PR: 1833
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203
204         /* init things to blank */
205         s->in_handshake++;
206         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
207
208         if (s->cert == NULL)
209                 {
210                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211                 return(-1);
212                 }
213
214         for (;;)
215                 {
216                 state=s->state;
217
218                 switch (s->state)
219                         {
220                 case SSL_ST_RENEGOTIATE:
221                         s->renegotiate=1;
222                         /* s->state=SSL_ST_ACCEPT; */
223
224                 case SSL_ST_BEFORE:
225                 case SSL_ST_ACCEPT:
226                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227                 case SSL_ST_OK|SSL_ST_ACCEPT:
228
229                         s->server=1;
230                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
232                         if ((s->version>>8) != 3)
233                                 {
234                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235                                 return -1;
236                                 }
237                         s->type=SSL_ST_ACCEPT;
238
239                         if (s->init_buf == NULL)
240                                 {
241                                 if ((buf=BUF_MEM_new()) == NULL)
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247                                         {
248                                         ret= -1;
249                                         goto end;
250                                         }
251                                 s->init_buf=buf;
252                                 }
253
254                         if (!ssl3_setup_buffers(s))
255                                 {
256                                 ret= -1;
257                                 goto end;
258                                 }
259
260                         s->init_num=0;
261
262                         if (s->state != SSL_ST_RENEGOTIATE)
263                                 {
264                                 /* Ok, we now need to push on a buffering BIO so that
265                                  * the output is sent in a way that TCP likes :-)
266                                  */
267                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
268                                 
269                                 ssl3_init_finished_mac(s);
270                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
271                                 s->ctx->stats.sess_accept++;
272                                 }
273                         else if (!s->s3->send_connection_binding &&
274                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
275                                 {
276                                 /* Server attempting to renegotiate with
277                                  * client that doesn't support secure
278                                  * renegotiation.
279                                  */
280                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
281                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
282                                 ret = -1;
283                                 goto end;
284                                 }
285                         else
286                                 {
287                                 /* s->state == SSL_ST_RENEGOTIATE,
288                                  * we will just send a HelloRequest */
289                                 s->ctx->stats.sess_accept_renegotiate++;
290                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
291                                 }
292                         break;
293
294                 case SSL3_ST_SW_HELLO_REQ_A:
295                 case SSL3_ST_SW_HELLO_REQ_B:
296
297                         s->shutdown=0;
298                         ret=ssl3_send_hello_request(s);
299                         if (ret <= 0) goto end;
300                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301                         s->state=SSL3_ST_SW_FLUSH;
302                         s->init_num=0;
303
304                         ssl3_init_finished_mac(s);
305                         break;
306
307                 case SSL3_ST_SW_HELLO_REQ_C:
308                         s->state=SSL_ST_OK;
309                         break;
310
311                 case SSL3_ST_SR_CLNT_HELLO_A:
312                 case SSL3_ST_SR_CLNT_HELLO_B:
313                 case SSL3_ST_SR_CLNT_HELLO_C:
314
315                         s->shutdown=0;
316                         ret=ssl3_get_client_hello(s);
317                         if (ret <= 0) goto end;
318                         
319                         s->renegotiate = 2;
320                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
321                         s->init_num=0;
322                         break;
323
324                 case SSL3_ST_SW_SRVR_HELLO_A:
325                 case SSL3_ST_SW_SRVR_HELLO_B:
326                         ret=ssl3_send_server_hello(s);
327                         if (ret <= 0) goto end;
328 #ifndef OPENSSL_NO_TLSEXT
329                         if (s->hit)
330                                 {
331                                 if (s->tlsext_ticket_expected)
332                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
333                                 else
334                                         s->state=SSL3_ST_SW_CHANGE_A;
335                                 }
336 #else
337                         if (s->hit)
338                                         s->state=SSL3_ST_SW_CHANGE_A;
339 #endif
340                         else
341                                 s->state=SSL3_ST_SW_CERT_A;
342                         s->init_num=0;
343                         break;
344
345                 case SSL3_ST_SW_CERT_A:
346                 case SSL3_ST_SW_CERT_B:
347                         /* Check if it is anon DH or anon ECDH, */
348                         /* normal PSK or KRB5 */
349                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
350                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
351                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
352                                 {
353                                 ret=ssl3_send_server_certificate(s);
354                                 if (ret <= 0) goto end;
355 #ifndef OPENSSL_NO_TLSEXT
356                                 if (s->tlsext_status_expected)
357                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
358                                 else
359                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
360                                 }
361                         else
362                                 {
363                                 skip = 1;
364                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
365                                 }
366 #else
367                                 }
368                         else
369                                 skip=1;
370
371                         s->state=SSL3_ST_SW_KEY_EXCH_A;
372 #endif
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_SW_KEY_EXCH_A:
377                 case SSL3_ST_SW_KEY_EXCH_B:
378                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
379
380                         /* clear this, it may get reset by
381                          * send_server_key_exchange */
382                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
383 #ifndef OPENSSL_NO_KRB5
384                                 && !(alg_k & SSL_kKRB5)
385 #endif /* OPENSSL_NO_KRB5 */
386                                 )
387                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
388                                  * even when forbidden by protocol specs
389                                  * (handshake may fail as clients are not required to
390                                  * be able to handle this) */
391                                 s->s3->tmp.use_rsa_tmp=1;
392                         else
393                                 s->s3->tmp.use_rsa_tmp=0;
394
395
396                         /* only send if a DH key exchange, fortezza or
397                          * RSA but we have a sign only certificate
398                          *
399                          * PSK: may send PSK identity hints
400                          *
401                          * For ECC ciphersuites, we send a serverKeyExchange
402                          * message only if the cipher suite is either
403                          * ECDH-anon or ECDHE. In other cases, the
404                          * server certificate contains the server's
405                          * public key for key exchange.
406                          */
407                         if (s->s3->tmp.use_rsa_tmp
408                         /* PSK: send ServerKeyExchange if PSK identity
409                          * hint if provided */
410 #ifndef OPENSSL_NO_PSK
411                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
412 #endif
413                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
414                             || (alg_k & SSL_kEECDH)
415                             || ((alg_k & SSL_kRSA)
416                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
417                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
418                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
419                                         )
420                                     )
421                                 )
422                             )
423                                 {
424                                 ret=ssl3_send_server_key_exchange(s);
425                                 if (ret <= 0) goto end;
426                                 }
427                         else
428                                 skip=1;
429
430                         s->state=SSL3_ST_SW_CERT_REQ_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_SW_CERT_REQ_A:
435                 case SSL3_ST_SW_CERT_REQ_B:
436                         if (/* don't request cert unless asked for it: */
437                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
438                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
439                                  * don't request cert during re-negotiation: */
440                                 ((s->session->peer != NULL) &&
441                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
442                                 /* never request cert in anonymous ciphersuites
443                                  * (see section "Certificate request" in SSL 3 drafts
444                                  * and in RFC 2246): */
445                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
446                                  /* ... except when the application insists on verification
447                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
448                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
449                                  /* never request cert in Kerberos ciphersuites */
450                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
451                                 /* With normal PSK Certificates and
452                                  * Certificate Requests are omitted */
453                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
454                                 {
455                                 /* no cert request */
456                                 skip=1;
457                                 s->s3->tmp.cert_request=0;
458                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
459                                 }
460                         else
461                                 {
462                                 s->s3->tmp.cert_request=1;
463                                 ret=ssl3_send_certificate_request(s);
464                                 if (ret <= 0) goto end;
465 #ifndef NETSCAPE_HANG_BUG
466                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
467 #else
468                                 s->state=SSL3_ST_SW_FLUSH;
469                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
470 #endif
471                                 s->init_num=0;
472                                 }
473                         break;
474
475                 case SSL3_ST_SW_SRVR_DONE_A:
476                 case SSL3_ST_SW_SRVR_DONE_B:
477                         ret=ssl3_send_server_done(s);
478                         if (ret <= 0) goto end;
479                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
480                         s->state=SSL3_ST_SW_FLUSH;
481                         s->init_num=0;
482                         break;
483                 
484                 case SSL3_ST_SW_FLUSH:
485
486                         /* This code originally checked to see if
487                          * any data was pending using BIO_CTRL_INFO
488                          * and then flushed. This caused problems
489                          * as documented in PR#1939. The proposed
490                          * fix doesn't completely resolve this issue
491                          * as buggy implementations of BIO_CTRL_PENDING
492                          * still exist. So instead we just flush
493                          * unconditionally.
494                          */
495
496                         s->rwstate=SSL_WRITING;
497                         if (BIO_flush(s->wbio) <= 0)
498                                 {
499                                 ret= -1;
500                                 goto end;
501                                 }
502                         s->rwstate=SSL_NOTHING;
503
504                         s->state=s->s3->tmp.next_state;
505                         break;
506
507                 case SSL3_ST_SR_CERT_A:
508                 case SSL3_ST_SR_CERT_B:
509                         /* Check for second client hello (MS SGC) */
510                         ret = ssl3_check_client_hello(s);
511                         if (ret <= 0)
512                                 goto end;
513                         if (ret == 2)
514                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
515                         else {
516                                 if (s->s3->tmp.cert_request)
517                                         {
518                                         ret=ssl3_get_client_certificate(s);
519                                         if (ret <= 0) goto end;
520                                         }
521                                 s->init_num=0;
522                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
523                         }
524                         break;
525
526                 case SSL3_ST_SR_KEY_EXCH_A:
527                 case SSL3_ST_SR_KEY_EXCH_B:
528                         ret=ssl3_get_client_key_exchange(s);
529                         if (ret <= 0)
530                                 goto end;
531                         if (ret == 2)
532                                 {
533                                 /* For the ECDH ciphersuites when
534                                  * the client sends its ECDH pub key in
535                                  * a certificate, the CertificateVerify
536                                  * message is not sent.
537                                  * Also for GOST ciphersuites when
538                                  * the client uses its key from the certificate
539                                  * for key exchange.
