Tolerate PKCS#8 DSA format with negative private key.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else if (!s->s3->send_connection_binding &&
275                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276                                 {
277                                 /* Server attempting to renegotiate with
278                                  * client that doesn't support secure
279                                  * renegotiation.
280                                  */
281                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
282                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
283                                 ret = -1;
284                                 goto end;
285                                 }
286                         else
287                                 {
288                                 /* s->state == SSL_ST_RENEGOTIATE,
289                                  * we will just send a HelloRequest */
290                                 s->ctx->stats.sess_accept_renegotiate++;
291                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
292                                 }
293                         break;
294
295                 case SSL3_ST_SW_HELLO_REQ_A:
296                 case SSL3_ST_SW_HELLO_REQ_B:
297
298                         s->shutdown=0;
299                         ret=ssl3_send_hello_request(s);
300                         if (ret <= 0) goto end;
301                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
302                         s->state=SSL3_ST_SW_FLUSH;
303                         s->init_num=0;
304
305                         ssl3_init_finished_mac(s);
306                         break;
307
308                 case SSL3_ST_SW_HELLO_REQ_C:
309                         s->state=SSL_ST_OK;
310                         break;
311
312                 case SSL3_ST_SR_CLNT_HELLO_A:
313                 case SSL3_ST_SR_CLNT_HELLO_B:
314                 case SSL3_ST_SR_CLNT_HELLO_C:
315
316                         s->shutdown=0;
317                         ret=ssl3_get_client_hello(s);
318                         if (ret <= 0) goto end;
319                         
320                         s->new_session = 2;
321                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_SRVR_HELLO_A:
326                 case SSL3_ST_SW_SRVR_HELLO_B:
327                         ret=ssl3_send_server_hello(s);
328                         if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                         if (s->hit)
331                                 {
332                                 if (s->tlsext_ticket_expected)
333                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
334                                 else
335                                         s->state=SSL3_ST_SW_CHANGE_A;
336                                 }
337 #else
338                         if (s->hit)
339                                         s->state=SSL3_ST_SW_CHANGE_A;
340 #endif
341                         else
342                                 s->state=SSL3_ST_SW_CERT_A;
343                         s->init_num=0;
344                         break;
345
346                 case SSL3_ST_SW_CERT_A:
347                 case SSL3_ST_SW_CERT_B:
348                         /* Check if it is anon DH or anon ECDH, */
349                         /* normal PSK or KRB5 */
350                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
351                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
352                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353                                 {
354                                 ret=ssl3_send_server_certificate(s);
355                                 if (ret <= 0) goto end;
356 #ifndef OPENSSL_NO_TLSEXT
357                                 if (s->tlsext_status_expected)
358                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
359                                 else
360                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361                                 }
362                         else
363                                 {
364                                 skip = 1;
365                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
366                                 }
367 #else
368                                 }
369                         else
370                                 skip=1;
371
372                         s->state=SSL3_ST_SW_KEY_EXCH_A;
373 #endif
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_KEY_EXCH_A:
378                 case SSL3_ST_SW_KEY_EXCH_B:
379                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380
381                         /* clear this, it may get reset by
382                          * send_server_key_exchange */
383                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
384 #ifndef OPENSSL_NO_KRB5
385                                 && !(alg_k & SSL_kKRB5)
386 #endif /* OPENSSL_NO_KRB5 */
387                                 )
388                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
389                                  * even when forbidden by protocol specs
390                                  * (handshake may fail as clients are not required to
391                                  * be able to handle this) */
392                                 s->s3->tmp.use_rsa_tmp=1;
393                         else
394                                 s->s3->tmp.use_rsa_tmp=0;
395
396
397                         /* only send if a DH key exchange, fortezza or
398                          * RSA but we have a sign only certificate
399                          *
400                          * PSK: may send PSK identity hints
401                          *
402                          * For ECC ciphersuites, we send a serverKeyExchange
403                          * message only if the cipher suite is either
404                          * ECDH-anon or ECDHE. In other cases, the
405                          * server certificate contains the server's
406                          * public key for key exchange.
407                          */
408                         if (s->s3->tmp.use_rsa_tmp
409                         /* PSK: send ServerKeyExchange if PSK identity
410                          * hint if provided */
411 #ifndef OPENSSL_NO_PSK
412                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413 #endif
414                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
415                             || (alg_k & SSL_kEECDH)
416                             || ((alg_k & SSL_kRSA)
417                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
419                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420                                         )
421                                     )
422                                 )
423                             )
424                                 {
425                                 ret=ssl3_send_server_key_exchange(s);
426                                 if (ret <= 0) goto end;
427                                 }
428                         else
429                                 skip=1;
430
431                         s->state=SSL3_ST_SW_CERT_REQ_A;
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_SW_CERT_REQ_A:
436                 case SSL3_ST_SW_CERT_REQ_B:
437                         if (/* don't request cert unless asked for it: */
438                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
439                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
440                                  * don't request cert during re-negotiation: */
441                                 ((s->session->peer != NULL) &&
442                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
443                                 /* never request cert in anonymous ciphersuites
444                                  * (see section "Certificate request" in SSL 3 drafts
445                                  * and in RFC 2246): */
446                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447                                  /* ... except when the application insists on verification
448                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450                                  /* never request cert in Kerberos ciphersuites */
451                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452                                 /* With normal PSK Certificates and
453                                  * Certificate Requests are omitted */
454                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455                                 {
456                                 /* no cert request */
457                                 skip=1;
458                                 s->s3->tmp.cert_request=0;
459                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
460                                 }
461                         else
462                                 {
463                                 s->s3->tmp.cert_request=1;
464                                 ret=ssl3_send_certificate_request(s);
465                                 if (ret <= 0) goto end;
466 #ifndef NETSCAPE_HANG_BUG
467                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
468 #else
469                                 s->state=SSL3_ST_SW_FLUSH;
470                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
471 #endif
472                                 s->init_num=0;
473                                 }
474                         break;
475
476                 case SSL3_ST_SW_SRVR_DONE_A:
477                 case SSL3_ST_SW_SRVR_DONE_B:
478                         ret=ssl3_send_server_done(s);
479                         if (ret <= 0) goto end;
480                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
481                         s->state=SSL3_ST_SW_FLUSH;
482                         s->init_num=0;
483                         break;
484                 
485                 case SSL3_ST_SW_FLUSH:
486                         /* number of bytes to be flushed */
487                         num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
488                         if (num1 > 0)
489                                 {
490                                 s->rwstate=SSL_WRITING;
491                                 num1=BIO_flush(s->wbio);
492                                 if (num1 <= 0) { ret= -1; goto end; }
493                                 s->rwstate=SSL_NOTHING;
494                                 }
495
496                         s->state=s->s3->tmp.next_state;
497                         break;
498
499                 case SSL3_ST_SR_CERT_A:
500                 case SSL3_ST_SR_CERT_B:
501                         /* Check for second client hello (MS SGC) */
502                         ret = ssl3_check_client_hello(s);
503                         if (ret <= 0)
504                                 goto end;
505                         if (ret == 2)
506                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
507                         else {
508                                 if (s->s3->tmp.cert_request)
509                                         {
510                                         ret=ssl3_get_client_certificate(s);
511                                         if (ret <= 0) goto end;
512                                         }
513                                 s->init_num=0;
514                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
515                         }
516                         break;
517
518                 case SSL3_ST_SR_KEY_EXCH_A:
519                 case SSL3_ST_SR_KEY_EXCH_B:
520                         ret=ssl3_get_client_key_exchange(s);
521                         if (ret <= 0)
522                                 goto end;
523                         if (ret == 2)
524                                 {
525                                 /* For the ECDH ciphersuites when
526                                  * the client sends its ECDH pub key in
527                                  * a certificate, the CertificateVerify
528                                  * message is not sent.
529                                  * Also for GOST ciphersuites when
530                                  * the client uses its key from the certificate
531                                  * for key exchange.
