(pkey);
2896         if ((i > j) || (n > j) || (n <= 0))
2897                 {
2898                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2899                 al=SSL_AD_DECODE_ERROR;
2900                 goto f_err;
2901                 }
2902
2903 #ifndef OPENSSL_NO_RSA 
2904         if (pkey->type == EVP_PKEY_RSA)
2905                 {
2906                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2907                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2908                                                         pkey->pkey.rsa);
2909                 if (i < 0)
2910                         {
2911                         al=SSL_AD_DECRYPT_ERROR;
2912                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2913                         goto f_err;
2914                         }
2915                 if (i == 0)
2916                         {
2917                         al=SSL_AD_DECRYPT_ERROR;
2918                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2919                         goto f_err;
2920                         }
2921                 }
2922         else
2923 #endif
2924 #ifndef OPENSSL_NO_DSA
2925                 if (pkey->type == EVP_PKEY_DSA)
2926                 {
2927                 j=DSA_verify(pkey->save_type,
2928                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2929                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2930                 if (j <= 0)
2931                         {
2932                         /* bad signature */
2933                         al=SSL_AD_DECRYPT_ERROR;
2934                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2935                         goto f_err;
2936                         }
2937                 }
2938         else
2939 #endif
2940 #ifndef OPENSSL_NO_ECDSA
2941                 if (pkey->type == EVP_PKEY_EC)
2942                 {
2943                 j=ECDSA_verify(pkey->save_type,
2944                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2945                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2946                 if (j <= 0)
2947                         {
2948                         /* bad signature */
2949                         al=SSL_AD_DECRYPT_ERROR;
2950                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2951                             SSL_R_BAD_ECDSA_SIGNATURE);
2952                         goto f_err;
2953                         }
2954                 }
2955         else
2956 #endif
2957         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2958                 {   unsigned char signature[64];
2959                         int idx;
2960                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2961                         EVP_PKEY_verify_init(pctx);
2962                         if (i!=64) {
2963                                 fprintf(stderr,"GOST signature length is %d",i);
2964                         }       
2965                         for (idx=0;idx<64;idx++) {
2966                                 signature[63-idx]=p[idx];
2967                         }       
2968                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2969                         EVP_PKEY_CTX_free(pctx);
2970                         if (j<=0) 
2971                                 {
2972                                 al=SSL_AD_DECRYPT_ERROR;
2973                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2974                                         SSL_R_BAD_ECDSA_SIGNATURE);
2975                                 goto f_err;
2976                                 }       
2977                 }
2978         else    
2979                 {
2980                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2981                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2982                 goto f_err;
2983                 }
2984
2985
2986         ret=1;
2987         if (0)
2988                 {
2989 f_err:
2990                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2991                 }
2992 end:
2993         EVP_PKEY_free(pkey);
2994         return(ret);
2995         }
2996
2997 int ssl3_get_client_certificate(SSL *s)
2998         {
2999         int i,ok,al,ret= -1;
3000         X509 *x=NULL;
3001         unsigned long l,nc,llen,n;
3002         const unsigned char *p,*q;
3003         unsigned char *d;
3004         STACK_OF(X509) *sk=NULL;
3005
3006         n=s->method->ssl_get_message(s,
3007                 SSL3_ST_SR_CERT_A,
3008                 SSL3_ST_SR_CERT_B,
3009                 -1,
3010                 s->max_cert_list,
3011                 &ok);
3012
3013         if (!ok) return((int)n);
3014
3015         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3016                 {
3017                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3018                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3019                         {
3020                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3021                         al=SSL_AD_HANDSHAKE_FAILURE;
3022                         goto f_err;
3023                         }
3024                 /* If tls asked for a client cert, the client must return a 0 list */
3025                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3026                         {
3027                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3028                         al=SSL_AD_UNEXPECTED_MESSAGE;
3029                         goto f_err;
3030                         }
3031                 s->s3->tmp.reuse_message=1;
3032                 return(1);
3033                 }
3034
3035         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3036                 {
3037                 al=SSL_AD_UNEXPECTED_MESSAGE;
3038                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3039                 goto f_err;
3040                 }
3041         p=d=(unsigned char *)s->init_msg;
3042
3043         if ((sk=sk_X509_new_null()) == NULL)
3044                 {
3045                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3046                 goto err;
3047                 }
3048
3049         n2l3(p,llen);
3050         if (llen+3 != n)
3051                 {
3052                 al=SSL_AD_DECODE_ERROR;
3053                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3054                 goto f_err;