540                                  */
541                                 s->state=SSL3_ST_SR_FINISHED_A;
542                                 s->init_num = 0;
543                                 }
544                         else
545                                 {
546                                 int offset=0;
547                                 int dgst_num;
548
549                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
550                                 s->init_num=0;
551
552                                 /* We need to get hashes here so if there is
553                                  * a client cert, it can be verified
554                                  * FIXME - digest processing for CertificateVerify
555                                  * should be generalized. But it is next step
556                                  */
557                                 if (s->s3->handshake_buffer)
558                                         if (!ssl3_digest_cached_records(s))
559                                                 return -1;
560                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
561                                         if (s->s3->handshake_dgst[dgst_num]) 
562                                                 {
563                                                 int dgst_size;
564
565                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
566                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
567                                                 if (dgst_size < 0)
568                                                         {
569                                                         ret = -1;
570                                                         goto end;
571                                                         }
572                                                 offset+=dgst_size;
573                                                 }               
574                                 }
575                         break;
576
577                 case SSL3_ST_SR_CERT_VRFY_A:
578                 case SSL3_ST_SR_CERT_VRFY_B:
579
580                         /* we should decide if we expected this one */
581                         ret=ssl3_get_cert_verify(s);
582                         if (ret <= 0) goto end;
583
584                         s->state=SSL3_ST_SR_FINISHED_A;
585                         s->init_num=0;
586                         break;
587
588                 case SSL3_ST_SR_FINISHED_A:
589                 case SSL3_ST_SR_FINISHED_B:
590                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
591                                 SSL3_ST_SR_FINISHED_B);
592                         if (ret <= 0) goto end;
593 #ifndef OPENSSL_NO_TLSEXT
594                         if (s->tlsext_ticket_expected)
595                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
596                         else if (s->hit)
597                                 s->state=SSL_ST_OK;
598 #else
599                         if (s->hit)
600                                 s->state=SSL_ST_OK;
601 #endif
602                         else
603                                 s->state=SSL3_ST_SW_CHANGE_A;
604                         s->init_num=0;
605                         break;
606
607 #ifndef OPENSSL_NO_TLSEXT
608                 case SSL3_ST_SW_SESSION_TICKET_A:
609                 case SSL3_ST_SW_SESSION_TICKET_B:
610                         ret=ssl3_send_newsession_ticket(s);
611                         if (ret <= 0) goto end;
612                         s->state=SSL3_ST_SW_CHANGE_A;
613                         s->init_num=0;
614                         break;
615
616                 case SSL3_ST_SW_CERT_STATUS_A:
617                 case SSL3_ST_SW_CERT_STATUS_B:
618                         ret=ssl3_send_cert_status(s);
619                         if (ret <= 0) goto end;
620                         s->state=SSL3_ST_SW_KEY_EXCH_A;
621                         s->init_num=0;
622                         break;
623
624 #endif
625
626                 case SSL3_ST_SW_CHANGE_A:
627                 case SSL3_ST_SW_CHANGE_B:
628
629                         s->session->cipher=s->s3->tmp.new_cipher;
630                         if (!s->method->ssl3_enc->setup_key_block(s))
631                                 { ret= -1; goto end; }
632
633                         ret=ssl3_send_change_cipher_spec(s,
634                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
635
636                         if (ret <= 0) goto end;
637                         s->state=SSL3_ST_SW_FINISHED_A;
638                         s->init_num=0;
639
640                         if (!s->method->ssl3_enc->change_cipher_state(s,
641                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
642                                 {
643                                 ret= -1;
644                                 goto end;
645                                 }
646
647                         break;
648
649                 case SSL3_ST_SW_FINISHED_A:
650                 case SSL3_ST_SW_FINISHED_B:
651                         ret=ssl3_send_finished(s,
652                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
653                                 s->method->ssl3_enc->server_finished_label,
654                                 s->method->ssl3_enc->server_finished_label_len);
655                         if (ret <= 0) goto end;
656                         s->state=SSL3_ST_SW_FLUSH;
657                         if (s->hit)
658                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
659                         else
660                                 s->s3->tmp.next_state=SSL_ST_OK;
661                         s->init_num=0;
662                         break;
663
664                 case SSL_ST_OK:
665                         /* clean a few things up */
666                         ssl3_cleanup_key_block(s);
667
668                         BUF_MEM_free(s->init_buf);
669                         s->init_buf=NULL;
670
671                         /* remove buffering on output */
672                         ssl_free_wbio_buffer(s);
673
674                         s->init_num=0;
675
676                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
677                                 {
678                                 /* actually not necessarily a 'new' session unless
679                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
680                                 
681                                 s->renegotiate=0;
682                                 s->new_session=0;
683                                 
684                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
685                                 
686                                 s->ctx->stats.sess_accept_good++;
687                                 /* s->server=1; */
688                                 s->handshake_func=ssl3_accept;
689
690                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
691                                 }
692                         
693                         ret = 1;
694                         goto end;
695                         /* break; */
696
697                 default:
698                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
699                         ret= -1;
700                         goto end;
701                         /* break; */
702                         }
703                 
704                 if (!s->s3->tmp.reuse_message && !skip)
705                         {
706                         if (s->debug)
707                                 {
708                                 if ((ret=BIO_flush(s->wbio)) <= 0)
709                                         goto end;
710                                 }
711
712
713                         if ((cb != NULL) && (s->state != state))
714                                 {
715                                 new_state=s->state;
716                                 s->state=state;
717                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
718                                 s->state=new_state;
719                                 }
720                         }
721                 skip=0;
722                 }
723 end:
724         /* BIO_flush(s->wbio); */
725
726         s->in_handshake--;
727         if (cb != NULL)
728                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
729         return(ret);
730         }
731
732 int ssl3_send_hello_request(SSL *s)
733         {
734         unsigned char *p;
735
736         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
737                 {
738                 p=(unsigned char *)s->init_buf->data;
739                 *(p++)=SSL3_MT_HELLO_REQUEST;
740                 *(p++)=0;
741                 *(p++)=0;
742                 *(p++)=0;
743
744                 s->state=SSL3_ST_SW_HELLO_REQ_B;
745                 /* number of bytes to write */
746                 s->init_num=4;
747                 s->init_off=0;
748                 }
749
750         /* SSL3_ST_SW_HELLO_REQ_B */
751         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
752         }
753
754 int ssl3_check_client_hello(SSL *s)
755         {
756         int ok;
757         long n;
758
759         /* this function is called when we really expect a Certificate message,
760          * so permit appropriate message length */
761         n=s->method->ssl_get_message(s,
762                 SSL3_ST_SR_CERT_A,
763                 SSL3_ST_SR_CERT_B,
764                 -1,
765                 s->max_cert_list,
766                 &ok);
767         if (!ok) return((int)n);
768         s->s3->tmp.reuse_message = 1;
769         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
770                 {
771                 /* Throw away what we have done so far in the current handshake,
772                  * which will now be aborted. (A full SSL_clear would be too much.)
773                  * I hope that tmp.dh is the only thing that may need to be cleared
774                  * when a handshake is not completed ... */
775 #ifndef OPENSSL_NO_DH
776                 if (s->s3->tmp.dh != NULL)
777                         {
778                         DH_free(s->s3->tmp.dh);
779                         s->s3->tmp.dh = NULL;
780                         }
781 #endif
782                 return 2;
783                 }
784         return 1;
785 }
786
787 int ssl3_get_client_hello(SSL *s)
788         {
789         int i,j,ok,al,ret= -1;
790         unsigned int cookie_len;
791         long n;
792         unsigned long id;
793         unsigned char *p,*d,*q;
794         SSL_CIPHER *c;
795 #ifndef OPENSSL_NO_COMP
796         SSL_COMP *comp=NULL;
797 #endif
798         STACK_OF(SSL_CIPHER) *ciphers=NULL;
799
800         /* We do this so that we will respond with our native type.
801          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
802          * This down switching should be handled by a different method.
803          * If we are SSLv3, we will respond with SSLv3, even if prompted with
804          * TLSv1.
805          */
806         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
807                 {
808                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
809                 }
810         s->first_packet=1;
811         n=s->method->ssl_get_message(s,
812                 SSL3_ST_SR_CLNT_HELLO_B,
813                 SSL3_ST_SR_CLNT_HELLO_C,
814                 SSL3_MT_CLIENT_HELLO,
815                 SSL3_RT_MAX_PLAIN_LENGTH,
816                 &ok);
817
818         if (!ok) return((int)n);
819         s->first_packet=0;
820         d=p=(unsigned char *)s->init_msg;
821
822         /* use version from inside client hello, not from record header
823          * (may differ: see RFC 2246, Appendix E, second paragraph) */
824         s->client_version=(((int)p[0])<<8)|(int)p[1];
825         p+=2;
826
827         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
828             (s->version != DTLS1_VERSION && s->client_version < s->version))
829                 {
830                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
831                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
832                         {
833                         /* similar to ssl3_get_record, send alert using remote version number */
834                         s->version = s->client_version;
835                         }
836                 al = SSL_AD_PROTOCOL_VERSION;
837                 goto f_err;
838                 }
839
840         /* If we require cookies and this ClientHello doesn't
841          * contain one, just return since we do not want to
842          * allocate any memory yet. So check cookie length...
843          */
844         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
845                 {
846                 unsigned int session_length, cookie_length;
847                 
848                 session_length = *(p + SSL3_RANDOM_SIZE);
849                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
850
851                 if (cookie_length == 0)
852                         return 1;
853                 }
854
855         /* load the client random */
856         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
857         p+=SSL3_RANDOM_SIZE;
858
859         /* get the session-id */
860         j= *(p++);
861
862         s->hit=0;
863         /* Versions before 0.9.7 always allow session reuse during renegotiation
864          * (i.e. when s->new_session is true), option
865          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
866          * Maybe this optional behaviour should always have been the default,
867          * but we cannot safely change the default behaviour (or new applications
868          * might be written that become totally unsecure when compiled with
869          * an earlier library version)
870          */
871         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
872                 {
873                 if (!ssl_get_new_session(s,1))
874                         goto err;
875                 }
876         else
877                 {
878                 i=ssl_get_prev_session(s, p, j, d + n);
879                 if (i == 1)
880                         { /* previous session */
881                         s->hit=1;
882                         }
883                 else if (i == -1)
884                         goto err;
885                 else /* i == 0 */
886                         {
887                         if (!ssl_get_new_session(s,1))
888                                 goto err;
889                         }
890                 }
891
892         p+=j;
893
894         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
895                 {
896                 /* cookie stuff */
897                 cookie_len = *(p++);
898
899                 /* 
900                  * The ClientHello may contain a cookie even if the
901                  * HelloVerify message has not been sent--make sure that it
902                  * does not cause an overflow.