532                                  */
533                                 s->state=SSL3_ST_SR_FINISHED_A;
534                                 s->init_num = 0;
535                                 }
536                         else
537                                 {
538                                 int offset=0;
539                                 int dgst_num;
540
541                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
542                                 s->init_num=0;
543
544                                 /* We need to get hashes here so if there is
545                                  * a client cert, it can be verified
546                                  * FIXME - digest processing for CertificateVerify
547                                  * should be generalized. But it is next step
548                                  */
549                                 if (s->s3->handshake_buffer)
550                                         if (!ssl3_digest_cached_records(s))
551                                                 return -1;
552                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
553                                         if (s->s3->handshake_dgst[dgst_num]) 
554                                                 {
555                                                 int dgst_size;
556
557                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
558                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
559                                                 if (dgst_size < 0)
560                                                         {
561                                                         ret = -1;
562                                                         goto end;
563                                                         }
564                                                 offset+=dgst_size;
565                                                 }               
566                                 }
567                         break;
568
569                 case SSL3_ST_SR_CERT_VRFY_A:
570                 case SSL3_ST_SR_CERT_VRFY_B:
571
572                         /* we should decide if we expected this one */
573                         ret=ssl3_get_cert_verify(s);
574                         if (ret <= 0) goto end;
575
576                         s->state=SSL3_ST_SR_FINISHED_A;
577                         s->init_num=0;
578                         break;
579
580                 case SSL3_ST_SR_FINISHED_A:
581                 case SSL3_ST_SR_FINISHED_B:
582                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
583                                 SSL3_ST_SR_FINISHED_B);
584                         if (ret <= 0) goto end;
585 #ifndef OPENSSL_NO_TLSEXT
586                         if (s->tlsext_ticket_expected)
587                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
588                         else if (s->hit)
589                                 s->state=SSL_ST_OK;
590 #else
591                         if (s->hit)
592                                 s->state=SSL_ST_OK;
593 #endif
594                         else
595                                 s->state=SSL3_ST_SW_CHANGE_A;
596                         s->init_num=0;
597                         break;
598
599 #ifndef OPENSSL_NO_TLSEXT
600                 case SSL3_ST_SW_SESSION_TICKET_A:
601                 case SSL3_ST_SW_SESSION_TICKET_B:
602                         ret=ssl3_send_newsession_ticket(s);
603                         if (ret <= 0) goto end;
604                         s->state=SSL3_ST_SW_CHANGE_A;
605                         s->init_num=0;
606                         break;
607
608                 case SSL3_ST_SW_CERT_STATUS_A:
609                 case SSL3_ST_SW_CERT_STATUS_B:
610                         ret=ssl3_send_cert_status(s);
611                         if (ret <= 0) goto end;
612                         s->state=SSL3_ST_SW_KEY_EXCH_A;
613                         s->init_num=0;
614                         break;
615
616 #endif
617
618                 case SSL3_ST_SW_CHANGE_A:
619                 case SSL3_ST_SW_CHANGE_B:
620
621                         s->session->cipher=s->s3->tmp.new_cipher;
622                         if (!s->method->ssl3_enc->setup_key_block(s))
623                                 { ret= -1; goto end; }
624
625                         ret=ssl3_send_change_cipher_spec(s,
626                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
627
628                         if (ret <= 0) goto end;
629                         s->state=SSL3_ST_SW_FINISHED_A;
630                         s->init_num=0;
631
632                         if (!s->method->ssl3_enc->change_cipher_state(s,
633                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
634                                 {
635                                 ret= -1;
636                                 goto end;
637                                 }
638
639                         break;
640
641                 case SSL3_ST_SW_FINISHED_A:
642                 case SSL3_ST_SW_FINISHED_B:
643                         ret=ssl3_send_finished(s,
644                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
645                                 s->method->ssl3_enc->server_finished_label,
646                                 s->method->ssl3_enc->server_finished_label_len);
647                         if (ret <= 0) goto end;
648                         s->state=SSL3_ST_SW_FLUSH;
649                         if (s->hit)
650                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
651                         else
652                                 s->s3->tmp.next_state=SSL_ST_OK;
653                         s->init_num=0;
654                         break;
655
656                 case SSL_ST_OK:
657                         /* clean a few things up */
658                         ssl3_cleanup_key_block(s);
659
660                         BUF_MEM_free(s->init_buf);
661                         s->init_buf=NULL;
662
663                         /* remove buffering on output */
664                         ssl_free_wbio_buffer(s);
665
666                         s->init_num=0;
667
668                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
669                                 {
670                                 /* actually not necessarily a 'new' session unless
671                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
672                                 
673                                 s->new_session=0;
674                                 
675                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
676                                 
677                                 s->ctx->stats.sess_accept_good++;
678                                 /* s->server=1; */
679                                 s->handshake_func=ssl3_accept;
680
681                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
682                                 }
683                         
684                         ret = 1;
685                         goto end;
686                         /* break; */
687
688                 default:
689                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
690                         ret= -1;
691                         goto end;
692                         /* break; */
693                         }
694                 
695                 if (!s->s3->tmp.reuse_message && !skip)
696                         {
697                         if (s->debug)
698                                 {
699                                 if ((ret=BIO_flush(s->wbio)) <= 0)
700                                         goto end;
701                                 }
702
703
704                         if ((cb != NULL) && (s->state != state))
705                                 {
706                                 new_state=s->state;
707                                 s->state=state;
708                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
709                                 s->state=new_state;
710                                 }
711                         }
712                 skip=0;
713                 }
714 end:
715         /* BIO_flush(s->wbio); */
716
717         s->in_handshake--;
718         if (cb != NULL)
719                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
720         return(ret);
721         }
722
723 int ssl3_send_hello_request(SSL *s)
724         {
725         unsigned char *p;
726
727         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
728                 {
729                 p=(unsigned char *)s->init_buf->data;
730                 *(p++)=SSL3_MT_HELLO_REQUEST;
731                 *(p++)=0;
732                 *(p++)=0;
733                 *(p++)=0;
734
735                 s->state=SSL3_ST_SW_HELLO_REQ_B;
736                 /* number of bytes to write */
737                 s->init_num=4;
738                 s->init_off=0;
739                 }
740
741         /* SSL3_ST_SW_HELLO_REQ_B */
742         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
743         }
744
745 int ssl3_check_client_hello(SSL *s)
746         {
747         int ok;
748         long n;
749
750         /* this function is called when we really expect a Certificate message,
751          * so permit appropriate message length */
752         n=s->method->ssl_get_message(s,
753                 SSL3_ST_SR_CERT_A,
754                 SSL3_ST_SR_CERT_B,
755                 -1,
756                 s->max_cert_list,
757                 &ok);
758         if (!ok) return((int)n);
759         s->s3->tmp.reuse_message = 1;
760         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
761                 {
762                 /* Throw away what we have done so far in the current handshake,
763                  * which will now be aborted. (A full SSL_clear would be too much.)
764                  * I hope that tmp.dh is the only thing that may need to be cleared
765                  * when a handshake is not completed ... */
766 #ifndef OPENSSL_NO_DH
767                 if (s->s3->tmp.dh != NULL)
768                         {
769                         DH_free(s->s3->tmp.dh);
770                         s->s3->tmp.dh = NULL;
771                         }
772 #endif
773                 return 2;
774                 }
775         return 1;
776 }
777
778 int ssl3_get_client_hello(SSL *s)
779         {
780         int i,j,ok,al,ret= -1;
781         unsigned int cookie_len;
782         long n;
783         unsigned long id;
784         unsigned char *p,*d,*q;
785         SSL_CIPHER *c;
786 #ifndef OPENSSL_NO_COMP
787         SSL_COMP *comp=NULL;
788 #endif
789         STACK_OF(SSL_CIPHER) *ciphers=NULL;
790
791         /* We do this so that we will respond with our native type.
792          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
793          * This down switching should be handled by a different method.
794          * If we are SSLv3, we will respond with SSLv3, even if prompted with
795          * TLSv1.
796          */
797         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
798                 {
799                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
800                 }
801         s->first_packet=1;
802         n=s->method->ssl_get_message(s,
803                 SSL3_ST_SR_CLNT_HELLO_B,
804                 SSL3_ST_SR_CLNT_HELLO_C,
805                 SSL3_MT_CLIENT_HELLO,
806                 SSL3_RT_MAX_PLAIN_LENGTH,
807                 &ok);
808
809         if (!ok) return((int)n);
810         s->first_packet=0;
811         d=p=(unsigned char *)s->init_msg;
812
813         /* use version from inside client hello, not from record header
814          * (may differ: see RFC 2246, Appendix E, second paragraph) */
815         s->client_version=(((int)p[0])<<8)|(int)p[1];
816         p+=2;
817
818         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
819             (s->version != DTLS1_VERSION && s->client_version < s->version))
820                 {
821                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
822                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
823                         {
824                         /* similar to ssl3_get_record, send alert using remote version number */
825                         s->version = s->client_version;
826                         }
827                 al = SSL_AD_PROTOCOL_VERSION;
828                 goto f_err;
829                 }
830
831         /* If we require cookies and this ClientHello doesn't
832          * contain one, just return since we do not want to
833          * allocate any memory yet. So check cookie length...
834          */
835         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
836                 {
837                 unsigned int session_length, cookie_length;
838                 
839                 session_length = *(p + SSL3_RANDOM_SIZE);
840                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
841
842                 if (cookie_length == 0)
843                         return 1;
844                 }
845
846         /* load the client random */
847         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
848         p+=SSL3_RANDOM_SIZE;
849
850         /* get the session-id */
851         j= *(p++);
852
853         s->hit=0;
854         /* Versions before 0.9.7 always allow session reuse during renegotiation
855          * (i.e. when s->new_session is true), option
856          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
857          * Maybe this optional behaviour should always have been the default,
858          * but we cannot safely change the default behaviour (or new applications
859          * might be written that become totally unsecure when compiled with
860          * an earlier library version)
861          */
862         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
863                 {
864                 if (!ssl_get_new_session(s,1))
865                         goto err;
866                 }
867         else
868                 {
869                 i=ssl_get_prev_session(s, p, j, d + n);
870                 if (i == 1)
871                         { /* previous session */
872                         s->hit=1;
873                         }
874                 else if (i == -1)
875                         goto err;
876                 else /* i == 0 */
877                         {
878                         if (!ssl_get_new_session(s,1))
879                                 goto err;
880                         }
881                 }
882
883         p+=j;
884
885         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
886                 {
887                 /* cookie stuff */
888                 cookie_len = *(p++);
889
890                 /* 
891                  * The ClientHello may contain a cookie even if the
892                  * HelloVerify message has not been sent--make sure that it
893                  * does not cause an overflow.