3055                 }
3056         for (nc=0; nc<llen; )
3057                 {
3058                 n2l3(p,l);
3059                 if ((l+nc+3) > llen)
3060                         {
3061                         al=SSL_AD_DECODE_ERROR;
3062                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3063                         goto f_err;
3064                         }
3065
3066                 q=p;
3067                 x=d2i_X509(NULL,&p,l);
3068                 if (x == NULL)
3069                         {
3070                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3071                         goto err;
3072                         }
3073                 if (p != (q+l))
3074                         {
3075                         al=SSL_AD_DECODE_ERROR;
3076                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3077                         goto f_err;
3078                         }
3079                 if (!sk_X509_push(sk,x))
3080                         {
3081                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3082                         goto err;
3083                         }
3084                 x=NULL;
3085                 nc+=l+3;
3086                 }
3087
3088         if (sk_X509_num(sk) <= 0)
3089                 {
3090                 /* TLS does not mind 0 certs returned */
3091                 if (s->version == SSL3_VERSION)
3092                         {
3093                         al=SSL_AD_HANDSHAKE_FAILURE;
3094                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3095                         goto f_err;
3096                         }
3097                 /* Fail for TLS only if we required a certificate */
3098                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3099                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3100                         {
3101                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3102                         al=SSL_AD_HANDSHAKE_FAILURE;
3103                         goto f_err;
3104                         }
3105                 }
3106         else
3107                 {
3108                 i=ssl_verify_cert_chain(s,sk);
3109                 if (i <= 0)
3110                         {
3111                         al=ssl_verify_alarm_type(s->verify_result);
3112                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3113                         goto f_err;
3114                         }
3115                 }
3116
3117         if (s->session->peer != NULL) /* This should not be needed */
3118                 X509_free(s->session->peer);
3119         s->session->peer=sk_X509_shift(sk);
3120         s->session->verify_result = s->verify_result;
3121
3122         /* With the current implementation, sess_cert will always be NULL
3123          * when we arrive here. */
3124         if (s->session->sess_cert == NULL)
3125                 {
3126                 s->session->sess_cert = ssl_sess_cert_new();
3127                 if (s->session->sess_cert == NULL)
3128                         {
3129                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3130                         goto err;
3131                         }
3132                 }
3133         if (s->session->sess_cert->cert_chain != NULL)
3134                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3135         s->session->sess_cert->cert_chain=sk;
3136         /* Inconsistency alert: cert_chain does *not* include the
3137          * peer's own certificate, while we do include it in s3_clnt.c */
3138
3139         sk=NULL;
3140
3141         ret=1;
3142         if (0)
3143                 {
3144 f_err:
3145                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3146                 }
3147 err:
3148         if (x != NULL) X509_free(x);
3149         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3150         return(ret);
3151         }
3152
3153 int ssl3_send_server_certificate(SSL *s)
3154         {
3155         unsigned long l;
3156         X509 *x;
3157
3158         if (s->state == SSL3_ST_SW_CERT_A)
3159                 {
3160                 x=ssl_get_server_send_cert(s);
3161                 if (x == NULL)
3162                         {
3163                         /* VRS: allow null cert if auth == KRB5 */
3164                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3165                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3166                                 {
3167                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3168                                 return(0);
3169                                 }
3170                         }
3171
3172                 l=ssl3_output_cert_chain(s,x);
3173                 s->state=SSL3_ST_SW_CERT_B;
3174                 s->init_num=(int)l;
3175                 s->init_off=0;
3176                 }
3177
3178         /* SSL3_ST_SW_CERT_B */
3179         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3180         }
3181 #ifndef OPENSSL_NO_TLSEXT
3182 int ssl3_send_newsession_ticket(SSL *s)
3183         {
3184         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3185                 {
3186                 unsigned char *p, *senc, *macstart;
3187                 int len, slen;
3188                 unsigned int hlen;
3189                 EVP_CIPHER_CTX ctx;
3190                 HMAC_CTX hctx;
3191                 SSL_CTX *tctx = s->initial_ctx;
3192                 unsigned char iv[EVP_MAX_IV_LENGTH];
3193                 unsigned char key_name[16];
3194
3195                 /* get session encoding length */
3196                 slen = i2d_SSL_SESSION(s->session, NULL);
3197                 /* Some length values are 16 bits, so forget it if session is
3198                  * too long
3199                  */
3200                 if (slen > 0xFF00)
3201                         return -1;
3202                 /* Grow buffer if need be: the length calculation is as
3203                  * follows 1 (size of message name) + 3 (message length
3204                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3205                  * 16 (key name) + max_iv_len (iv length) +
3206                  * session_length + max_enc_block_size (max encrypted session
3207                  * length) + max_md_size (HMAC).