903                  */
904                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
905                         {
906                         /* too much data */
907                         al = SSL_AD_DECODE_ERROR;
908                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
909                         goto f_err;
910                         }
911
912                 /* verify the cookie if appropriate option is set. */
913                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
914                         cookie_len > 0)
915                         {
916                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
917
918                         if ( s->ctx->app_verify_cookie_cb != NULL)
919                                 {
920                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
921                                         cookie_len) == 0)
922                                         {
923                                         al=SSL_AD_HANDSHAKE_FAILURE;
924                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
925                                                 SSL_R_COOKIE_MISMATCH);
926                                         goto f_err;
927                                         }
928                                 /* else cookie verification succeeded */
929                                 }
930                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
931                                                   s->d1->cookie_len) != 0) /* default verification */
932                                 {
933                                         al=SSL_AD_HANDSHAKE_FAILURE;
934                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
935                                                 SSL_R_COOKIE_MISMATCH);
936                                         goto f_err;
937                                 }
938
939                         ret = 2;
940                         }
941
942                 p += cookie_len;
943                 }
944
945         n2s(p,i);
946         if ((i == 0) && (j != 0))
947                 {
948                 /* we need a cipher if we are not resuming a session */
949                 al=SSL_AD_ILLEGAL_PARAMETER;
950                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
951                 goto f_err;
952                 }
953         if ((p+i) >= (d+n))
954                 {
955                 /* not enough data */
956                 al=SSL_AD_DECODE_ERROR;
957                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
958                 goto f_err;
959                 }
960         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
961                 == NULL))
962                 {
963                 goto err;
964                 }
965         p+=i;
966
967         /* If it is a hit, check that the cipher is in the list */
968         if ((s->hit) && (i > 0))
969                 {
970                 j=0;
971                 id=s->session->cipher->id;
972
973 #ifdef CIPHER_DEBUG
974                 printf("client sent %d ciphers\n",sk_num(ciphers));
975 #endif
976                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
977                         {
978                         c=sk_SSL_CIPHER_value(ciphers,i);
979 #ifdef CIPHER_DEBUG
980                         printf("client [%2d of %2d]:%s\n",
981                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
982 #endif
983                         if (c->id == id)
984                                 {
985                                 j=1;
986                                 break;
987                                 }
988                         }
989                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
990                         {
991                         /* Special case as client bug workaround: the previously used cipher may
992                          * not be in the current list, the client instead might be trying to
993                          * continue using a cipher that before wasn't chosen due to server
994                          * preferences.  We'll have to reject the connection if the cipher is not
995                          * enabled, though. */
996                         c = sk_SSL_CIPHER_value(ciphers, 0);
997                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
998                                 {
999                                 s->session->cipher = c;
1000                                 j = 1;
1001                                 }
1002                         }
1003                 if (j == 0)
1004                         {
1005                         /* we need to have the cipher in the cipher
1006                          * list if we are asked to reuse it */
1007                         al=SSL_AD_ILLEGAL_PARAMETER;
1008                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1009                         goto f_err;
1010                         }
1011                 }
1012
1013         /* compression */
1014         i= *(p++);
1015         if ((p+i) > (d+n))
1016                 {
1017                 /* not enough data */
1018                 al=SSL_AD_DECODE_ERROR;
1019                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1020                 goto f_err;
1021                 }
1022         q=p;
1023         for (j=0; j<i; j++)
1024                 {
1025                 if (p[j] == 0) break;
1026                 }
1027
1028         p+=i;
1029         if (j >= i)
1030                 {
1031                 /* no compress */
1032                 al=SSL_AD_DECODE_ERROR;
1033                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1034                 goto f_err;
1035                 }
1036
1037 #ifndef OPENSSL_NO_TLSEXT
1038         /* TLS extensions*/
1039         if (s->version >= SSL3_VERSION)
1040                 {
1041                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1042                         {
1043                         /* 'al' set by ssl_parse_clienthello_tlsext */
1044                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1045                         goto f_err;
1046                         }
1047                 }
1048                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1049                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1050                         goto err;
1051                 }
1052
1053         /* Check if we want to use external pre-shared secret for this
1054          * handshake for not reused session only. We need to generate
1055          * server_random before calling tls_session_secret_cb in order to allow
1056          * SessionTicket processing to use it in key derivation. */
1057         {
1058                 unsigned long Time;
1059                 unsigned char *pos;
1060                 Time=(unsigned long)time(NULL);                 /* Time */
1061                 pos=s->s3->server_random;
1062                 l2n(Time,pos);
1063                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1064                         {
1065                         al=SSL_AD_INTERNAL_ERROR;
1066                         goto f_err;
1067                         }
1068         }
1069
1070         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1071                 {
1072                 SSL_CIPHER *pref_cipher=NULL;
1073
1074                 s->session->master_key_length=sizeof(s->session->master_key);
1075                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1076                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1077                         {
1078                         s->hit=1;
1079                         s->session->ciphers=ciphers;
1080                         s->session->verify_result=X509_V_OK;
1081
1082                         ciphers=NULL;
1083
1084                         /* check if some cipher was preferred by call back */
1085                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1086                         if (pref_cipher == NULL)
1087                                 {
1088                                 al=SSL_AD_HANDSHAKE_FAILURE;
1089                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1090                                 goto f_err;
1091                                 }
1092
1093                         s->session->cipher=pref_cipher;
1094
1095                         if (s->cipher_list)
1096                                 sk_SSL_CIPHER_free(s->cipher_list);
1097
1098                         if (s->cipher_list_by_id)
1099                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1100
1101                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1102                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1103                         }
1104                 }
1105 #endif
1106
1107         /* Worst case, we will use the NULL compression, but if we have other
1108          * options, we will now look for them.  We have i-1 compression
1109          * algorithms from the client, starting at q. */
1110         s->s3->tmp.new_compression=NULL;
1111 #ifndef OPENSSL_NO_COMP
1112         /* This only happens if we have a cache hit */
1113         if (s->session->compress_meth != 0)
1114                 {
1115                 int m, comp_id = s->session->compress_meth;
1116                 /* Perform sanity checks on resumed compression algorithm */
1117                 /* Can't disable compression */
1118                 if (s->options & SSL_OP_NO_COMPRESSION)
1119                         {
1120                         al=SSL_AD_INTERNAL_ERROR;
1121                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1122                         goto f_err;
1123                         }
1124                 /* Look for resumed compression method */
1125                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1126                         {
1127                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1128                         if (comp_id == comp->id)
1129                                 {
1130                                 s->s3->tmp.new_compression=comp;
1131                                 break;
1132                                 }
1133                         }
1134                 if (s->s3->tmp.new_compression == NULL)
1135                         {
1136                         al=SSL_AD_INTERNAL_ERROR;
1137                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1138                         goto f_err;
1139                         }
1140                 /* Look for resumed method in compression list */
1141                 for (m = 0; m < i; m++)
1142                         {
1143                         if (q[m] == comp_id)
1144                                 break;
1145                         }
1146                 if (m >= i)
1147                         {
1148                         al=SSL_AD_ILLEGAL_PARAMETER;
1149                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1150                         goto f_err;
1151                         }
1152                 }
1153         else if (s->hit)
1154                 comp = NULL;
1155         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1156                 { /* See if we have a match */
1157                 int m,nn,o,v,done=0;
1158
1159                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1160                 for (m=0; m<nn; m++)
1161                         {
1162                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1163                         v=comp->id;
1164                         for (o=0; o<i; o++)
1165                                 {
1166                                 if (v == q[o])
1167                                         {
1168                                         done=1;
1169                                         break;
1170                                         }
1171                                 }
1172                         if (done) break;
1173                         }
1174                 if (done)
1175                         s->s3->tmp.new_compression=comp;
1176                 else
1177                         comp=NULL;
1178                 }
1179 #else
1180         /* If compression is disabled we'd better not try to resume a session
1181          * using compression.
1182          */
1183         if (s->session->compress_meth != 0)
1184                 {
1185                 al=SSL_AD_INTERNAL_ERROR;
1186                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1187                 goto f_err;
1188                 }
1189 #endif
1190
1191         /* Given s->session->ciphers and SSL_get_ciphers, we must
1192          * pick a cipher */
1193
1194         if (!s->hit)
1195                 {
1196 #ifdef OPENSSL_NO_COMP
1197                 s->session->compress_meth=0;
1198 #else
1199                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1200 #endif
1201                 if (s->session->ciphers != NULL)
1202                         sk_SSL_CIPHER_free(s->session->ciphers);
1203                 s->session->ciphers=ciphers;
1204                 if (ciphers == NULL)
1205                         {
1206                         al=SSL_AD_ILLEGAL_PARAMETER;
1207                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1208                         goto f_err;
1209                         }
1210                 ciphers=NULL;
1211                 c=ssl3_choose_cipher(s,s->session->ciphers,
1212                                      SSL_get_ciphers(s));
1213
1214                 if (c == NULL)
1215                         {
1216                         al=SSL_AD_HANDSHAKE_FAILURE;
1217                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1218                         goto f_err;
1219                         }
1220                 s->s3->tmp.new_cipher=c;
1221                 }
1222         else
1223                 {
1224                 /* Session-id reuse */
1225 #ifdef REUSE_CIPHER_BUG
1226                 STACK_OF(SSL_CIPHER) *sk;
1227                 SSL_CIPHER *nc=NULL;
1228                 SSL_CIPHER *ec=NULL;
1229
1230                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1231                         {
1232                         sk=s->session->ciphers;
1233                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1234                                 {
1235                                 c=sk_SSL_CIPHER_value(sk,i);
1236                                 if (c->algorithm_enc & SSL_eNULL)
1237                                         nc=c;
1238                                 if (SSL_C_IS_EXPORT(c))
1239                                         ec=c;
1240                                 }
1241                         if (nc != NULL)
1242                                 s->s3->tmp.new_cipher=nc;
1243                         else if (ec != NULL)
1244                                 s->s3->tmp.new_cipher=ec;
1245                         else
1246                                 s->s3->tmp.new_cipher=s->session->cipher;
1247                         }
1248                 else
1249 #endif
1250                 s->s3->tmp.new_cipher=s->session->cipher;
1251                 }
1252
1253         if (!ssl3_digest_cached_records(s))
1254                 goto f_err;
1255         
1256         /* we now have the following setup. 
1257          * client_random
1258          * cipher_list          - our prefered list of ciphers
1259          * ciphers              - the clients prefered list of ciphers
1260          * compression          - basically ignored right now
1261          * ssl version is set   - sslv3
1262          * s->session           - The ssl session has been setup.
1263          * s->hit               - session reuse flag
1264          * s->tmp.new_cipher    - the new cipher to use.
1265          */
1266
1267         if (ret < 0) ret=1;
1268         if (0)
1269                 {
1270 f_err:
1271                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1272                 }
1273 err:
1274         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1275         return(ret);
1276         }
1277
1278 int ssl3_send_server_hello(SSL *s)
1279         {
1280         unsigned char *buf;
1281         unsigned char *p,*d;
1282         int i,sl;
1283         unsigned long l;
1284 #ifdef OPENSSL_NO_TLSEXT
1285         unsigned long Time;
1286 #endif
1287
1288         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1289                 {
1290                 buf=(unsigned char *)s->init_buf->data;
1291 #ifdef OPENSSL_NO_TLSEXT
1292                 p=s->s3->server_random;
1293                 /* Generate server_random if it was not needed previously */
1294                 Time=(unsigned long)time(NULL);                 /* Time */
1295                 l2n(Time,p);
1296                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1297                         return -1;
1298 #endif
1299                 /* Do the message type and length last */
1300                 d=p= &(buf[4]);
1301
1302                 *(p++)=s->version>>8;
1303                 *(p++)=s->version&0xff;
1304
1305                 /* Random stuff */
1306                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1307                 p+=SSL3_RANDOM_SIZE;
1308
1309                 /* now in theory we have 3 options to sending back the
1310                  * session id.  If it is a re-use, we send back the
1311                  * old session-id, if it is a new session, we send
1312                  * back the new session-id or we send back a 0 length
1313                  * session-id if we want it to be single use.