894                  */
895                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
896                         {
897                         /* too much data */
898                         al = SSL_AD_DECODE_ERROR;
899                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
900                         goto f_err;
901                         }
902
903                 /* verify the cookie if appropriate option is set. */
904                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
905                         cookie_len > 0)
906                         {
907                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
908
909                         if ( s->ctx->app_verify_cookie_cb != NULL)
910                                 {
911                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
912                                         cookie_len) == 0)
913                                         {
914                                         al=SSL_AD_HANDSHAKE_FAILURE;
915                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
916                                                 SSL_R_COOKIE_MISMATCH);
917                                         goto f_err;
918                                         }
919                                 /* else cookie verification succeeded */
920                                 }
921                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
922                                                   s->d1->cookie_len) != 0) /* default verification */
923                                 {
924                                         al=SSL_AD_HANDSHAKE_FAILURE;
925                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
926                                                 SSL_R_COOKIE_MISMATCH);
927                                         goto f_err;
928                                 }
929
930                         ret = 2;
931                         }
932
933                 p += cookie_len;
934                 }
935
936         n2s(p,i);
937         if ((i == 0) && (j != 0))
938                 {
939                 /* we need a cipher if we are not resuming a session */
940                 al=SSL_AD_ILLEGAL_PARAMETER;
941                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
942                 goto f_err;
943                 }
944         if ((p+i) >= (d+n))
945                 {
946                 /* not enough data */
947                 al=SSL_AD_DECODE_ERROR;
948                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
949                 goto f_err;
950                 }
951         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
952                 == NULL))
953                 {
954                 goto err;
955                 }
956         p+=i;
957
958         /* If it is a hit, check that the cipher is in the list */
959         if ((s->hit) && (i > 0))
960                 {
961                 j=0;
962                 id=s->session->cipher->id;
963
964 #ifdef CIPHER_DEBUG
965                 printf("client sent %d ciphers\n",sk_num(ciphers));
966 #endif
967                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
968                         {
969                         c=sk_SSL_CIPHER_value(ciphers,i);
970 #ifdef CIPHER_DEBUG
971                         printf("client [%2d of %2d]:%s\n",
972                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
973 #endif
974                         if (c->id == id)
975                                 {
976                                 j=1;
977                                 break;
978                                 }
979                         }
980                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
981                         {
982                         /* Special case as client bug workaround: the previously used cipher may
983                          * not be in the current list, the client instead might be trying to
984                          * continue using a cipher that before wasn't chosen due to server
985                          * preferences.  We'll have to reject the connection if the cipher is not
986                          * enabled, though. */
987                         c = sk_SSL_CIPHER_value(ciphers, 0);
988                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
989                                 {
990                                 s->session->cipher = c;
991                                 j = 1;
992                                 }
993                         }
994                 if (j == 0)
995                         {
996                         /* we need to have the cipher in the cipher
997                          * list if we are asked to reuse it */
998                         al=SSL_AD_ILLEGAL_PARAMETER;
999                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1000                         goto f_err;
1001                         }
1002                 }
1003
1004         /* compression */
1005         i= *(p++);
1006         if ((p+i) > (d+n))
1007                 {
1008                 /* not enough data */
1009                 al=SSL_AD_DECODE_ERROR;
1010                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1011                 goto f_err;
1012                 }
1013         q=p;
1014         for (j=0; j<i; j++)
1015                 {
1016                 if (p[j] == 0) break;
1017                 }
1018
1019         p+=i;
1020         if (j >= i)
1021                 {
1022                 /* no compress */
1023                 al=SSL_AD_DECODE_ERROR;
1024                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1025                 goto f_err;
1026                 }
1027
1028 #ifndef OPENSSL_NO_TLSEXT
1029         /* TLS extensions*/
1030         if (s->version >= SSL3_VERSION)
1031                 {
1032                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1033                         {
1034                         /* 'al' set by ssl_parse_clienthello_tlsext */
1035                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1036                         goto f_err;
1037                         }
1038                 }
1039                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1040                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1041                         goto err;
1042                 }
1043
1044         /* Check if we want to use external pre-shared secret for this
1045          * handshake for not reused session only. We need to generate
1046          * server_random before calling tls_session_secret_cb in order to allow
1047          * SessionTicket processing to use it in key derivation. */
1048         {
1049                 unsigned long Time;
1050                 unsigned char *pos;
1051                 Time=(unsigned long)time(NULL);                 /* Time */
1052                 pos=s->s3->server_random;
1053                 l2n(Time,pos);
1054                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1055                         {
1056                         al=SSL_AD_INTERNAL_ERROR;
1057                         goto f_err;
1058                         }
1059         }
1060
1061         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1062                 {
1063                 SSL_CIPHER *pref_cipher=NULL;
1064
1065                 s->session->master_key_length=sizeof(s->session->master_key);
1066                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1067                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1068                         {
1069                         s->hit=1;
1070                         s->session->ciphers=ciphers;
1071                         s->session->verify_result=X509_V_OK;
1072
1073                         ciphers=NULL;
1074
1075                         /* check if some cipher was preferred by call back */
1076                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1077                         if (pref_cipher == NULL)
1078                                 {
1079                                 al=SSL_AD_HANDSHAKE_FAILURE;
1080                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1081                                 goto f_err;
1082                                 }
1083
1084                         s->session->cipher=pref_cipher;
1085
1086                         if (s->cipher_list)
1087                                 sk_SSL_CIPHER_free(s->cipher_list);
1088
1089                         if (s->cipher_list_by_id)
1090                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1091
1092                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1093                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1094                         }
1095                 }
1096 #endif
1097
1098         /* Worst case, we will use the NULL compression, but if we have other
1099          * options, we will now look for them.  We have i-1 compression
1100          * algorithms from the client, starting at q. */
1101         s->s3->tmp.new_compression=NULL;
1102 #ifndef OPENSSL_NO_COMP
1103         /* This only happens if we have a cache hit */
1104         if (s->session->compress_meth != 0)
1105                 {
1106                 int m, comp_id = s->session->compress_meth;
1107                 /* Perform sanity checks on resumed compression algorithm */
1108                 /* Can't disable compression */
1109                 if (s->options & SSL_OP_NO_COMPRESSION)
1110                         {
1111                         al=SSL_AD_INTERNAL_ERROR;
1112                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1113                         goto f_err;
1114                         }
1115                 /* Look for resumed compression method */
1116                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1117                         {
1118                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1119                         if (comp_id == comp->id)
1120                                 {
1121                                 s->s3->tmp.new_compression=comp;
1122                                 break;
1123                                 }
1124                         }
1125                 if (s->s3->tmp.new_compression == NULL)
1126                         {
1127                         al=SSL_AD_INTERNAL_ERROR;
1128                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1129                         goto f_err;
1130                         }
1131                 /* Look for resumed method in compression list */
1132                 for (m = 0; m < i; m++)
1133                         {
1134                         if (q[m] == comp_id)
1135                                 break;
1136                         }
1137                 if (m >= i)
1138                         {
1139                         al=SSL_AD_ILLEGAL_PARAMETER;
1140                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1141                         goto f_err;
1142                         }
1143                 }
1144         else if (s->hit)
1145                 comp = NULL;
1146         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1147                 { /* See if we have a match */
1148                 int m,nn,o,v,done=0;
1149
1150                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1151                 for (m=0; m<nn; m++)
1152                         {
1153                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1154                         v=comp->id;
1155                         for (o=0; o<i; o++)
1156                                 {
1157                                 if (v == q[o])
1158                                         {
1159                                         done=1;
1160                                         break;
1161                                         }
1162                                 }
1163                         if (done) break;
1164                         }
1165                 if (done)
1166                         s->s3->tmp.new_compression=comp;
1167                 else
1168                         comp=NULL;
1169                 }
1170 #else
1171         /* If compression is disabled we'd better not try to resume a session
1172          * using compression.
1173          */
1174         if (s->session->compress_meth != 0)
1175                 {
1176                 al=SSL_AD_INTERNAL_ERROR;
1177                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1178                 goto f_err;
1179                 }
1180 #endif
1181
1182         /* Given s->session->ciphers and SSL_get_ciphers, we must
1183          * pick a cipher */
1184
1185         if (!s->hit)
1186                 {
1187 #ifdef OPENSSL_NO_COMP
1188                 s->session->compress_meth=0;
1189 #else
1190                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1191 #endif
1192                 if (s->session->ciphers != NULL)
1193                         sk_SSL_CIPHER_free(s->session->ciphers);
1194                 s->session->ciphers=ciphers;
1195                 if (ciphers == NULL)
1196                         {
1197                         al=SSL_AD_ILLEGAL_PARAMETER;
1198                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1199                         goto f_err;
1200                         }
1201                 ciphers=NULL;
1202                 c=ssl3_choose_cipher(s,s->session->ciphers,
1203                                      SSL_get_ciphers(s));
1204
1205                 if (c == NULL)
1206                         {
1207                         al=SSL_AD_HANDSHAKE_FAILURE;
1208                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1209                         goto f_err;
1210                         }
1211                 s->s3->tmp.new_cipher=c;
1212                 }
1213         else
1214                 {
1215                 /* Session-id reuse */
1216 #ifdef REUSE_CIPHER_BUG
1217                 STACK_OF(SSL_CIPHER) *sk;
1218                 SSL_CIPHER *nc=NULL;
1219                 SSL_CIPHER *ec=NULL;
1220
1221                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1222                         {
1223                         sk=s->session->ciphers;
1224                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1225                                 {
1226                                 c=sk_SSL_CIPHER_value(sk,i);
1227                                 if (c->algorithm_enc & SSL_eNULL)
1228                                         nc=c;
1229                                 if (SSL_C_IS_EXPORT(c))
1230                                         ec=c;
1231                                 }
1232                         if (nc != NULL)
1233                                 s->s3->tmp.new_cipher=nc;
1234                         else if (ec != NULL)
1235                                 s->s3->tmp.new_cipher=ec;
1236                         else
1237                                 s->s3->tmp.new_cipher=s->session->cipher;
1238                         }
1239                 else
1240 #endif
1241                 s->s3->tmp.new_cipher=s->session->cipher;
1242                 }
1243
1244         if (!ssl3_digest_cached_records(s))
1245                 goto f_err;
1246         
1247         /* we now have the following setup. 
1248          * client_random
1249          * cipher_list          - our prefered list of ciphers
1250          * ciphers              - the clients prefered list of ciphers
1251          * compression          - basically ignored right now
1252          * ssl version is set   - sslv3
1253          * s->session           - The ssl session has been setup.
1254          * s->hit               - session reuse flag
1255          * s->tmp.new_cipher    - the new cipher to use.
1256          */
1257
1258         if (ret < 0) ret=1;
1259         if (0)
1260                 {
1261 f_err:
1262                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1263                 }
1264 err:
1265         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1266         return(ret);
1267         }
1268
1269 int ssl3_send_server_hello(SSL *s)
1270         {
1271         unsigned char *buf;
1272         unsigned char *p,*d;
1273         int i,sl;
1274         unsigned long l;
1275 #ifdef OPENSSL_NO_TLSEXT
1276         unsigned long Time;
1277 #endif
1278
1279         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1280                 {
1281                 buf=(unsigned char *)s->init_buf->data;
1282 #ifdef OPENSSL_NO_TLSEXT
1283                 p=s->s3->server_random;
1284                 /* Generate server_random if it was not needed previously */
1285                 Time=(unsigned long)time(NULL);                 /* Time */
1286                 l2n(Time,p);
1287                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1288                         return -1;
1289 #endif
1290                 /* Do the message type and length last */
1291                 d=p= &(buf[4]);
1292
1293                 *(p++)=s->version>>8;
1294                 *(p++)=s->version&0xff;
1295
1296                 /* Random stuff */
1297                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1298                 p+=SSL3_RANDOM_SIZE;
1299
1300                 /* now in theory we have 3 options to sending back the
1301                  * session id.  If it is a re-use, we send back the
1302                  * old session-id, if it is a new session, we send
1303                  * back the new session-id or we send back a 0 length
1304                  * session-id if we want it to be single use.
1305                  * Currently I will not implement the '0' length session-id
1306                  * 12-Jan-98 - I'll now support the '0' length stuff.
1307                  *
1308                  * We also have an additional case where stateless session
1309                  * resumption is successful: we always send back the old
1310                  * session id. In this case s->hit is non zero: this can
1311                  * only happen if stateless session resumption is succesful
1312                  * if session caching is disabled so existing functionality
1313                  * is unaffected.