3208                  */
3209                 if (!BUF_MEM_grow(s->init_buf,
3210                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3211                         EVP_MAX_MD_SIZE + slen))
3212                         return -1;
3213                 senc = OPENSSL_malloc(slen);
3214                 if (!senc)
3215                         return -1;
3216                 p = senc;
3217                 i2d_SSL_SESSION(s->session, &p);
3218
3219                 p=(unsigned char *)s->init_buf->data;
3220                 /* do the header */
3221                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3222                 /* Skip message length for now */
3223                 p += 3;
3224                 EVP_CIPHER_CTX_init(&ctx);
3225                 HMAC_CTX_init(&hctx);
3226                 /* Initialize HMAC and cipher contexts. If callback present
3227                  * it does all the work otherwise use generated values
3228                  * from parent ctx.
3229                  */
3230                 if (tctx->tlsext_ticket_key_cb)
3231                         {
3232                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3233                                                          &hctx, 1) < 0)
3234                                 {
3235                                 OPENSSL_free(senc);
3236                                 return -1;
3237                                 }
3238                         }
3239                 else
3240                         {
3241                         RAND_pseudo_bytes(iv, 16);
3242                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3243                                         tctx->tlsext_tick_aes_key, iv);
3244                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3245                                         tlsext_tick_md(), NULL);
3246                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3247                         }
3248                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3249                 /* Skip ticket length for now */
3250                 p += 2;
3251                 /* Output key name */
3252                 macstart = p;
3253                 memcpy(p, key_name, 16);
3254                 p += 16;
3255                 /* output IV */
3256                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3257                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3258                 /* Encrypt session data */
3259                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3260                 p += len;
3261                 EVP_EncryptFinal(&ctx, p, &len);
3262                 p += len;
3263                 EVP_CIPHER_CTX_cleanup(&ctx);
3264
3265                 HMAC_Update(&hctx, macstart, p - macstart);
3266                 HMAC_Final(&hctx, p, &hlen);
3267                 HMAC_CTX_cleanup(&hctx);
3268
3269                 p += hlen;
3270                 /* Now write out lengths: p points to end of data written */
3271                 /* Total length */
3272                 len = p - (unsigned char *)s->init_buf->data;
3273                 p=(unsigned char *)s->init_buf->data + 1;
3274                 l2n3(len - 4, p); /* Message length */
3275                 p += 4;
3276                 s2n(len - 10, p);  /* Ticket length */
3277
3278                 /* number of bytes to write */
3279                 s->init_num= len;
3280                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3281                 s->init_off=0;
3282                 OPENSSL_free(senc);
3283                 }
3284
3285         /* SSL3_ST_SW_SESSION_TICKET_B */
3286         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3287         }
3288
3289 int ssl3_send_cert_status(SSL *s)
3290         {
3291         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3292                 {
3293                 unsigned char *p;
3294                 /* Grow buffer if need be: the length calculation is as
3295                  * follows 1 (message type) + 3 (message length) +
3296                  * 1 (ocsp response type) + 3 (ocsp response length)
3297                  * + (ocsp response)
3298                  */
3299                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3300                         return -1;
3301
3302                 p=(unsigned char *)s->init_buf->data;
3303
3304                 /* do the header */
3305                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3306                 /* message length */
3307                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3308                 /* status type */
3309                 *(p++)= s->tlsext_status_type;
3310                 /* length of OCSP response */
3311                 l2n3(s->tlsext_ocsp_resplen, p);
3312                 /* actual response */
3313                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3314                 /* number of bytes to write */
3315                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3316                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3317                 s->init_off = 0;
3318                 }
3319
3320         /* SSL3_ST_SW_CERT_STATUS_B */
3321         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3322         }
3323 #endif