1314                  * Currently I will not implement the '0' length session-id
1315                  * 12-Jan-98 - I'll now support the '0' length stuff.
1316                  *
1317                  * We also have an additional case where stateless session
1318                  * resumption is successful: we always send back the old
1319                  * session id. In this case s->hit is non zero: this can
1320                  * only happen if stateless session resumption is succesful
1321                  * if session caching is disabled so existing functionality
1322                  * is unaffected.
1323                  */
1324                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1325                         && !s->hit)
1326                         s->session->session_id_length=0;
1327
1328                 sl=s->session->session_id_length;
1329                 if (sl > (int)sizeof(s->session->session_id))
1330                         {
1331                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1332                         return -1;
1333                         }
1334                 *(p++)=sl;
1335                 memcpy(p,s->session->session_id,sl);
1336                 p+=sl;
1337
1338                 /* put the cipher */
1339                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1340                 p+=i;
1341
1342                 /* put the compression method */
1343 #ifdef OPENSSL_NO_COMP
1344                         *(p++)=0;
1345 #else
1346                 if (s->s3->tmp.new_compression == NULL)
1347                         *(p++)=0;
1348                 else
1349                         *(p++)=s->s3->tmp.new_compression->id;
1350 #endif
1351 #ifndef OPENSSL_NO_TLSEXT
1352                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1353                         {
1354                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1355                         return -1;
1356                         }
1357                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1358                         {
1359                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1360                         return -1;
1361                         }
1362 #endif
1363                 /* do the header */
1364                 l=(p-d);
1365                 d=buf;
1366                 *(d++)=SSL3_MT_SERVER_HELLO;
1367                 l2n3(l,d);
1368
1369                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1370                 /* number of bytes to write */
1371                 s->init_num=p-buf;
1372                 s->init_off=0;
1373                 }
1374
1375         /* SSL3_ST_SW_SRVR_HELLO_B */
1376         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1377         }
1378
1379 int ssl3_send_server_done(SSL *s)
1380         {
1381         unsigned char *p;
1382
1383         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1384                 {
1385                 p=(unsigned char *)s->init_buf->data;
1386
1387                 /* do the header */
1388                 *(p++)=SSL3_MT_SERVER_DONE;
1389                 *(p++)=0;
1390                 *(p++)=0;
1391                 *(p++)=0;
1392
1393                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1394                 /* number of bytes to write */
1395                 s->init_num=4;
1396                 s->init_off=0;
1397                 }
1398
1399         /* SSL3_ST_SW_SRVR_DONE_B */
1400         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1401         }
1402
1403 int ssl3_send_server_key_exchange(SSL *s)
1404         {
1405 #ifndef OPENSSL_NO_RSA
1406         unsigned char *q;
1407         int j,num;
1408         RSA *rsa;
1409         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1410         unsigned int u;
1411 #endif
1412 #ifndef OPENSSL_NO_DH
1413         DH *dh=NULL,*dhp;
1414 #endif
1415 #ifndef OPENSSL_NO_ECDH
1416         EC_KEY *ecdh=NULL, *ecdhp;
1417         unsigned char *encodedPoint = NULL;
1418         int encodedlen = 0;
1419         int curve_id = 0;
1420         BN_CTX *bn_ctx = NULL; 
1421 #endif
1422         EVP_PKEY *pkey;
1423         unsigned char *p,*d;
1424         int al,i;
1425         unsigned long type;
1426         int n;
1427         CERT *cert;
1428         BIGNUM *r[4];
1429         int nr[4],kn;
1430         BUF_MEM *buf;
1431         EVP_MD_CTX md_ctx;
1432
1433         EVP_MD_CTX_init(&md_ctx);
1434         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1435                 {
1436                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1437                 cert=s->cert;
1438
1439                 buf=s->init_buf;
1440
1441                 r[0]=r[1]=r[2]=r[3]=NULL;
1442                 n=0;
1443 #ifndef OPENSSL_NO_RSA
1444                 if (type & SSL_kRSA)
1445                         {
1446                         rsa=cert->rsa_tmp;
1447                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1448                                 {
1449                                 rsa=s->cert->rsa_tmp_cb(s,
1450                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1451                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1452                                 if(rsa == NULL)
1453                                 {
1454                                         al=SSL_AD_HANDSHAKE_FAILURE;
1455                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1456                                         goto f_err;
1457                                 }
1458                                 RSA_up_ref(rsa);
1459                                 cert->rsa_tmp=rsa;
1460                                 }
1461                         if (rsa == NULL)
1462                                 {
1463                                 al=SSL_AD_HANDSHAKE_FAILURE;
1464                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1465                                 goto f_err;
1466                                 }
1467                         r[0]=rsa->n;
1468                         r[1]=rsa->e;
1469                         s->s3->tmp.use_rsa_tmp=1;
1470                         }
1471                 else
1472 #endif
1473 #ifndef OPENSSL_NO_DH
1474                         if (type & SSL_kEDH)
1475                         {
1476                         dhp=cert->dh_tmp;
1477                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1478                                 dhp=s->cert->dh_tmp_cb(s,
1479                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1480                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1481                         if (dhp == NULL)
1482                                 {
1483                                 al=SSL_AD_HANDSHAKE_FAILURE;
1484                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1485                                 goto f_err;
1486                                 }
1487
1488                         if (s->s3->tmp.dh != NULL)
1489                                 {
1490                                 DH_free(dh);
1491                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1492                                 goto err;
1493                                 }
1494
1495                         if ((dh=DHparams_dup(dhp)) == NULL)
1496                                 {
1497                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1498                                 goto err;
1499                                 }
1500
1501                         s->s3->tmp.dh=dh;
1502                         if ((dhp->pub_key == NULL ||
1503                              dhp->priv_key == NULL ||
1504                              (s->options & SSL_OP_SINGLE_DH_USE)))
1505                                 {
1506                                 if(!DH_generate_key(dh))
1507                                     {
1508                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1509                                            ERR_R_DH_LIB);
1510                                     goto err;
1511                                     }
1512                                 }
1513                         else
1514                                 {
1515                                 dh->pub_key=BN_dup(dhp->pub_key);
1516                                 dh->priv_key=BN_dup(dhp->priv_key);
1517                                 if ((dh->pub_key == NULL) ||
1518                                         (dh->priv_key == NULL))
1519                                         {
1520                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1521                                         goto err;
1522                                         }
1523                                 }
1524                         r[0]=dh->p;
1525                         r[1]=dh->g;
1526                         r[2]=dh->pub_key;
1527                         }
1528                 else 
1529 #endif
1530 #ifndef OPENSSL_NO_ECDH
1531                         if (type & SSL_kEECDH)
1532                         {
1533                         const EC_GROUP *group;
1534
1535                         ecdhp=cert->ecdh_tmp;
1536                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1537                                 {
1538                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1539                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1540                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1541                                 }
1542                         if (ecdhp == NULL)
1543                                 {
1544                                 al=SSL_AD_HANDSHAKE_FAILURE;
1545                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1546                                 goto f_err;
1547                                 }
1548
1549                         if (s->s3->tmp.ecdh != NULL)
1550                                 {
1551                                 EC_KEY_free(s->s3->tmp.ecdh); 
1552                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1553                                 goto err;
1554                                 }
1555
1556                         /* Duplicate the ECDH structure. */
1557                         if (ecdhp == NULL)
1558                                 {
1559                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1560                                 goto err;
1561                                 }
1562                         if (!EC_KEY_up_ref(ecdhp))
1563                                 {
1564                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1565                                 goto err;
1566                                 }
1567                         ecdh = ecdhp;
1568
1569                         s->s3->tmp.ecdh=ecdh;
1570                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1571                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1572                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1573                                 {
1574                                 if(!EC_KEY_generate_key(ecdh))
1575                                     {
1576                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1577                                     goto err;
1578                                     }
1579                                 }
1580
1581                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1582                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1583                             (EC_KEY_get0_private_key(ecdh) == NULL))
1584                                 {
1585                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1586                                 goto err;
1587                                 }
1588
1589                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1590                             (EC_GROUP_get_degree(group) > 163)) 
1591                                 {
1592                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1593                                 goto err;
1594                                 }
1595
1596                         /* XXX: For now, we only support ephemeral ECDH
1597                          * keys over named (not generic) curves. For 
1598                          * supported named curves, curve_id is non-zero.
1599                          */
1600                         if ((curve_id = 
1601                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1602                             == 0)
1603                                 {
1604                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1605                                 goto err;
1606                                 }
1607
1608                         /* Encode the public key.
1609                          * First check the size of encoding and
1610                          * allocate memory accordingly.
1611                          */
1612                         encodedlen = EC_POINT_point2oct(group, 
1613                             EC_KEY_get0_public_key(ecdh),
1614                             POINT_CONVERSION_UNCOMPRESSED, 
1615                             NULL, 0, NULL);
1616
1617                         encodedPoint = (unsigned char *) 
1618                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1619                         bn_ctx = BN_CTX_new();
1620                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1621                                 {
1622                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1623                                 goto err;
1624                                 }
1625
1626
1627                         encodedlen = EC_POINT_point2oct(group, 
1628                             EC_KEY_get0_public_key(ecdh), 
1629                             POINT_CONVERSION_UNCOMPRESSED, 
1630                             encodedPoint, encodedlen, bn_ctx);
1631
1632                         if (encodedlen == 0) 
1633                                 {
1634                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1635                                 goto err;
1636                                 }
1637
1638                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1639
1640                         /* XXX: For now, we only support named (not 
1641                          * generic) curves in ECDH ephemeral key exchanges.
1642                          * In this situation, we need four additional bytes
1643                          * to encode the entire ServerECDHParams
1644                          * structure. 
1645                          */
1646                         n = 4 + encodedlen;
1647
1648                         /* We'll generate the serverKeyExchange message
1649                          * explicitly so we can set these to NULLs
1650                          */
1651                         r[0]=NULL;
1652                         r[1]=NULL;
1653                         r[2]=NULL;
1654                         r[3]=NULL;
1655                         }
1656                 else 
1657 #endif /* !OPENSSL_NO_ECDH */
1658 #ifndef OPENSSL_NO_PSK
1659                         if (type & SSL_kPSK)
1660                                 {
1661                                 /* reserve size for record length and PSK identity hint*/
1662                                 n+=2+strlen(s->ctx->psk_identity_hint);
1663                                 }
1664                         else
1665 #endif /* !OPENSSL_NO_PSK */
1666                         {
1667                         al=SSL_AD_HANDSHAKE_FAILURE;
1668                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1669                         goto f_err;
1670                         }
1671                 for (i=0; r[i] != NULL; i++)
1672                         {
1673                         nr[i]=BN_num_bytes(r[i]);
1674                         n+=2+nr[i];
1675                         }
1676
1677                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1678                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1679                         {
1680                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1681                                 == NULL)
1682                                 {
1683                                 al=SSL_AD_DECODE_ERROR;
1684                                 goto f_err;
1685                                 }
1686                         kn=EVP_PKEY_size(pkey);
1687                         }
1688                 else
1689                         {
1690                         pkey=NULL;
1691                         kn=0;
1692                         }
1693
1694                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1695                         {
1696                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1697                         goto err;
1698                         }
1699                 d=(unsigned char *)s->init_buf->data;
1700                 p= &(d[4]);
1701
1702                 for (i=0; r[i] != NULL; i++)
1703                         {
1704                         s2n(nr[i],p);
1705                         BN_bn2bin(r[i],p);
1706                         p+=nr[i];
1707                         }
1708
1709 #ifndef OPENSSL_NO_ECDH
1710                 if (type & SSL_kEECDH) 
1711                         {
1712                         /* XXX: For now, we only support named (not generic) curves.