1314                  */
1315                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1316                         && !s->hit)
1317                         s->session->session_id_length=0;
1318
1319                 sl=s->session->session_id_length;
1320                 if (sl > (int)sizeof(s->session->session_id))
1321                         {
1322                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1323                         return -1;
1324                         }
1325                 *(p++)=sl;
1326                 memcpy(p,s->session->session_id,sl);
1327                 p+=sl;
1328
1329                 /* put the cipher */
1330                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1331                 p+=i;
1332
1333                 /* put the compression method */
1334 #ifdef OPENSSL_NO_COMP
1335                         *(p++)=0;
1336 #else
1337                 if (s->s3->tmp.new_compression == NULL)
1338                         *(p++)=0;
1339                 else
1340                         *(p++)=s->s3->tmp.new_compression->id;
1341 #endif
1342 #ifndef OPENSSL_NO_TLSEXT
1343                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1344                         {
1345                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1346                         return -1;
1347                         }
1348                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1349                         {
1350                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1351                         return -1;
1352                         }
1353 #endif
1354                 /* do the header */
1355                 l=(p-d);
1356                 d=buf;
1357                 *(d++)=SSL3_MT_SERVER_HELLO;
1358                 l2n3(l,d);
1359
1360                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1361                 /* number of bytes to write */
1362                 s->init_num=p-buf;
1363                 s->init_off=0;
1364                 }
1365
1366         /* SSL3_ST_SW_SRVR_HELLO_B */
1367         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1368         }
1369
1370 int ssl3_send_server_done(SSL *s)
1371         {
1372         unsigned char *p;
1373
1374         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1375                 {
1376                 p=(unsigned char *)s->init_buf->data;
1377
1378                 /* do the header */
1379                 *(p++)=SSL3_MT_SERVER_DONE;
1380                 *(p++)=0;
1381                 *(p++)=0;
1382                 *(p++)=0;
1383
1384                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1385                 /* number of bytes to write */
1386                 s->init_num=4;
1387                 s->init_off=0;
1388                 }
1389
1390         /* SSL3_ST_SW_SRVR_DONE_B */
1391         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1392         }
1393
1394 int ssl3_send_server_key_exchange(SSL *s)
1395         {
1396 #ifndef OPENSSL_NO_RSA
1397         unsigned char *q;
1398         int j,num;
1399         RSA *rsa;
1400         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1401         unsigned int u;
1402 #endif
1403 #ifndef OPENSSL_NO_DH
1404         DH *dh=NULL,*dhp;
1405 #endif
1406 #ifndef OPENSSL_NO_ECDH
1407         EC_KEY *ecdh=NULL, *ecdhp;
1408         unsigned char *encodedPoint = NULL;
1409         int encodedlen = 0;
1410         int curve_id = 0;
1411         BN_CTX *bn_ctx = NULL; 
1412 #endif
1413         EVP_PKEY *pkey;
1414         unsigned char *p,*d;
1415         int al,i;
1416         unsigned long type;
1417         int n;
1418         CERT *cert;
1419         BIGNUM *r[4];
1420         int nr[4],kn;
1421         BUF_MEM *buf;
1422         EVP_MD_CTX md_ctx;
1423
1424         EVP_MD_CTX_init(&md_ctx);
1425         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1426                 {
1427                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1428                 cert=s->cert;
1429
1430                 buf=s->init_buf;
1431
1432                 r[0]=r[1]=r[2]=r[3]=NULL;
1433                 n=0;
1434 #ifndef OPENSSL_NO_RSA
1435                 if (type & SSL_kRSA)
1436                         {
1437                         rsa=cert->rsa_tmp;
1438                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1439                                 {
1440                                 rsa=s->cert->rsa_tmp_cb(s,
1441                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1442                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1443                                 if(rsa == NULL)
1444                                 {
1445                                         al=SSL_AD_HANDSHAKE_FAILURE;
1446                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1447                                         goto f_err;
1448                                 }
1449                                 RSA_up_ref(rsa);
1450                                 cert->rsa_tmp=rsa;
1451                                 }
1452                         if (rsa == NULL)
1453                                 {
1454                                 al=SSL_AD_HANDSHAKE_FAILURE;
1455                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1456                                 goto f_err;
1457                                 }
1458                         r[0]=rsa->n;
1459                         r[1]=rsa->e;
1460                         s->s3->tmp.use_rsa_tmp=1;
1461                         }
1462                 else
1463 #endif
1464 #ifndef OPENSSL_NO_DH
1465                         if (type & SSL_kEDH)
1466                         {
1467                         dhp=cert->dh_tmp;
1468                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1469                                 dhp=s->cert->dh_tmp_cb(s,
1470                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1471                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1472                         if (dhp == NULL)
1473                                 {
1474                                 al=SSL_AD_HANDSHAKE_FAILURE;
1475                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1476                                 goto f_err;
1477                                 }
1478
1479                         if (s->s3->tmp.dh != NULL)
1480                                 {
1481                                 DH_free(dh);
1482                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1483                                 goto err;
1484                                 }
1485
1486                         if ((dh=DHparams_dup(dhp)) == NULL)
1487                                 {
1488                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1489                                 goto err;
1490                                 }
1491
1492                         s->s3->tmp.dh=dh;
1493                         if ((dhp->pub_key == NULL ||
1494                              dhp->priv_key == NULL ||
1495                              (s->options & SSL_OP_SINGLE_DH_USE)))
1496                                 {
1497                                 if(!DH_generate_key(dh))
1498                                     {
1499                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1500                                            ERR_R_DH_LIB);
1501                                     goto err;
1502                                     }
1503                                 }
1504                         else
1505                                 {
1506                                 dh->pub_key=BN_dup(dhp->pub_key);
1507                                 dh->priv_key=BN_dup(dhp->priv_key);
1508                                 if ((dh->pub_key == NULL) ||
1509                                         (dh->priv_key == NULL))
1510                                         {
1511                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1512                                         goto err;
1513                                         }
1514                                 }
1515                         r[0]=dh->p;
1516                         r[1]=dh->g;
1517                         r[2]=dh->pub_key;
1518                         }
1519                 else 
1520 #endif
1521 #ifndef OPENSSL_NO_ECDH
1522                         if (type & SSL_kEECDH)
1523                         {
1524                         const EC_GROUP *group;
1525
1526                         ecdhp=cert->ecdh_tmp;
1527                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1528                                 {
1529                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1530                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1531                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1532                                 }
1533                         if (ecdhp == NULL)
1534                                 {
1535                                 al=SSL_AD_HANDSHAKE_FAILURE;
1536                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1537                                 goto f_err;
1538                                 }
1539
1540                         if (s->s3->tmp.ecdh != NULL)
1541                                 {
1542                                 EC_KEY_free(s->s3->tmp.ecdh); 
1543                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1544                                 goto err;
1545                                 }
1546
1547                         /* Duplicate the ECDH structure. */
1548                         if (ecdhp == NULL)
1549                                 {
1550                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1551                                 goto err;
1552                                 }
1553                         if (!EC_KEY_up_ref(ecdhp))
1554                                 {
1555                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1556                                 goto err;
1557                                 }
1558                         ecdh = ecdhp;
1559
1560                         s->s3->tmp.ecdh=ecdh;
1561                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1562                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1563                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1564                                 {
1565                                 if(!EC_KEY_generate_key(ecdh))
1566                                     {
1567                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1568                                     goto err;
1569                                     }
1570                                 }
1571
1572                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1573                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1574                             (EC_KEY_get0_private_key(ecdh) == NULL))
1575                                 {
1576                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1577                                 goto err;
1578                                 }
1579
1580                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1581                             (EC_GROUP_get_degree(group) > 163)) 
1582                                 {
1583                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1584                                 goto err;
1585                                 }
1586
1587                         /* XXX: For now, we only support ephemeral ECDH
1588                          * keys over named (not generic) curves. For 
1589                          * supported named curves, curve_id is non-zero.
1590                          */
1591                         if ((curve_id = 
1592                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1593                             == 0)
1594                                 {
1595                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1596                                 goto err;
1597                                 }
1598
1599                         /* Encode the public key.
1600                          * First check the size of encoding and
1601                          * allocate memory accordingly.
1602                          */
1603                         encodedlen = EC_POINT_point2oct(group, 
1604                             EC_KEY_get0_public_key(ecdh),
1605                             POINT_CONVERSION_UNCOMPRESSED, 
1606                             NULL, 0, NULL);
1607
1608                         encodedPoint = (unsigned char *) 
1609                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1610                         bn_ctx = BN_CTX_new();
1611                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1612                                 {
1613                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1614                                 goto err;
1615                                 }
1616
1617
1618                         encodedlen = EC_POINT_point2oct(group, 
1619                             EC_KEY_get0_public_key(ecdh), 
1620                             POINT_CONVERSION_UNCOMPRESSED, 
1621                             encodedPoint, encodedlen, bn_ctx);
1622
1623                         if (encodedlen == 0) 
1624                                 {
1625                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1626                                 goto err;
1627                                 }
1628
1629                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1630
1631                         /* XXX: For now, we only support named (not 
1632                          * generic) curves in ECDH ephemeral key exchanges.
1633                          * In this situation, we need four additional bytes
1634                          * to encode the entire ServerECDHParams
1635                          * structure. 
1636                          */
1637                         n = 4 + encodedlen;
1638
1639                         /* We'll generate the serverKeyExchange message
1640                          * explicitly so we can set these to NULLs
1641                          */
1642                         r[0]=NULL;
1643                         r[1]=NULL;
1644                         r[2]=NULL;
1645                         r[3]=NULL;
1646                         }
1647                 else 
1648 #endif /* !OPENSSL_NO_ECDH */
1649 #ifndef OPENSSL_NO_PSK
1650                         if (type & SSL_kPSK)
1651                                 {
1652                                 /* reserve size for record length and PSK identity hint*/
1653                                 n+=2+strlen(s->ctx->psk_identity_hint);
1654                                 }
1655                         else
1656 #endif /* !OPENSSL_NO_PSK */
1657                         {
1658                         al=SSL_AD_HANDSHAKE_FAILURE;
1659                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1660                         goto f_err;
1661                         }
1662                 for (i=0; r[i] != NULL; i++)
1663                         {
1664                         nr[i]=BN_num_bytes(r[i]);
1665                         n+=2+nr[i];
1666                         }
1667
1668                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1669                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1670                         {
1671                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1672                                 == NULL)
1673                                 {
1674                                 al=SSL_AD_DECODE_ERROR;
1675                                 goto f_err;
1676                                 }
1677                         kn=EVP_PKEY_size(pkey);
1678                         }
1679                 else
1680                         {
1681                         pkey=NULL;
1682                         kn=0;
1683                         }
1684
1685                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1686                         {
1687                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1688                         goto err;
1689                         }
1690                 d=(unsigned char *)s->init_buf->data;
1691                 p= &(d[4]);
1692
1693                 for (i=0; r[i] != NULL; i++)
1694                         {
1695                         s2n(nr[i],p);
1696                         BN_bn2bin(r[i],p);
1697                         p+=nr[i];
1698                         }
1699
1700 #ifndef OPENSSL_NO_ECDH
1701                 if (type & SSL_kEECDH) 
1702                         {
1703                         /* XXX: For now, we only support named (not generic) curves.
1704                          * In this situation, the serverKeyExchange message has:
1705                          * [1 byte CurveType], [2 byte CurveName]
1706                          * [1 byte length of encoded point], followed by
1707                          * the actual encoded point itself
1708                          */
1709                         *p = NAMED_CURVE_TYPE;
1710                         p += 1;
1711                         *p = 0;
1712                         p += 1;
1713                         *p = curve_id;
1714                         p += 1;
1715                         *p = encodedlen;
1716                         p += 1;
1717                         memcpy((unsigned char*)p, 
1718                             (unsigned char *)encodedPoint, 
1719                             encodedlen);
1720                         OPENSSL_free(encodedPoint);
1721                         p += encodedlen;
1722                         }
1723 #endif
1724
1725 #ifndef OPENSSL_NO_PSK
1726                 if (type & SSL_kPSK)
1727                         {
1728                         /* copy PSK identity hint */
1729                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1730                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1731                         p+=strlen(s->ctx->psk_identity_hint);
1732                         }
1733 #endif
1734
1735                 /* not anonymous */
1736                 if (pkey != NULL)
1737                         {
1738                         /* n is the length of the params, they start at &(d[4])
1739                          * and p points to the space at the end. */
1740 #ifndef OPENSSL_NO_RSA
1741                         if (pkey->type == EVP_PKEY_RSA)
1742                                 {
1743                                 q=md_buf;
1744                                 j=0;
1745                                 for (num=2; num > 0; num--)
1746                                         {
1747                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1748                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1749                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1750                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1751                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1752                                         EVP_DigestFinal_ex(&md_ctx,q,
1753                                                 (unsigned int *)&i);
1754                                         q+=i;
1755                                         j+=i;
1756                                         }
1757                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1758                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1759                                         {
1760                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1761                                         goto err;
1762                                         }
1763                                 s2n(u,p);
1764                                 n+=u+2;
1765                                 }
1766                         else
1767 #endif
1768 #if !defined(OPENSSL_NO_DSA)
1769                                 if (pkey->type == EVP_PKEY_DSA)
1770                                 {
1771                                 /* lets do DSS */
1772                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1773                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1774                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1775                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1776                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1777                                         (unsigned int *)&i,pkey))
1778                                         {
1779                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1780                                         goto err;
1781                                         }
1782                                 s2n(i,p);
1783                                 n+=i+2;
1784                                 }
1785                         else
1786 #endif
1787 #if !defined(OPENSSL_NO_ECDSA)
1788                                 if (pkey->type == EVP_PKEY_EC)
1789                                 {
1790                                 /* let's do ECDSA */
1791                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1792                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1793                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1794                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1795                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1796                                         (unsigned int *)&i,pkey))
1797                                         {
1798                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1799                                         goto err;
1800                                         }
1801                                 s2n(i,p);
1802                                 n+=i+2;
1803                                 }
1804                         else
1805 #endif
1806                                 {
1807                                 /* Is this error check actually needed? */
1808                                 al=SSL_AD_HANDSHAKE_FAILURE;
1809                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1810                                 goto f_err;
1811                                 }
1812                         }
1813
1814                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1815                 l2n3(n,d);
1816
1817                 /* we should now have things packed up, so lets send
1818                  * it off */
1819                 s->init_num=n+4;
1820                 s->init_off=0;
1821                 }
1822
1823         s->state = SSL3_ST_SW_KEY_EXCH_B;
1824         EVP_MD_CTX_cleanup(&md_ctx);
1825         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1826 f_err:
1827         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1828 err:
1829 #ifndef OPENSSL_NO_ECDH
1830         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1831         BN_CTX_free(bn_ctx);
1832 #endif
1833         EVP_MD_CTX_cleanup(&md_ctx);
1834         return(-1);
1835         }
1836
1837 int ssl3_send_certificate_request(SSL *s)
1838         {
1839         unsigned char *p,*d;
1840         int i,j,nl,off,n;
1841         STACK_OF(X509_NAME) *sk=NULL;
1842         X509_NAME *name;
1843         BUF_MEM *buf;
1844
1845         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1846                 {
1847                 buf=s->init_buf;
1848
1849                 d=p=(unsigned char *)&(buf->data[4]);
1850
1851                 /* get the list of acceptable cert types */
1852                 p++;
1853                 n=ssl3_get_req_cert_type(s,p);
1854                 d[0]=n;
1855                 p+=n;
1856                 n++;
1857
1858                 off=n;
1859                 p+=2;
1860                 n+=2;
1861
1862                 sk=SSL_get_client_CA_list(s);
1863                 nl=0;
1864                 if (sk != NULL)
1865                         {
1866                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1867                                 {
1868                                 name=sk_X509_NAME_value(sk,i);
1869                                 j=i2d_X509_NAME(name,NULL);
1870                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1871                                         {
1872                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1873                                         goto err;
1874                                         }
1875                                 p=(unsigned char *)&(buf->data[4+n]);
1876                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1877                                         {
1878                                         s2n(j,p);
1879                                         i2d_X509_NAME(name,&p);
1880                                         n+=2+j;
1881                                         nl+=2+j;
1882                                         }
1883                                 else
1884                                         {
1885                                         d=p;
1886                                         i2d_X509_NAME(name,&p);
1887                                         j-=2; s2n(j,d); j+=2;
1888                                         n+=j;
1889                                         nl+=j;
1890                                         }
1891                                 }
1892                         }
1893                 /* else no CA names */
1894                 p=(unsigned char *)&(buf->data[4+off]);
1895                 s2n(nl,p);
1896
1897                 d=(unsigned char *)buf->data;
1898                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1899                 l2n3(n,d);
1900
1901                 /* we should now have things packed up, so lets send
1902                  * it off */
1903
1904                 s->init_num=n+4;
1905                 s->init_off=0;
1906 #ifdef NETSCAPE_HANG_BUG
1907                 p=(unsigned char *)s->init_buf->data + s->init_num;
1908
1909                 /* do the header */
1910                 *(p++)=SSL3_MT_SERVER_DONE;
1911                 *(p++)=0;
1912                 *(p++)=0;
1913                 *(p++)=0;
1914                 s->init_num += 4;
1915 #endif
1916
1917                 s->state = SSL3_ST_SW_CERT_REQ_B;
1918                 }
1919
1920         /* SSL3_ST_SW_CERT_REQ_B */
1921         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1922 err:
1923         return(-1);
1924         }
1925
1926 int ssl3_get_client_key_exchange(SSL *s)
1927         {
1928         int i,al,ok;
1929         long n;
1930         unsigned long alg_k;
1931         unsigned char *p;
1932 #ifndef OPENSSL_NO_RSA
1933         RSA *rsa=NULL;
1934         EVP_PKEY *pkey=NULL;
1935 #endif
1936 #ifndef OPENSSL_NO_DH
1937         BIGNUM *pub=NULL;
1938         DH *dh_srvr;
1939 #endif
1940 #ifndef OPENSSL_NO_KRB5
1941         KSSL_ERR kssl_err;
1942 #endif /* OPENSSL_NO_KRB5 */
1943
1944 #ifndef OPENSSL_NO_ECDH
1945         EC_KEY *srvr_ecdh = NULL;
1946         EVP_PKEY *clnt_pub_pkey = NULL;
1947         EC_POINT *clnt_ecpoint = NULL;
1948         BN_CTX *bn_ctx = NULL; 
1949 #endif
1950
1951         n=s->method->ssl_get_message(s,
1952                 SSL3_ST_SR_KEY_EXCH_A,
1953                 SSL3_ST_SR_KEY_EXCH_B,
1954                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1955                 2048, /* ??? */
1956                 &ok);
1957
1958         if (!ok) return((int)n);
1959         p=(unsigned char *)s->init_msg;
1960
1961         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1962
1963 #ifndef OPENSSL_NO_RSA
1964         if (alg_k & SSL_kRSA)
1965                 {
1966                 /* FIX THIS UP EAY EAY EAY EAY */
1967                 if (s->s3->tmp.use_rsa_tmp)
1968                         {
1969                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1970                                 rsa=s->cert->rsa_tmp;
1971                         /* Don't do a callback because rsa_tmp should
1972                          * be sent already */
1973                         if (rsa == NULL)
1974                                 {
1975                                 al=SSL_AD_HANDSHAKE_FAILURE;
1976                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1977                                 goto f_err;
1978
1979                                 }
1980                         }
1981                 else
1982                         {
1983                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1984                         if (    (pkey == NULL) ||
1985                                 (pkey->type != EVP_PKEY_RSA) ||
1986                                 (pkey->pkey.rsa == NULL))
1987                                 {
1988                                 al=SSL_AD_HANDSHAKE_FAILURE;
1989                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1990                                 goto f_err;
1991                                 }
1992                         rsa=pkey->pkey.rsa;
1993                         }
1994
1995                 /* TLS and [incidentally] DTLS{0xFEFF} */
1996                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
1997                         {
1998                         n2s(p,i);
1999                         if (n != i+2)
2000                                 {
2001                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2002                                         {
2003                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2004                                         goto err;
2005                                         }
2006                                 else
2007                                         p-=2;
2008                                 }
2009                         else
2010                                 n=i;
2011                         }
2012
2013                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2014
2015                 al = -1;
2016                 
2017                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2018                         {
2019                         al=SSL_AD_DECODE_ERROR;
2020                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2021                         }
2022
2023                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2024                         {
2025                         /* The premaster secret must contain the same version number as the
2026                          * ClientHello to detect version rollback attacks (strangely, the
2027                          * protocol does not offer such protection for DH ciphersuites).
2028                          * However, buggy clients exist that send the negotiated protocol
2029                          * version instead if the server does not support the requested
2030                          * protocol version.