1713                          * In this situation, the serverKeyExchange message has:
1714                          * [1 byte CurveType], [2 byte CurveName]
1715                          * [1 byte length of encoded point], followed by
1716                          * the actual encoded point itself
1717                          */
1718                         *p = NAMED_CURVE_TYPE;
1719                         p += 1;
1720                         *p = 0;
1721                         p += 1;
1722                         *p = curve_id;
1723                         p += 1;
1724                         *p = encodedlen;
1725                         p += 1;
1726                         memcpy((unsigned char*)p, 
1727                             (unsigned char *)encodedPoint, 
1728                             encodedlen);
1729                         OPENSSL_free(encodedPoint);
1730                         p += encodedlen;
1731                         }
1732 #endif
1733
1734 #ifndef OPENSSL_NO_PSK
1735                 if (type & SSL_kPSK)
1736                         {
1737                         /* copy PSK identity hint */
1738                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1739                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1740                         p+=strlen(s->ctx->psk_identity_hint);
1741                         }
1742 #endif
1743
1744                 /* not anonymous */
1745                 if (pkey != NULL)
1746                         {
1747                         /* n is the length of the params, they start at &(d[4])
1748                          * and p points to the space at the end. */
1749 #ifndef OPENSSL_NO_RSA
1750                         if (pkey->type == EVP_PKEY_RSA)
1751                                 {
1752                                 q=md_buf;
1753                                 j=0;
1754                                 for (num=2; num > 0; num--)
1755                                         {
1756                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1757                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1758                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1759                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1760                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1761                                         EVP_DigestFinal_ex(&md_ctx,q,
1762                                                 (unsigned int *)&i);
1763                                         q+=i;
1764                                         j+=i;
1765                                         }
1766                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1767                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1768                                         {
1769                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1770                                         goto err;
1771                                         }
1772                                 s2n(u,p);
1773                                 n+=u+2;
1774                                 }
1775                         else
1776 #endif
1777 #if !defined(OPENSSL_NO_DSA)
1778                                 if (pkey->type == EVP_PKEY_DSA)
1779                                 {
1780                                 /* lets do DSS */
1781                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1782                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1783                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1784                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1785                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1786                                         (unsigned int *)&i,pkey))
1787                                         {
1788                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1789                                         goto err;
1790                                         }
1791                                 s2n(i,p);
1792                                 n+=i+2;
1793                                 }
1794                         else
1795 #endif
1796 #if !defined(OPENSSL_NO_ECDSA)
1797                                 if (pkey->type == EVP_PKEY_EC)
1798                                 {
1799                                 /* let's do ECDSA */
1800                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1801                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1802                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1803                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1804                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1805                                         (unsigned int *)&i,pkey))
1806                                         {
1807                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1808                                         goto err;
1809                                         }
1810                                 s2n(i,p);
1811                                 n+=i+2;
1812                                 }
1813                         else
1814 #endif
1815                                 {
1816                                 /* Is this error check actually needed? */
1817                                 al=SSL_AD_HANDSHAKE_FAILURE;
1818                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1819                                 goto f_err;
1820                                 }
1821                         }
1822
1823                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1824                 l2n3(n,d);
1825
1826                 /* we should now have things packed up, so lets send
1827                  * it off */
1828                 s->init_num=n+4;
1829                 s->init_off=0;
1830                 }
1831
1832         s->state = SSL3_ST_SW_KEY_EXCH_B;
1833         EVP_MD_CTX_cleanup(&md_ctx);
1834         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1835 f_err:
1836         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1837 err:
1838 #ifndef OPENSSL_NO_ECDH
1839         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1840         BN_CTX_free(bn_ctx);
1841 #endif
1842         EVP_MD_CTX_cleanup(&md_ctx);
1843         return(-1);
1844         }
1845
1846 int ssl3_send_certificate_request(SSL *s)
1847         {
1848         unsigned char *p,*d;
1849         int i,j,nl,off,n;
1850         STACK_OF(X509_NAME) *sk=NULL;
1851         X509_NAME *name;
1852         BUF_MEM *buf;
1853
1854         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1855                 {
1856                 buf=s->init_buf;
1857
1858                 d=p=(unsigned char *)&(buf->data[4]);
1859
1860                 /* get the list of acceptable cert types */
1861                 p++;
1862                 n=ssl3_get_req_cert_type(s,p);
1863                 d[0]=n;
1864                 p+=n;
1865                 n++;
1866
1867                 off=n;
1868                 p+=2;
1869                 n+=2;
1870
1871                 sk=SSL_get_client_CA_list(s);
1872                 nl=0;
1873                 if (sk != NULL)
1874                         {
1875                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1876                                 {
1877                                 name=sk_X509_NAME_value(sk,i);
1878                                 j=i2d_X509_NAME(name,NULL);
1879                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1880                                         {
1881                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1882                                         goto err;
1883                                         }
1884                                 p=(unsigned char *)&(buf->data[4+n]);
1885                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1886                                         {
1887                                         s2n(j,p);
1888                                         i2d_X509_NAME(name,&p);
1889                                         n+=2+j;
1890                                         nl+=2+j;
1891                                         }
1892                                 else
1893                                         {
1894                                         d=p;
1895                                         i2d_X509_NAME(name,&p);
1896                                         j-=2; s2n(j,d); j+=2;
1897                                         n+=j;
1898                                         nl+=j;
1899                                         }
1900                                 }
1901                         }
1902                 /* else no CA names */
1903                 p=(unsigned char *)&(buf->data[4+off]);
1904                 s2n(nl,p);
1905
1906                 d=(unsigned char *)buf->data;
1907                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1908                 l2n3(n,d);
1909
1910                 /* we should now have things packed up, so lets send
1911                  * it off */
1912
1913                 s->init_num=n+4;
1914                 s->init_off=0;
1915 #ifdef NETSCAPE_HANG_BUG
1916                 p=(unsigned char *)s->init_buf->data + s->init_num;
1917
1918                 /* do the header */
1919                 *(p++)=SSL3_MT_SERVER_DONE;
1920                 *(p++)=0;
1921                 *(p++)=0;
1922                 *(p++)=0;
1923                 s->init_num += 4;
1924 #endif
1925
1926                 s->state = SSL3_ST_SW_CERT_REQ_B;
1927                 }
1928
1929         /* SSL3_ST_SW_CERT_REQ_B */
1930         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1931 err:
1932         return(-1);
1933         }
1934
1935 int ssl3_get_client_key_exchange(SSL *s)
1936         {
1937         int i,al,ok;
1938         long n;
1939         unsigned long alg_k;
1940         unsigned char *p;
1941 #ifndef OPENSSL_NO_RSA
1942         RSA *rsa=NULL;
1943         EVP_PKEY *pkey=NULL;
1944 #endif
1945 #ifndef OPENSSL_NO_DH
1946         BIGNUM *pub=NULL;
1947         DH *dh_srvr;
1948 #endif
1949 #ifndef OPENSSL_NO_KRB5
1950         KSSL_ERR kssl_err;
1951 #endif /* OPENSSL_NO_KRB5 */
1952
1953 #ifndef OPENSSL_NO_ECDH
1954         EC_KEY *srvr_ecdh = NULL;
1955         EVP_PKEY *clnt_pub_pkey = NULL;
1956         EC_POINT *clnt_ecpoint = NULL;
1957         BN_CTX *bn_ctx = NULL; 
1958 #endif
1959
1960         n=s->method->ssl_get_message(s,
1961                 SSL3_ST_SR_KEY_EXCH_A,
1962                 SSL3_ST_SR_KEY_EXCH_B,
1963                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1964                 2048, /* ??? */
1965                 &ok);
1966
1967         if (!ok) return((int)n);
1968         p=(unsigned char *)s->init_msg;
1969
1970         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1971
1972 #ifndef OPENSSL_NO_RSA
1973         if (alg_k & SSL_kRSA)
1974                 {
1975                 /* FIX THIS UP EAY EAY EAY EAY */
1976                 if (s->s3->tmp.use_rsa_tmp)
1977                         {
1978                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1979                                 rsa=s->cert->rsa_tmp;
1980                         /* Don't do a callback because rsa_tmp should
1981                          * be sent already */
1982                         if (rsa == NULL)
1983                                 {
1984                                 al=SSL_AD_HANDSHAKE_FAILURE;
1985                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1986                                 goto f_err;
1987
1988                                 }
1989                         }
1990                 else
1991                         {
1992                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1993                         if (    (pkey == NULL) ||
1994                                 (pkey->type != EVP_PKEY_RSA) ||
1995                                 (pkey->pkey.rsa == NULL))
1996                                 {
1997                                 al=SSL_AD_HANDSHAKE_FAILURE;
1998                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1999                                 goto f_err;
2000                                 }
2001                         rsa=pkey->pkey.rsa;
2002                         }
2003
2004                 /* TLS and [incidentally] DTLS{0xFEFF} */
2005                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2006                         {
2007                         n2s(p,i);
2008                         if (n != i+2)
2009                                 {
2010                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2011                                         {
2012                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2013                                         goto err;
2014                                         }
2015                                 else
2016                                         p-=2;
2017                                 }
2018                         else
2019                                 n=i;
2020                         }
2021
2022                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2023
2024                 al = -1;
2025                 
2026                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2027                         {
2028                         al=SSL_AD_DECODE_ERROR;
2029                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2030                         }
2031
2032                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2033                         {
2034                         /* The premaster secret must contain the same version number as the
2035                          * ClientHello to detect version rollback attacks (strangely, the
2036                          * protocol does not offer such protection for DH ciphersuites).
2037                          * However, buggy clients exist that send the negotiated protocol
2038                          * version instead if the server does not support the requested
2039                          * protocol version.
2040                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2041                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2042                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2043                                 {
2044                                 al=SSL_AD_DECODE_ERROR;
2045                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2046
2047                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2048                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2049                                  * number check as a "bad version oracle" -- an alert would
2050                                  * reveal that the plaintext corresponding to some ciphertext
2051                                  * made up by the adversary is properly formatted except
2052                                  * that the version number is wrong.  To avoid such attacks,
2053                                  * we should treat this just like any other decryption error. */
2054                                 }
2055                         }
2056
2057                 if (al != -1)
2058                         {
2059                         /* Some decryption failure -- use random value instead as countermeasure
2060                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2061                          * (see RFC 2246, section 7.4.7.1). */
2062                         ERR_clear_error();
2063                         i = SSL_MAX_MASTER_KEY_LENGTH;
2064                         p[0] = s->client_version >> 8;
2065                         p[1] = s->client_version & 0xff;
2066                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2067                                 goto err;
2068                         }
2069         
2070                 s->session->master_key_length=
2071                         s->method->ssl3_enc->generate_master_secret(s,
2072                                 s->session->master_key,
2073                                 p,i);
2074                 OPENSSL_cleanse(p,i);
2075                 }
2076         else
2077 #endif
2078 #ifndef OPENSSL_NO_DH
2079                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2080                 {
2081                 n2s(p,i);
2082                 if (n != i+2)
2083                         {
2084                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2085                                 {
2086                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2087                                 goto err;
2088                                 }
2089                         else
2090                                 {
2091                                 p-=2;
2092                                 i=(int)n;
2093                                 }
2094                         }
2095
2096                 if (n == 0L) /* the parameters are in the cert */
2097                         {
2098                         al=SSL_AD_HANDSHAKE_FAILURE;
2099                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2100                         goto f_err;
2101                         }
2102                 else
2103                         {
2104                         if (s->s3->tmp.dh == NULL)
2105                                 {
2106                                 al=SSL_AD_HANDSHAKE_FAILURE;
2107                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2108                                 goto f_err;
2109                                 }
2110                         else
2111                                 dh_srvr=s->s3->tmp.dh;
2112                         }
2113
2114                 pub=BN_bin2bn(p,i,NULL);
2115                 if (pub == NULL)
2116                         {
2117                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2118                         goto err;
2119                         }
2120
2121                 i=DH_compute_key(p,pub,dh_srvr);
2122
2123                 if (i <= 0)
2124                         {
2125                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2126                         goto err;
2127                         }
2128
2129                 DH_free(s->s3->tmp.dh);
2130                 s->s3->tmp.dh=NULL;
2131
2132                 BN_clear_free(pub);
2133                 pub=NULL;
2134                 s->session->master_key_length=
2135                         s->method->ssl3_enc->generate_master_secret(s,
2136                                 s->session->master_key,p,i);
2137                 OPENSSL_cleanse(p,i);
2138                 }
2139         else
2140 #endif
2141 #ifndef OPENSSL_NO_KRB5
2142         if (alg_k & SSL_kKRB5)
2143                 {
2144                 krb5_error_code         krb5rc;
2145                 krb5_data               enc_ticket;
2146                 krb5_data               authenticator;
2147                 krb5_data               enc_pms;
2148                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2149                 EVP_CIPHER_CTX          ciph_ctx;
2150                 const EVP_CIPHER        *enc = NULL;
2151                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2152                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2153                                                + EVP_MAX_BLOCK_LENGTH];
2154                 int                  padl, outl;
2155                 krb5_timestamp          authtime = 0;
2156                 krb5_ticket_times       ttimes;
2157
2158                 EVP_CIPHER_CTX_init(&ciph_ctx);
2159
2160                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2161
2162                 n2s(p,i);
2163                 enc_ticket.length = i;
2164
2165                 if (n < (long)(enc_ticket.length + 6))
2166                         {
2167                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2168                                 SSL_R_DATA_LENGTH_TOO_LONG);
2169                         goto err;
2170                         }
2171
2172                 enc_ticket.data = (char *)p;
2173                 p+=enc_ticket.length;
2174
2175                 n2s(p,i);
2176                 authenticator.length = i;
2177
2178                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2179                         {
2180                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2181                                 SSL_R_DATA_LENGTH_TOO_LONG);
2182                         goto err;
2183                         }
2184
2185                 authenticator.data = (char *)p;
2186                 p+=authenticator.length;
2187
2188                 n2s(p,i);
2189                 enc_pms.length = i;
2190                 enc_pms.data = (char *)p;
2191                 p+=enc_pms.length;
2192
2193                 /* Note that the length is checked again below,
2194                 ** after decryption
2195                 */
2196                 if(enc_pms.length > sizeof pms)
2197                         {
2198                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2199                                SSL_R_DATA_LENGTH_TOO_LONG);
2200                         goto err;
2201                         }
2202
2203                 if (n != (long)(enc_ticket.length + authenticator.length +
2204                                                 enc_pms.length + 6))
2205                         {
2206                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2207                                 SSL_R_DATA_LENGTH_TOO_LONG);
2208                         goto err;
2209                         }
2210
2211                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2212                                         &kssl_err)) != 0)
2213                         {
2214 #ifdef KSSL_DEBUG
2215                         printf("kssl_sget_tkt rtn %d [%d]\n",
2216                                 krb5rc, kssl_err.reason);
2217                         if (kssl_err.text)
2218                                 printf("kssl_err text= %s\n", kssl_err.text);
2219 #endif  /* KSSL_DEBUG */
2220                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2221                                 kssl_err.reason);
2222                         goto err;
2223                         }
2224
2225                 /*  Note: no authenticator is not considered an error,
2226                 **  but will return authtime == 0.
2227                 */
2228                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2229                                         &authtime, &kssl_err)) != 0)
2230                         {
2231 #ifdef KSSL_DEBUG
2232                         printf("kssl_check_authent rtn %d [%d]\n",
2233                                 krb5rc, kssl_err.reason);
2234                         if (kssl_err.text)
2235                                 printf("kssl_err text= %s\n", kssl_err.text);
2236 #endif  /* KSSL_DEBUG */
2237                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2238                                 kssl_err.reason);
2239                         goto err;
2240                         }
2241
2242                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2243                         {
2244                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2245                         goto err;
2246                         }
2247
2248 #ifdef KSSL_DEBUG
2249                 kssl_ctx_show(kssl_ctx);
2250 #endif  /* KSSL_DEBUG */
2251
2252                 enc = kssl_map_enc(kssl_ctx->enctype);
2253                 if (enc == NULL)
2254                     goto err;
2255
2256                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2257
2258                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2259                         {
2260                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2261                                 SSL_R_DECRYPTION_FAILED);
2262                         goto err;
2263                         }
2264                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2265                                         (unsigned char *)enc_pms.data, enc_pms.length))
2266                         {
2267                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2268                                 SSL_R_DECRYPTION_FAILED);
2269                         goto err;
2270                         }
2271                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2272                         {
2273                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2274                                 SSL_R_DATA_LENGTH_TOO_LONG);
2275                         goto err;
2276                         }
2277                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2278                         {
2279                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2280                                 SSL_R_DECRYPTION_FAILED);
2281                         goto err;
2282                         }
2283                 outl += padl;
2284                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2285                         {
2286                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2287                                 SSL_R_DATA_LENGTH_TOO_LONG);
2288                         goto err;
2289                         }
2290                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2291                     {
2292                     /* The premaster secret must contain the same version number as the
2293                      * ClientHello to detect version rollback attacks (strangely, the
2294                      * protocol does not offer such protection for DH ciphersuites).
2295                      * However, buggy clients exist that send random bytes instead of
2296                      * the protocol version.
2297                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2298                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2299                      */
2300                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2301                         {
2302                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2303                                SSL_AD_DECODE_ERROR);
2304                         goto err;
2305                         }
2306                     }
2307
2308                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2309
2310                 s->session->master_key_length=
2311                         s->method->ssl3_enc->generate_master_secret(s,
2312                                 s->session->master_key, pms, outl);
2313
2314                 if (kssl_ctx->client_princ)
2315                         {
2316                         size_t len = strlen(kssl_ctx->client_princ);
2317                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2318                                 {
2319                                 s->session->krb5_client_princ_len = len;
2320                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2321                                 }
2322                         }
2323
2324
2325                 /*  Was doing kssl_ctx_free() here,
2326                 **  but it caused problems for apache.
2327                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2328                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2329                 */
2330                 }
2331         else
2332 #endif  /* OPENSSL_NO_KRB5 */
2333
2334 #ifndef OPENSSL_NO_ECDH
2335                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2336                 {
2337                 int ret = 1;
2338                 int field_size = 0;
2339                 const EC_KEY   *tkey;
2340                 const EC_GROUP *group;
2341                 const BIGNUM *priv_key;
2342
2343                 /* initialize structures for server's ECDH key pair */
2344                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2345                         {
2346                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2347                             ERR_R_MALLOC_FAILURE);
2348                         goto err;
2349                         }
2350
2351                 /* Let's get server private key and group information */
2352                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2353                         { 
2354                         /* use the certificate */
2355                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2356                         }
2357                 else
2358                         {
2359                         /* use the ephermeral values we saved when
2360                          * generating the ServerKeyExchange msg.
2361                          */
2362                         tkey = s->s3->tmp.ecdh;
2363                         }
2364
2365                 group    = EC_KEY_get0_group(tkey);
2366                 priv_key = EC_KEY_get0_private_key(tkey);
2367
2368                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2369                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2370                         {
2371                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2372                                ERR_R_EC_LIB);
2373                         goto err;
2374                         }
2375
2376                 /* Let's get client's public key */
2377                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2378                         {
2379                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2380                             ERR_R_MALLOC_FAILURE);
2381                         goto err;
2382                         }
2383
2384                 if (n == 0L) 
2385                         {
2386                         /* Client Publickey was in Client Certificate */
2387
2388                          if (alg_k & SSL_kEECDH)
2389                                  {
2390                                  al=SSL_AD_HANDSHAKE_FAILURE;
2391                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2392                                  goto f_err;
2393                                  }
2394                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2395                             == NULL) || 
2396                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2397                                 {
2398                                 /* XXX: For now, we do not support client
2399                                  * authentication using ECDH certificates
2400                                  * so this branch (n == 0L) of the code is
2401                                  * never executed. When that support is
2402                                  * added, we ought to ensure the key 
2403                                  * received in the certificate is 
2404                                  * authorized for key agreement.
2405                                  * ECDH_compute_key implicitly checks that
2406                                  * the two ECDH shares are for the same
2407                                  * group.
2408                                  */
2409                                 al=SSL_AD_HANDSHAKE_FAILURE;
2410                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2411                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2412                                 goto f_err;
2413                                 }
2414
2415                         if (EC_POINT_copy(clnt_ecpoint,
2416                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2417                                 {
2418                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2419                                         ERR_R_EC_LIB);
2420                                 goto err;
2421                                 }
2422                         ret = 2; /* Skip certificate verify processing */
2423                         }
2424                 else
2425                         {
2426                         /* Get client's public key from encoded point
2427                          * in the ClientKeyExchange message.