2031                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2032                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2033                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2034                                 {
2035                                 al=SSL_AD_DECODE_ERROR;
2036                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2037
2038                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2039                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2040                                  * number check as a "bad version oracle" -- an alert would
2041                                  * reveal that the plaintext corresponding to some ciphertext
2042                                  * made up by the adversary is properly formatted except
2043                                  * that the version number is wrong.  To avoid such attacks,
2044                                  * we should treat this just like any other decryption error. */
2045                                 }
2046                         }
2047
2048                 if (al != -1)
2049                         {
2050                         /* Some decryption failure -- use random value instead as countermeasure
2051                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2052                          * (see RFC 2246, section 7.4.7.1). */
2053                         ERR_clear_error();
2054                         i = SSL_MAX_MASTER_KEY_LENGTH;
2055                         p[0] = s->client_version >> 8;
2056                         p[1] = s->client_version & 0xff;
2057                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2058                                 goto err;
2059                         }
2060         
2061                 s->session->master_key_length=
2062                         s->method->ssl3_enc->generate_master_secret(s,
2063                                 s->session->master_key,
2064                                 p,i);
2065                 OPENSSL_cleanse(p,i);
2066                 }
2067         else
2068 #endif
2069 #ifndef OPENSSL_NO_DH
2070                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2071                 {
2072                 n2s(p,i);
2073                 if (n != i+2)
2074                         {
2075                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2076                                 {
2077                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2078                                 goto err;
2079                                 }
2080                         else
2081                                 {
2082                                 p-=2;
2083                                 i=(int)n;
2084                                 }
2085                         }
2086
2087                 if (n == 0L) /* the parameters are in the cert */
2088                         {
2089                         al=SSL_AD_HANDSHAKE_FAILURE;
2090                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2091                         goto f_err;
2092                         }
2093                 else
2094                         {
2095                         if (s->s3->tmp.dh == NULL)
2096                                 {
2097                                 al=SSL_AD_HANDSHAKE_FAILURE;
2098                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2099                                 goto f_err;
2100                                 }
2101                         else
2102                                 dh_srvr=s->s3->tmp.dh;
2103                         }
2104
2105                 pub=BN_bin2bn(p,i,NULL);
2106                 if (pub == NULL)
2107                         {
2108                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2109                         goto err;
2110                         }
2111
2112                 i=DH_compute_key(p,pub,dh_srvr);
2113
2114                 if (i <= 0)
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2117                         goto err;
2118                         }
2119
2120                 DH_free(s->s3->tmp.dh);
2121                 s->s3->tmp.dh=NULL;
2122
2123                 BN_clear_free(pub);
2124                 pub=NULL;
2125                 s->session->master_key_length=
2126                         s->method->ssl3_enc->generate_master_secret(s,
2127                                 s->session->master_key,p,i);
2128                 OPENSSL_cleanse(p,i);
2129                 }
2130         else
2131 #endif
2132 #ifndef OPENSSL_NO_KRB5
2133         if (alg_k & SSL_kKRB5)
2134                 {
2135                 krb5_error_code         krb5rc;
2136                 krb5_data               enc_ticket;
2137                 krb5_data               authenticator;
2138                 krb5_data               enc_pms;
2139                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2140                 EVP_CIPHER_CTX          ciph_ctx;
2141                 const EVP_CIPHER        *enc = NULL;
2142                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2143                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2144                                                + EVP_MAX_BLOCK_LENGTH];
2145                 int                  padl, outl;
2146                 krb5_timestamp          authtime = 0;
2147                 krb5_ticket_times       ttimes;
2148
2149                 EVP_CIPHER_CTX_init(&ciph_ctx);
2150
2151                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2152
2153                 n2s(p,i);
2154                 enc_ticket.length = i;
2155
2156                 if (n < (long)(enc_ticket.length + 6))
2157                         {
2158                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2159                                 SSL_R_DATA_LENGTH_TOO_LONG);
2160                         goto err;
2161                         }
2162
2163                 enc_ticket.data = (char *)p;
2164                 p+=enc_ticket.length;
2165
2166                 n2s(p,i);
2167                 authenticator.length = i;
2168
2169                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2170                         {
2171                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2172                                 SSL_R_DATA_LENGTH_TOO_LONG);
2173                         goto err;
2174                         }
2175
2176                 authenticator.data = (char *)p;
2177                 p+=authenticator.length;
2178
2179                 n2s(p,i);
2180                 enc_pms.length = i;
2181                 enc_pms.data = (char *)p;
2182                 p+=enc_pms.length;
2183
2184                 /* Note that the length is checked again below,
2185                 ** after decryption
2186                 */
2187                 if(enc_pms.length > sizeof pms)
2188                         {
2189                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2190                                SSL_R_DATA_LENGTH_TOO_LONG);
2191                         goto err;
2192                         }
2193
2194                 if (n != (long)(enc_ticket.length + authenticator.length +
2195                                                 enc_pms.length + 6))
2196                         {
2197                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                                 SSL_R_DATA_LENGTH_TOO_LONG);
2199                         goto err;
2200                         }
2201
2202                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2203                                         &kssl_err)) != 0)
2204                         {
2205 #ifdef KSSL_DEBUG
2206                         printf("kssl_sget_tkt rtn %d [%d]\n",
2207                                 krb5rc, kssl_err.reason);
2208                         if (kssl_err.text)
2209                                 printf("kssl_err text= %s\n", kssl_err.text);
2210 #endif  /* KSSL_DEBUG */
2211                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2212                                 kssl_err.reason);
2213                         goto err;
2214                         }
2215
2216                 /*  Note: no authenticator is not considered an error,
2217                 **  but will return authtime == 0.
2218                 */
2219                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2220                                         &authtime, &kssl_err)) != 0)
2221                         {
2222 #ifdef KSSL_DEBUG
2223                         printf("kssl_check_authent rtn %d [%d]\n",
2224                                 krb5rc, kssl_err.reason);
2225                         if (kssl_err.text)
2226                                 printf("kssl_err text= %s\n", kssl_err.text);
2227 #endif  /* KSSL_DEBUG */
2228                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2229                                 kssl_err.reason);
2230                         goto err;
2231                         }
2232
2233                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2234                         {
2235                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2236                         goto err;
2237                         }
2238
2239 #ifdef KSSL_DEBUG
2240                 kssl_ctx_show(kssl_ctx);
2241 #endif  /* KSSL_DEBUG */
2242
2243                 enc = kssl_map_enc(kssl_ctx->enctype);
2244                 if (enc == NULL)
2245                     goto err;
2246
2247                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2248
2249                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2250                         {
2251                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2252                                 SSL_R_DECRYPTION_FAILED);
2253                         goto err;
2254                         }
2255                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2256                                         (unsigned char *)enc_pms.data, enc_pms.length))
2257                         {
2258                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2259                                 SSL_R_DECRYPTION_FAILED);
2260                         goto err;
2261                         }
2262                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2263                         {
2264                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2265                                 SSL_R_DATA_LENGTH_TOO_LONG);
2266                         goto err;
2267                         }
2268                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2269                         {
2270                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2271                                 SSL_R_DECRYPTION_FAILED);
2272                         goto err;
2273                         }
2274                 outl += padl;
2275                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2276                         {
2277                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2278                                 SSL_R_DATA_LENGTH_TOO_LONG);
2279                         goto err;
2280                         }
2281                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2282                     {
2283                     /* The premaster secret must contain the same version number as the
2284                      * ClientHello to detect version rollback attacks (strangely, the
2285                      * protocol does not offer such protection for DH ciphersuites).
2286                      * However, buggy clients exist that send random bytes instead of
2287                      * the protocol version.
2288                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2289                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2290                      */
2291                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2292                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2293                         {
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2295                                SSL_AD_DECODE_ERROR);
2296                         goto err;
2297                         }
2298                     }
2299
2300                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2301
2302                 s->session->master_key_length=
2303                         s->method->ssl3_enc->generate_master_secret(s,
2304                                 s->session->master_key, pms, outl);
2305
2306                 if (kssl_ctx->client_princ)
2307                         {
2308                         size_t len = strlen(kssl_ctx->client_princ);
2309                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2310                                 {
2311                                 s->session->krb5_client_princ_len = len;
2312                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2313                                 }
2314                         }
2315
2316
2317                 /*  Was doing kssl_ctx_free() here,
2318                 **  but it caused problems for apache.
2319                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2320                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2321                 */
2322                 }
2323         else
2324 #endif  /* OPENSSL_NO_KRB5 */
2325
2326 #ifndef OPENSSL_NO_ECDH
2327                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2328                 {
2329                 int ret = 1;
2330                 int field_size = 0;
2331                 const EC_KEY   *tkey;
2332                 const EC_GROUP *group;
2333                 const BIGNUM *priv_key;
2334
2335                 /* initialize structures for server's ECDH key pair */
2336                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2337                         {
2338                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2339                             ERR_R_MALLOC_FAILURE);
2340                         goto err;
2341                         }
2342
2343                 /* Let's get server private key and group information */
2344                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2345                         { 
2346                         /* use the certificate */
2347                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2348                         }
2349                 else
2350                         {
2351                         /* use the ephermeral values we saved when
2352                          * generating the ServerKeyExchange msg.
2353                          */
2354                         tkey = s->s3->tmp.ecdh;
2355                         }
2356
2357                 group    = EC_KEY_get0_group(tkey);
2358                 priv_key = EC_KEY_get0_private_key(tkey);
2359
2360                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2361                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2362                         {
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                ERR_R_EC_LIB);
2365                         goto err;
2366                         }
2367
2368                 /* Let's get client's public key */
2369                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2370                         {
2371                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2372                             ERR_R_MALLOC_FAILURE);
2373                         goto err;
2374                         }
2375
2376                 if (n == 0L) 
2377                         {
2378                         /* Client Publickey was in Client Certificate */
2379
2380                          if (alg_k & SSL_kEECDH)
2381                                  {
2382                                  al=SSL_AD_HANDSHAKE_FAILURE;
2383                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2384                                  goto f_err;
2385                                  }
2386                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2387                             == NULL) || 
2388                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2389                                 {
2390                                 /* XXX: For now, we do not support client
2391                                  * authentication using ECDH certificates
2392                                  * so this branch (n == 0L) of the code is
2393                                  * never executed. When that support is
2394                                  * added, we ought to ensure the key 
2395                                  * received in the certificate is 
2396                                  * authorized for key agreement.
2397                                  * ECDH_compute_key implicitly checks that
2398                                  * the two ECDH shares are for the same
2399                                  * group.
2400                                  */
2401                                 al=SSL_AD_HANDSHAKE_FAILURE;
2402                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2403                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2404                                 goto f_err;
2405                                 }
2406
2407                         if (EC_POINT_copy(clnt_ecpoint,
2408                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2409                                 {
2410                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2411                                         ERR_R_EC_LIB);
2412                                 goto err;
2413                                 }
2414                         ret = 2; /* Skip certificate verify processing */
2415                         }
2416                 else
2417                         {
2418                         /* Get client's public key from encoded point
2419                          * in the ClientKeyExchange message.