2428                          */
2429                         if ((bn_ctx = BN_CTX_new()) == NULL)
2430                                 {
2431                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2432                                     ERR_R_MALLOC_FAILURE);
2433                                 goto err;
2434                                 }
2435
2436                         /* Get encoded point length */
2437                         i = *p; 
2438                         p += 1;
2439                         if (EC_POINT_oct2point(group, 
2440                             clnt_ecpoint, p, i, bn_ctx) == 0)
2441                                 {
2442                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                     ERR_R_EC_LIB);
2444                                 goto err;
2445                                 }
2446                         /* p is pointing to somewhere in the buffer
2447                          * currently, so set it to the start 
2448                          */ 
2449                         p=(unsigned char *)s->init_buf->data;
2450                         }
2451
2452                 /* Compute the shared pre-master secret */
2453                 field_size = EC_GROUP_get_degree(group);
2454                 if (field_size <= 0)
2455                         {
2456                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2457                                ERR_R_ECDH_LIB);
2458                         goto err;
2459                         }
2460                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2461                 if (i <= 0)
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                             ERR_R_ECDH_LIB);
2465                         goto err;
2466                         }
2467
2468                 EVP_PKEY_free(clnt_pub_pkey);
2469                 EC_POINT_free(clnt_ecpoint);
2470                 EC_KEY_free(srvr_ecdh);
2471                 BN_CTX_free(bn_ctx);
2472                 EC_KEY_free(s->s3->tmp.ecdh);
2473                 s->s3->tmp.ecdh = NULL; 
2474
2475                 /* Compute the master secret */
2476                 s->session->master_key_length = s->method->ssl3_enc-> \
2477                     generate_master_secret(s, s->session->master_key, p, i);
2478                 
2479                 OPENSSL_cleanse(p, i);
2480                 return (ret);
2481                 }
2482         else
2483 #endif
2484 #ifndef OPENSSL_NO_PSK
2485                 if (alg_k & SSL_kPSK)
2486                         {
2487                         unsigned char *t = NULL;
2488                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2489                         unsigned int pre_ms_len = 0, psk_len = 0;
2490                         int psk_err = 1;
2491                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2492
2493                         al=SSL_AD_HANDSHAKE_FAILURE;
2494
2495                         n2s(p,i);
2496                         if (n != i+2)
2497                                 {
2498                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2499                                         SSL_R_LENGTH_MISMATCH);
2500                                 goto psk_err;
2501                                 }
2502                         if (i > PSK_MAX_IDENTITY_LEN)
2503                                 {
2504                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                         SSL_R_DATA_LENGTH_TOO_LONG);
2506                                 goto psk_err;
2507                                 }
2508                         if (s->psk_server_callback == NULL)
2509                                 {
2510                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2511                                        SSL_R_PSK_NO_SERVER_CB);
2512                                 goto psk_err;
2513                                 }
2514
2515                         /* Create guaranteed NULL-terminated identity
2516                          * string for the callback */
2517                         memcpy(tmp_id, p, i);
2518                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2519                         psk_len = s->psk_server_callback(s, tmp_id,
2520                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2521                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2522
2523                         if (psk_len > PSK_MAX_PSK_LEN)
2524                                 {
2525                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526                                         ERR_R_INTERNAL_ERROR);
2527                                 goto psk_err;
2528                                 }
2529                         else if (psk_len == 0)
2530                                 {
2531                                 /* PSK related to the given identity not found */
2532                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2533                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2534                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2535                                 goto psk_err;
2536                                 }
2537
2538                         /* create PSK pre_master_secret */
2539                         pre_ms_len=2+psk_len+2+psk_len;
2540                         t = psk_or_pre_ms;
2541                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2542                         s2n(psk_len, t);
2543                         memset(t, 0, psk_len);
2544                         t+=psk_len;
2545                         s2n(psk_len, t);
2546
2547                         if (s->session->psk_identity != NULL)
2548                                 OPENSSL_free(s->session->psk_identity);
2549                         s->session->psk_identity = BUF_strdup((char *)p);
2550                         if (s->session->psk_identity == NULL)
2551                                 {
2552                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2553                                         ERR_R_MALLOC_FAILURE);
2554                                 goto psk_err;
2555                                 }
2556
2557                         if (s->session->psk_identity_hint != NULL)
2558                                 OPENSSL_free(s->session->psk_identity_hint);
2559                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2560                         if (s->ctx->psk_identity_hint != NULL &&
2561                                 s->session->psk_identity_hint == NULL)
2562                                 {
2563                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2564                                         ERR_R_MALLOC_FAILURE);
2565                                 goto psk_err;
2566                                 }
2567
2568                         s->session->master_key_length=
2569                                 s->method->ssl3_enc->generate_master_secret(s,
2570                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2571                         psk_err = 0;
2572                 psk_err:
2573                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2574                         if (psk_err != 0)
2575                                 goto f_err;
2576                         }
2577                 else
2578 #endif
2579                 if (alg_k & SSL_kGOST) 
2580                         {
2581                         int ret = 0;
2582                         EVP_PKEY_CTX *pkey_ctx;
2583                         EVP_PKEY *client_pub_pkey = NULL;
2584                         unsigned char premaster_secret[32], *start;
2585                         size_t outlen=32, inlen;                        
2586
2587                         /* Get our certificate private key*/
2588                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2589                         EVP_PKEY_decrypt_init(pkey_ctx);
2590                         /* If client certificate is present and is of the same type, maybe
2591                          * use it for key exchange.  Don't mind errors from
2592                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2593                          * a client certificate for authorization only. */
2594                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2595                         if (client_pub_pkey)
2596                                 {
2597                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2598                                         ERR_clear_error();
2599                                 }
2600                         /* Decrypt session key */
2601                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2602                                 {
2603                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2604                                 goto gerr;
2605                                 }
2606                         if (p[1] == 0x81)
2607                                 {
2608                                 start = p+3;
2609                                 inlen = p[2];
2610                                 }
2611                         else if (p[1] < 0x80)
2612                                 {
2613                                 start = p+2;
2614                                 inlen = p[1];
2615                                 }
2616                         else
2617                                 {
2618                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2619                                 goto gerr;
2620                                 }
2621                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2622
2623                                 {
2624                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2625                                 goto gerr;
2626                                 }
2627                         /* Generate master secret */
2628                         s->session->master_key_length=
2629                                 s->method->ssl3_enc->generate_master_secret(s,
2630                                         s->session->master_key,premaster_secret,32);
2631                         /* Check if pubkey from client certificate was used */
2632                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2633                                 ret = 2;
2634                         else
2635                                 ret = 1;
2636                 gerr:
2637                         EVP_PKEY_free(client_pub_pkey);
2638                         EVP_PKEY_CTX_free(pkey_ctx);
2639                         if (ret)
2640                                 return ret;
2641                         else
2642                                 goto err;
2643                         }
2644                 else
2645                 {
2646                 al=SSL_AD_HANDSHAKE_FAILURE;
2647                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2648                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2649                 goto f_err;
2650                 }
2651
2652         return(1);
2653 f_err:
2654         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2655 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2656 err:
2657 #endif
2658 #ifndef OPENSSL_NO_ECDH
2659         EVP_PKEY_free(clnt_pub_pkey);
2660         EC_POINT_free(clnt_ecpoint);
2661         if (srvr_ecdh != NULL) 
2662                 EC_KEY_free(srvr_ecdh);
2663         BN_CTX_free(bn_ctx);
2664 #endif
2665         return(-1);
2666         }
2667
2668 int ssl3_get_cert_verify(SSL *s)
2669         {
2670         EVP_PKEY *pkey=NULL;
2671         unsigned char *p;
2672         int al,ok,ret=0;
2673         long n;
2674         int type=0,i,j;
2675         X509 *peer;
2676
2677         n=s->method->ssl_get_message(s,
2678                 SSL3_ST_SR_CERT_VRFY_A,
2679                 SSL3_ST_SR_CERT_VRFY_B,
2680                 -1,
2681                 514, /* 514? */
2682                 &ok);
2683
2684         if (!ok) return((int)n);
2685
2686         if (s->session->peer != NULL)
2687                 {
2688                 peer=s->session->peer;
2689                 pkey=X509_get_pubkey(peer);
2690                 type=X509_certificate_type(peer,pkey);
2691                 }
2692         else
2693                 {
2694                 peer=NULL;
2695                 pkey=NULL;
2696                 }
2697
2698         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2699                 {
2700                 s->s3->tmp.reuse_message=1;
2701                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2702                         {
2703                         al=SSL_AD_UNEXPECTED_MESSAGE;
2704                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2705                         goto f_err;
2706                         }
2707                 ret=1;
2708                 goto end;
2709                 }
2710
2711         if (peer == NULL)
2712                 {
2713                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2714                 al=SSL_AD_UNEXPECTED_MESSAGE;
2715                 goto f_err;
2716                 }
2717
2718         if (!(type & EVP_PKT_SIGN))
2719                 {
2720                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2721                 al=SSL_AD_ILLEGAL_PARAMETER;
2722                 goto f_err;
2723                 }
2724
2725         if (s->s3->change_cipher_spec)
2726                 {
2727                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2728                 al=SSL_AD_UNEXPECTED_MESSAGE;
2729                 goto f_err;
2730                 }
2731
2732         /* we now have a signature that we need to verify */
2733         p=(unsigned char *)s->init_msg;
2734         /* Check for broken implementations of GOST ciphersuites */
2735         /* If key is GOST and n is exactly 64, it is bare
2736          * signature without length field */
2737         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2738                 pkey->type == NID_id_GostR3410_2001) )
2739                 {
2740                 i=64;
2741                 } 
2742         else 
2743                 {       
2744                 n2s(p,i);
2745                 n-=2;
2746                 if (i > n)
2747                         {
2748                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2749                         al=SSL_AD_DECODE_ERROR;
2750                         goto f_err;
2751                         }
2752         }
2753         j=EVP_PKEY_size(pkey);
2754         if ((i > j) || (n > j) || (n <= 0))
2755                 {
2756                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2757                 al=SSL_AD_DECODE_ERROR;
2758                 goto f_err;
2759                 }
2760
2761 #ifndef OPENSSL_NO_RSA 
2762         if (pkey->type == EVP_PKEY_RSA)
2763                 {
2764                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2765                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2766                                                         pkey->pkey.rsa);
2767                 if (i < 0)
2768                         {
2769                         al=SSL_AD_DECRYPT_ERROR;
2770                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2771                         goto f_err;
2772                         }
2773                 if (i == 0)
2774                         {
2775                         al=SSL_AD_DECRYPT_ERROR;
2776                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2777                         goto f_err;
2778                         }
2779                 }
2780         else
2781 #endif
2782 #ifndef OPENSSL_NO_DSA
2783                 if (pkey->type == EVP_PKEY_DSA)
2784                 {