2420                          */
2421                         if ((bn_ctx = BN_CTX_new()) == NULL)
2422                                 {
2423                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2424                                     ERR_R_MALLOC_FAILURE);
2425                                 goto err;
2426                                 }
2427
2428                         /* Get encoded point length */
2429                         i = *p; 
2430                         p += 1;
2431                         if (EC_POINT_oct2point(group, 
2432                             clnt_ecpoint, p, i, bn_ctx) == 0)
2433                                 {
2434                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435                                     ERR_R_EC_LIB);
2436                                 goto err;
2437                                 }
2438                         /* p is pointing to somewhere in the buffer
2439                          * currently, so set it to the start 
2440                          */ 
2441                         p=(unsigned char *)s->init_buf->data;
2442                         }
2443
2444                 /* Compute the shared pre-master secret */
2445                 field_size = EC_GROUP_get_degree(group);
2446                 if (field_size <= 0)
2447                         {
2448                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2449                                ERR_R_ECDH_LIB);
2450                         goto err;
2451                         }
2452                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2453                 if (i <= 0)
2454                         {
2455                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2456                             ERR_R_ECDH_LIB);
2457                         goto err;
2458                         }
2459
2460                 EVP_PKEY_free(clnt_pub_pkey);
2461                 EC_POINT_free(clnt_ecpoint);
2462                 EC_KEY_free(srvr_ecdh);
2463                 BN_CTX_free(bn_ctx);
2464                 EC_KEY_free(s->s3->tmp.ecdh);
2465                 s->s3->tmp.ecdh = NULL; 
2466
2467                 /* Compute the master secret */
2468                 s->session->master_key_length = s->method->ssl3_enc-> \
2469                     generate_master_secret(s, s->session->master_key, p, i);
2470                 
2471                 OPENSSL_cleanse(p, i);
2472                 return (ret);
2473                 }
2474         else
2475 #endif
2476 #ifndef OPENSSL_NO_PSK
2477                 if (alg_k & SSL_kPSK)
2478                         {
2479                         unsigned char *t = NULL;
2480                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2481                         unsigned int pre_ms_len = 0, psk_len = 0;
2482                         int psk_err = 1;
2483                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2484
2485                         al=SSL_AD_HANDSHAKE_FAILURE;
2486
2487                         n2s(p,i);
2488                         if (n != i+2)
2489                                 {
2490                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491                                         SSL_R_LENGTH_MISMATCH);
2492                                 goto psk_err;
2493                                 }
2494                         if (i > PSK_MAX_IDENTITY_LEN)
2495                                 {
2496                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                                         SSL_R_DATA_LENGTH_TOO_LONG);
2498                                 goto psk_err;
2499                                 }
2500                         if (s->psk_server_callback == NULL)
2501                                 {
2502                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503                                        SSL_R_PSK_NO_SERVER_CB);
2504                                 goto psk_err;
2505                                 }
2506
2507                         /* Create guaranteed NULL-terminated identity
2508                          * string for the callback */
2509                         memcpy(tmp_id, p, i);
2510                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2511                         psk_len = s->psk_server_callback(s, tmp_id,
2512                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2513                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2514
2515                         if (psk_len > PSK_MAX_PSK_LEN)
2516                                 {
2517                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2518                                         ERR_R_INTERNAL_ERROR);
2519                                 goto psk_err;
2520                                 }
2521                         else if (psk_len == 0)
2522                                 {
2523                                 /* PSK related to the given identity not found */
2524                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2526                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2527                                 goto psk_err;
2528                                 }
2529
2530                         /* create PSK pre_master_secret */
2531                         pre_ms_len=2+psk_len+2+psk_len;
2532                         t = psk_or_pre_ms;
2533                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2534                         s2n(psk_len, t);
2535                         memset(t, 0, psk_len);
2536                         t+=psk_len;
2537                         s2n(psk_len, t);
2538
2539                         if (s->session->psk_identity != NULL)
2540                                 OPENSSL_free(s->session->psk_identity);
2541                         s->session->psk_identity = BUF_strdup((char *)p);
2542                         if (s->session->psk_identity == NULL)
2543                                 {
2544                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2545                                         ERR_R_MALLOC_FAILURE);
2546                                 goto psk_err;
2547                                 }
2548
2549                         if (s->session->psk_identity_hint != NULL)
2550                                 OPENSSL_free(s->session->psk_identity_hint);
2551                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2552                         if (s->ctx->psk_identity_hint != NULL &&
2553                                 s->session->psk_identity_hint == NULL)
2554                                 {
2555                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2556                                         ERR_R_MALLOC_FAILURE);
2557                                 goto psk_err;
2558                                 }
2559
2560                         s->session->master_key_length=
2561                                 s->method->ssl3_enc->generate_master_secret(s,
2562                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2563                         psk_err = 0;
2564                 psk_err:
2565                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2566                         if (psk_err != 0)
2567                                 goto f_err;
2568                         }
2569                 else
2570 #endif
2571                 if (alg_k & SSL_kGOST) 
2572                         {
2573                         int ret = 0;
2574                         EVP_PKEY_CTX *pkey_ctx;
2575                         EVP_PKEY *client_pub_pkey = NULL;
2576                         unsigned char premaster_secret[32], *start;
2577                         size_t outlen=32, inlen;                        
2578
2579                         /* Get our certificate private key*/
2580                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2581                         EVP_PKEY_decrypt_init(pkey_ctx);
2582                         /* If client certificate is present and is of the same type, maybe
2583                          * use it for key exchange.  Don't mind errors from
2584                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2585                          * a client certificate for authorization only. */
2586                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2587                         if (client_pub_pkey)
2588                                 {
2589                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2590                                         ERR_clear_error();
2591                                 }
2592                         /* Decrypt session key */
2593                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2594                                 {
2595                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2596                                 goto gerr;
2597                                 }
2598                         if (p[1] == 0x81)
2599                                 {
2600                                 start = p+3;
2601                                 inlen = p[2];
2602                                 }
2603                         else if (p[1] < 0x80)
2604                                 {
2605                                 start = p+2;
2606                                 inlen = p[1];
2607                                 }
2608                         else
2609                                 {
2610                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2611                                 goto gerr;
2612                                 }
2613                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2614
2615                                 {
2616                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2617                                 goto gerr;
2618                                 }
2619                         /* Generate master secret */
2620                         s->session->master_key_length=
2621                                 s->method->ssl3_enc->generate_master_secret(s,
2622                                         s->session->master_key,premaster_secret,32);
2623                         /* Check if pubkey from client certificate was used */
2624                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2625                                 ret = 2;
2626                         else
2627                                 ret = 1;
2628                 gerr:
2629                         EVP_PKEY_free(client_pub_pkey);
2630                         EVP_PKEY_CTX_free(pkey_ctx);
2631                         if (ret)
2632                                 return ret;
2633                         else
2634                                 goto err;
2635                         }
2636                 else
2637                 {
2638                 al=SSL_AD_HANDSHAKE_FAILURE;
2639                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2640                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2641                 goto f_err;
2642                 }
2643
2644         return(1);
2645 f_err:
2646         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2647 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2648 err:
2649 #endif
2650 #ifndef OPENSSL_NO_ECDH
2651         EVP_PKEY_free(clnt_pub_pkey);
2652         EC_POINT_free(clnt_ecpoint);
2653         if (srvr_ecdh != NULL) 
2654                 EC_KEY_free(srvr_ecdh);
2655         BN_CTX_free(bn_ctx);
2656 #endif
2657         return(-1);
2658         }
2659
2660 int ssl3_get_cert_verify(SSL *s)
2661         {
2662         EVP_PKEY *pkey=NULL;
2663         unsigned char *p;
2664         int al,ok,ret=0;
2665         long n;
2666         int type=0,i,j;
2667         X509 *peer;
2668
2669         n=s->method->ssl_get_message(s,
2670                 SSL3_ST_SR_CERT_VRFY_A,
2671                 SSL3_ST_SR_CERT_VRFY_B,
2672                 -1,
2673                 514, /* 514? */
2674                 &ok);
2675
2676         if (!ok) return((int)n);
2677
2678         if (s->session->peer != NULL)
2679                 {
2680                 peer=s->session->peer;
2681                 pkey=X509_get_pubkey(peer);
2682                 type=X509_certificate_type(peer,pkey);
2683                 }
2684         else
2685                 {
2686                 peer=NULL;
2687                 pkey=NULL;
2688                 }
2689
2690         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2691                 {
2692                 s->s3->tmp.reuse_message=1;
2693                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2694                         {
2695                         al=SSL_AD_UNEXPECTED_MESSAGE;
2696                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2697                         goto f_err;
2698                         }
2699                 ret=1;
2700                 goto end;
2701                 }
2702
2703         if (peer == NULL)
2704                 {
2705                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2706                 al=SSL_AD_UNEXPECTED_MESSAGE;
2707                 goto f_err;
2708                 }
2709
2710         if (!(type & EVP_PKT_SIGN))
2711                 {
2712                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2713                 al=SSL_AD_ILLEGAL_PARAMETER;
2714                 goto f_err;
2715                 }
2716
2717         if (s->s3->change_cipher_spec)
2718                 {
2719                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2720                 al=SSL_AD_UNEXPECTED_MESSAGE;
2721                 goto f_err;
2722                 }
2723
2724         /* we now have a signature that we need to verify */
2725         p=(unsigned char *)s->init_msg;
2726         /* Check for broken implementations of GOST ciphersuites */
2727         /* If key is GOST and n is exactly 64, it is bare
2728          * signature without length field */
2729         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2730                 pkey->type == NID_id_GostR3410_2001) )
2731                 {
2732                 i=64;
2733                 } 
2734         else 
2735                 {       
2736                 n2s(p,i);
2737                 n-=2;
2738                 if (i > n)
2739                         {
2740                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2741                         al=SSL_AD_DECODE_ERROR;
2742                         goto f_err;
2743                         }
2744         }
2745         j=EVP_PKEY_size(pkey);
2746         if ((i > j) || (n > j) || (n <= 0))
2747                 {
2748                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2749                 al=SSL_AD_DECODE_ERROR;
2750                 goto f_err;
2751                 }
2752
2753 #ifndef OPENSSL_NO_RSA 
2754         if (pkey->type == EVP_PKEY_RSA)
2755                 {
2756                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2757                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2758                                                         pkey->pkey.rsa);
2759                 if (i < 0)
2760                         {
2761                         al=SSL_AD_DECRYPT_ERROR;
2762                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2763                         goto f_err;
2764                         }
2765                 if (i == 0)
2766                         {
2767                         al=SSL_AD_DECRYPT_ERROR;
2768                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2769                         goto f_err;
2770                         }
2771                 }
2772         else
2773 #endif
2774 #ifndef OPENSSL_NO_DSA
2775                 if (pkey->type == EVP_PKEY_DSA)
2776                 {
2777                 j=DSA_verify(pkey->save_type,
2778                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2779                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2780                 if (j <= 0)
2781                         {
2782                         /* bad signature */
2783                         al=SSL_AD_DECRYPT_ERROR;
2784                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2785                         goto f_err;
2786                         }
2787                 }
2788         else
2789 #endif
2790 #ifndef OPENSSL_NO_ECDSA
2791                 if (pkey->type == EVP_PKEY_EC)
2792                 {
2793                 j=ECDSA_verify(pkey->save_type,
2794                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2795                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2796                 if (j <= 0)
2797                         {
2798                         /* bad signature */
2799                         al=SSL_AD_DECRYPT_ERROR;
2800                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2801                             SSL_R_BAD_ECDSA_SIGNATURE);
2802                         goto f_err;
2803                         }
2804                 }
2805         else
2806 #endif
2807         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2808                 {   unsigned char signature[64];
2809                         int idx;
2810                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2811                         EVP_PKEY_verify_init(pctx);
2812                         if (i!=64) {
2813                                 fprintf(stderr,"GOST signature length is %d",i);
2814                         }       
2815                         for (idx=0;idx<64;idx++) {
2816                                 signature[63-idx]=p[idx];
2817                         }       
2818                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2819                         EVP_PKEY_CTX_free(pctx);
2820                         if (j<=0) 
2821                                 {
2822                                 al=SSL_AD_DECRYPT_ERROR;
2823                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2824                                         SSL_R_BAD_ECDSA_SIGNATURE);
2825                                 goto f_err;
2826                                 }       
2827                 }
2828         else    
2829                 {
2830                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2831                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2832                 goto f_err;
2833                 }
2834
2835
2836         ret=1;
2837         if (0)
2838                 {
2839 f_err:
2840                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2841                 }
2842 end:
2843         EVP_PKEY_free(pkey);
2844         return(ret);
2845         }
2846
2847 int ssl3_get_client_certificate(SSL *s)
2848         {
2849         int i,ok,al,ret= -1;
2850         X509 *x=NULL;
2851         unsigned long l,nc,llen,n;
2852         const unsigned char *p,*q;
2853         unsigned char *d;
2854         STACK_OF(X509) *sk=NULL;
2855
2856         n=s->method->ssl_get_message(s,
2857                 SSL3_ST_SR_CERT_A,
2858                 SSL3_ST_SR_CERT_B,
2859                 -1,
2860                 s->max_cert_list,
2861                 &ok);
2862
2863         if (!ok) return((int)n);
2864
2865         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2866                 {
2867                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2868                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2869                         {
2870                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2871                         al=SSL_AD_HANDSHAKE_FAILURE;
2872                         goto f_err;
2873                         }
2874                 /* If tls asked for a client cert, the client must return a 0 list */
2875                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2876                         {
2877                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2878                         al=SSL_AD_UNEXPECTED_MESSAGE;
2879                         goto f_err;
2880                         }
2881                 s->s3->tmp.reuse_message=1;
2882                 return(1);
2883                 }
2884
2885         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2886                 {
2887                 al=SSL_AD_UNEXPECTED_MESSAGE;
2888                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2889                 goto f_err;
2890                 }
2891         p=d=(unsigned char *)s->init_msg;
2892
2893         if ((sk=sk_X509_new_null()) == NULL)
2894                 {
2895                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2896                 goto err;
2897                 }
2898
2899         n2l3(p,llen);
2900         if (llen+3 != n)
2901                 {
2902                 al=SSL_AD_DECODE_ERROR;
2903                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2904                 goto f_err;
2905                 }
2906         for (nc=0; nc<llen; )
2907                 {
2908                 n2l3(p,l);
2909                 if ((l+nc+3) > llen)
2910                         {
2911                         al=SSL_AD_DECODE_ERROR;
2912                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2913                         goto f_err;
2914                         }
2915
2916                 q=p;
2917                 x=d2i_X509(NULL,&p,l);
2918                 if (x == NULL)
2919                         {
2920                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2921                         goto err;
2922                         }
2923                 if (p != (q+l))
2924                         {
2925                         al=SSL_AD_DECODE_ERROR;
2926                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2927                         goto f_err;
2928                         }
2929                 if (!sk_X509_push(sk,x))
2930                         {
2931                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2932                         goto err;
2933                         }
2934                 x=NULL;
2935                 nc+=l+3;
2936                 }
2937
2938         if (sk_X509_num(sk) <= 0)
2939                 {
2940                 /* TLS does not mind 0 certs returned */
2941                 if (s->version == SSL3_VERSION)
2942                         {
2943                         al=SSL_AD_HANDSHAKE_FAILURE;
2944                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2945                         goto f_err;
2946                         }
2947                 /* Fail for TLS only if we required a certificate */
2948                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2949                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2950                         {
2951                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2952                         al=SSL_AD_HANDSHAKE_FAILURE;
2953                         goto f_err;
2954                         }
2955                 }
2956         else
2957                 {
2958                 i=ssl_verify_cert_chain(s,sk);
2959                 if (i <= 0)
2960                         {
2961                         al=ssl_verify_alarm_type(s->verify_result);
2962                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2963                         goto f_err;
2964                         }
2965                 }
2966
2967         if (s->session->peer != NULL) /* This should not be needed */
2968                 X509_free(s->session->peer);
2969         s->session->peer=sk_X509_shift(sk);
2970         s->session->verify_result = s->verify_result;
2971
2972         /* With the current implementation, sess_cert will always be NULL
2973          * when we arrive here. */
2974         if (s->session->sess_cert == NULL)
2975                 {
2976                 s->session->sess_cert = ssl_sess_cert_new();
2977                 if (s->session->sess_cert == NULL)
2978                         {
2979                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2980                         goto err;
2981                         }
2982                 }
2983         if (s->session->sess_cert->cert_chain != NULL)
2984                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2985         s->session->sess_cert->cert_chain=sk;
2986         /* Inconsistency alert: cert_chain does *not* include the
2987          * peer's own certificate, while we do include it in s3_clnt.c */
2988
2989         sk=NULL;
2990
2991         ret=1;
2992         if (0)
2993                 {
2994 f_err:
2995                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2996                 }
2997 err:
2998         if (x != NULL) X509_free(x);
2999         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3000         return(ret);
3001         }
3002
3003 int ssl3_send_server_certificate(SSL *s)
3004         {
3005         unsigned long l;
3006         X509 *x;
3007
3008         if (s->state == SSL3_ST_SW_CERT_A)
3009                 {
3010                 x=ssl_get_server_send_cert(s);
3011                 if (x == NULL)
3012                         {
3013                         /* VRS: allow null cert if auth == KRB5 */
3014                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3015                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3016                                 {
3017                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3018                                 return(0);
3019                                 }
3020                         }
3021
3022                 l=ssl3_output_cert_chain(s,x);
3023                 s->state=SSL3_ST_SW_CERT_B;
3024                 s->init_num=(int)l;
3025                 s->init_off=0;
3026                 }
3027
3028         /* SSL3_ST_SW_CERT_B */
3029         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3030         }
3031 #ifndef OPENSSL_NO_TLSEXT
3032 int ssl3_send_newsession_ticket(SSL *s)
3033         {
3034         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3035                 {
3036                 unsigned char *p, *senc, *macstart;
3037                 int len, slen;
3038                 unsigned int hlen;
3039                 EVP_CIPHER_CTX ctx;
3040                 HMAC_CTX hctx;
3041                 SSL_CTX *tctx = s->initial_ctx;
3042                 unsigned char iv[EVP_MAX_IV_LENGTH];
3043                 unsigned char key_name[16];
3044
3045                 /* get session encoding length */
3046                 slen = i2d_SSL_SESSION(s->session, NULL);
3047                 /* Some length values are 16 bits, so forget it if session is
3048                  * too long
3049                  */
3050                 if (slen > 0xFF00)
3051                         return -1;
3052                 /* Grow buffer if need be: the length calculation is as
3053                  * follows 1 (size of message name) + 3 (message length
3054                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3055                  * 16 (key name) + max_iv_len (iv length) +
3056                  * session_length + max_enc_block_size (max encrypted session
3057                  * length) + max_md_size (HMAC).
3058                  */
3059                 if (!BUF_MEM_grow(s->init_buf,
3060                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3061                         EVP_MAX_MD_SIZE + slen))
3062                         return -1;
3063                 senc = OPENSSL_malloc(slen);
3064                 if (!senc)
3065                         return -1;
3066                 p = senc;
3067                 i2d_SSL_SESSION(s->session, &p);
3068
3069                 p=(unsigned char *)s->init_buf->data;
3070                 /* do the header */
3071                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3072                 /* Skip message length for now */
3073                 p += 3;
3074                 EVP_CIPHER_CTX_init(&ctx);
3075                 HMAC_CTX_init(&hctx);
3076                 /* Initialize HMAC and cipher contexts. If callback present
3077                  * it does all the work otherwise use generated values
3078                  * from parent ctx.
3079                  */
3080                 if (tctx->tlsext_ticket_key_cb)
3081                         {
3082                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3083                                                          &hctx, 1) < 0)
3084                                 {
3085                                 OPENSSL_free(senc);
3086                                 return -1;
3087                                 }
3088                         }
3089                 else
3090                         {
3091                         RAND_pseudo_bytes(iv, 16);
3092                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3093                                         tctx->tlsext_tick_aes_key, iv);
3094                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3095                                         tlsext_tick_md(), NULL);
3096                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3097                         }
3098                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3099                 /* Skip ticket length for now */
3100                 p += 2;
3101                 /* Output key name */
3102                 macstart = p;
3103                 memcpy(p, key_name, 16);
3104                 p += 16;
3105                 /* output IV */
3106                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3107                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3108                 /* Encrypt session data */
3109                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3110                 p += len;
3111                 EVP_EncryptFinal(&ctx, p, &len);
3112                 p += len;
3113                 EVP_CIPHER_CTX_cleanup(&ctx);
3114
3115                 HMAC_Update(&hctx, macstart, p - macstart);
3116                 HMAC_Final(&hctx, p, &hlen);
3117                 HMAC_CTX_cleanup(&hctx);
3118
3119                 p += hlen;
3120                 /* Now write out lengths: p points to end of data written */
3121                 /* Total length */
3122                 len = p - (unsigned char *)s->init_buf->data;
3123                 p=(unsigned char *)s->init_buf->data + 1;
3124                 l2n3(len - 4, p); /* Message length */
3125                 p += 4;
3126                 s2n(len - 10, p);  /* Ticket length */
3127
3128                 /* number of bytes to write */
3129                 s->init_num= len;
3130                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3131                 s->init_off=0;
3132                 OPENSSL_free(senc);
3133                 }
3134
3135         /* SSL3_ST_SW_SESSION_TICKET_B */
3136         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3137         }
3138
3139 int ssl3_send_cert_status(SSL *s)
3140         {
3141         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3142                 {
3143                 unsigned char *p;
3144                 /* Grow buffer if need be: the length calculation is as
3145                  * follows 1 (message type) + 3 (message length) +
3146                  * 1 (ocsp response type) + 3 (ocsp response length)
3147                  * + (ocsp response)
3148                  */
3149                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3150                         return -1;
3151
3152                 p=(unsigned char *)s->init_buf->data;
3153
3154                 /* do the header */
3155                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3156                 /* message length */
3157                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3158                 /* status type */
3159                 *(p++)= s->tlsext_status_type;
3160                 /* length of OCSP response */
3161                 l2n3(s->tlsext_ocsp_resplen, p);
3162                 /* actual response */
3163                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3164                 /* number of bytes to write */
3165                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3166                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3167                 s->init_off = 0;
3168                 }
3169
3170         /* SSL3_ST_SW_CERT_STATUS_B */
3171         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3172         }
3173 #endif