2785                 j=DSA_verify(pkey->save_type,
2786                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2787                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2788                 if (j <= 0)
2789                         {
2790                         /* bad signature */
2791                         al=SSL_AD_DECRYPT_ERROR;
2792                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2793                         goto f_err;
2794                         }
2795                 }
2796         else
2797 #endif
2798 #ifndef OPENSSL_NO_ECDSA
2799                 if (pkey->type == EVP_PKEY_EC)
2800                 {
2801                 j=ECDSA_verify(pkey->save_type,
2802                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2803                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2804                 if (j <= 0)
2805                         {
2806                         /* bad signature */
2807                         al=SSL_AD_DECRYPT_ERROR;
2808                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2809                             SSL_R_BAD_ECDSA_SIGNATURE);
2810                         goto f_err;
2811                         }
2812                 }
2813         else
2814 #endif
2815         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2816                 {   unsigned char signature[64];
2817                         int idx;
2818                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2819                         EVP_PKEY_verify_init(pctx);
2820                         if (i!=64) {
2821                                 fprintf(stderr,"GOST signature length is %d",i);
2822                         }       
2823                         for (idx=0;idx<64;idx++) {
2824                                 signature[63-idx]=p[idx];
2825                         }       
2826                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2827                         EVP_PKEY_CTX_free(pctx);
2828                         if (j<=0) 
2829                                 {
2830                                 al=SSL_AD_DECRYPT_ERROR;
2831                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2832                                         SSL_R_BAD_ECDSA_SIGNATURE);
2833                                 goto f_err;
2834                                 }       
2835                 }
2836         else    
2837                 {
2838                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2839                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2840                 goto f_err;
2841                 }
2842
2843
2844         ret=1;
2845         if (0)
2846                 {
2847 f_err:
2848                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2849                 }
2850 end:
2851         EVP_PKEY_free(pkey);
2852         return(ret);
2853         }
2854
2855 int ssl3_get_client_certificate(SSL *s)
2856         {
2857         int i,ok,al,ret= -1;
2858         X509 *x=NULL;
2859         unsigned long l,nc,llen,n;
2860         const unsigned char *p,*q;
2861         unsigned char *d;
2862         STACK_OF(X509) *sk=NULL;
2863
2864         n=s->method->ssl_get_message(s,
2865                 SSL3_ST_SR_CERT_A,
2866                 SSL3_ST_SR_CERT_B,
2867                 -1,
2868                 s->max_cert_list,
2869                 &ok);
2870
2871         if (!ok) return((int)n);
2872
2873         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2874                 {
2875                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2876                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2877                         {
2878                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2879                         al=SSL_AD_HANDSHAKE_FAILURE;
2880                         goto f_err;
2881                         }
2882                 /* If tls asked for a client cert, the client must return a 0 list */
2883                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2884                         {
2885                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2886                         al=SSL_AD_UNEXPECTED_MESSAGE;
2887                         goto f_err;
2888                         }
2889                 s->s3->tmp.reuse_message=1;
2890                 return(1);
2891                 }
2892
2893         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2894                 {
2895                 al=SSL_AD_UNEXPECTED_MESSAGE;
2896                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2897                 goto f_err;
2898                 }
2899         p=d=(unsigned char *)s->init_msg;
2900
2901         if ((sk=sk_X509_new_null()) == NULL)
2902                 {
2903                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2904                 goto err;
2905                 }
2906
2907         n2l3(p,llen);
2908         if (llen+3 != n)
2909                 {
2910                 al=SSL_AD_DECODE_ERROR;
2911                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2912                 goto f_err;
2913                 }
2914         for (nc=0; nc<llen; )
2915                 {
2916                 n2l3(p,l);
2917                 if ((l+nc+3) > llen)
2918                         {
2919                         al=SSL_AD_DECODE_ERROR;
2920                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2921                         goto f_err;
2922                         }
2923
2924                 q=p;
2925                 x=d2i_X509(NULL,&p,l);
2926                 if (x == NULL)
2927                         {
2928                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2929                         goto err;
2930                         }
2931                 if (p != (q+l))
2932                         {
2933                         al=SSL_AD_DECODE_ERROR;
2934                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2935                         goto f_err;
2936                         }
2937                 if (!sk_X509_push(sk,x))
2938                         {
2939                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2940                         goto err;
2941                         }
2942                 x=NULL;
2943                 nc+=l+3;
2944                 }
2945
2946         if (sk_X509_num(sk) <= 0)
2947                 {
2948                 /* TLS does not mind 0 certs returned */
2949                 if (s->version == SSL3_VERSION)
2950                         {
2951                         al=SSL_AD_HANDSHAKE_FAILURE;
2952                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2953                         goto f_err;
2954                         }
2955                 /* Fail for TLS only if we required a certificate */
2956                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2957                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2958                         {
2959                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2960                         al=SSL_AD_HANDSHAKE_FAILURE;
2961                         goto f_err;
2962                         }
2963                 }
2964         else
2965                 {
2966                 i=ssl_verify_cert_chain(s,sk);
2967                 if (i <= 0)
2968                         {
2969                         al=ssl_verify_alarm_type(s->verify_result);
2970                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2971                         goto f_err;
2972                         }
2973                 }
2974
2975         if (s->session->peer != NULL) /* This should not be needed */
2976                 X509_free(s->session->peer);
2977         s->session->peer=sk_X509_shift(sk);
2978         s->session->verify_result = s->verify_result;
2979
2980         /* With the current implementation, sess_cert will always be NULL
2981          * when we arrive here. */
2982         if (s->session->sess_cert == NULL)
2983                 {
2984                 s->session->sess_cert = ssl_sess_cert_new();
2985                 if (s->session->sess_cert == NULL)
2986                         {
2987                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2988                         goto err;
2989                         }
2990                 }
2991         if (s->session->sess_cert->cert_chain != NULL)
2992                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2993         s->session->sess_cert->cert_chain=sk;
2994         /* Inconsistency alert: cert_chain does *not* include the
2995          * peer's own certificate, while we do include it in s3_clnt.c */
2996
2997         sk=NULL;
2998
2999         ret=1;
3000         if (0)
3001                 {
3002 f_err:
3003                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3004                 }
3005 err:
3006         if (x != NULL) X509_free(x);
3007         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3008         return(ret);
3009         }
3010
3011 int ssl3_send_server_certificate(SSL *s)
3012         {
3013         unsigned long l;
3014         X509 *x;
3015
3016         if (s->state == SSL3_ST_SW_CERT_A)
3017                 {
3018                 x=ssl_get_server_send_cert(s);
3019                 if (x == NULL)
3020                         {
3021                         /* VRS: allow null cert if auth == KRB5 */
3022                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3023                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3024                                 {
3025                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3026                                 return(0);
3027                                 }
3028                         }
3029
3030                 l=ssl3_output_cert_chain(s,x);
3031                 s->state=SSL3_ST_SW_CERT_B;
3032                 s->init_num=(int)l;
3033                 s->init_off=0;
3034                 }
3035
3036         /* SSL3_ST_SW_CERT_B */
3037         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3038         }
3039 #ifndef OPENSSL_NO_TLSEXT
3040 int ssl3_send_newsession_ticket(SSL *s)
3041         {
3042         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3043                 {
3044                 unsigned char *p, *senc, *macstart;
3045                 int len, slen;
3046                 unsigned int hlen;
3047                 EVP_CIPHER_CTX ctx;
3048                 HMAC_CTX hctx;
3049                 SSL_CTX *tctx = s->initial_ctx;
3050                 unsigned char iv[EVP_MAX_IV_LENGTH];
3051                 unsigned char key_name[16];
3052
3053                 /* get session encoding length */
3054                 slen = i2d_SSL_SESSION(s->session, NULL);
3055                 /* Some length values are 16 bits, so forget it if session is
3056                  * too long
3057                  */
3058                 if (slen > 0xFF00)
3059                         return -1;
3060                 /* Grow buffer if need be: the length calculation is as
3061                  * follows 1 (size of message name) + 3 (message length
3062                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3063                  * 16 (key name) + max_iv_len (iv length) +
3064                  * session_length + max_enc_block_size (max encrypted session
3065                  * length) + max_md_size (HMAC).
3066                  */
3067                 if (!BUF_MEM_grow(s->init_buf,
3068                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3069                         EVP_MAX_MD_SIZE + slen))
3070                         return -1;
3071                 senc = OPENSSL_malloc(slen);
3072                 if (!senc)
3073                         return -1;
3074                 p = senc;
3075                 i2d_SSL_SESSION(s->session, &p);
3076
3077                 p=(unsigned char *)s->init_buf->data;
3078                 /* do the header */
3079                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3080                 /* Skip message length for now */
3081                 p += 3;
3082                 EVP_CIPHER_CTX_init(&ctx);
3083                 HMAC_CTX_init(&hctx);
3084                 /* Initialize HMAC and cipher contexts. If callback present
3085                  * it does all the work otherwise use generated values
3086                  * from parent ctx.
3087                  */
3088                 if (tctx->tlsext_ticket_key_cb)
3089                         {
3090                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3091                                                          &hctx, 1) < 0)
3092                                 {
3093                                 OPENSSL_free(senc);
3094                                 return -1;
3095                                 }
3096                         }
3097                 else
3098                         {
3099                         RAND_pseudo_bytes(iv, 16);
3100                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3101                                         tctx->tlsext_tick_aes_key, iv);
3102                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3103                                         tlsext_tick_md(), NULL);
3104                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3105                         }
3106                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3107                 /* Skip ticket length for now */
3108                 p += 2;
3109                 /* Output key name */
3110                 macstart = p;
3111                 memcpy(p, key_name, 16);
3112                 p += 16;
3113                 /* output IV */
3114                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3115                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3116                 /* Encrypt session data */
3117                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3118                 p += len;
3119                 EVP_EncryptFinal(&ctx, p, &len);
3120                 p += len;
3121                 EVP_CIPHER_CTX_cleanup(&ctx);
3122
3123                 HMAC_Update(&hctx, macstart, p - macstart);
3124                 HMAC_Final(&hctx, p, &hlen);
3125                 HMAC_CTX_cleanup(&hctx);
3126
3127                 p += hlen;
3128                 /* Now write out lengths: p points to end of data written */
3129                 /* Total length */
3130                 len = p - (unsigned char *)s->init_buf->data;
3131                 p=(unsigned char *)s->init_buf->data + 1;
3132                 l2n3(len - 4, p); /* Message length */
3133                 p += 4;
3134                 s2n(len - 10, p);  /* Ticket length */
3135
3136                 /* number of bytes to write */
3137                 s->init_num= len;
3138                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3139                 s->init_off=0;
3140                 OPENSSL_free(senc);
3141                 }
3142
3143         /* SSL3_ST_SW_SESSION_TICKET_B */
3144         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3145         }
3146
3147 int ssl3_send_cert_status(SSL *s)
3148         {
3149         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3150                 {
3151                 unsigned char *p;
3152                 /* Grow buffer if need be: the length calculation is as
3153                  * follows 1 (message type) + 3 (message length) +
3154                  * 1 (ocsp response type) + 3 (ocsp response length)
3155                  * + (ocsp response)
3156                  */
3157                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3158                         return -1;
3159
3160                 p=(unsigned char *)s->init_buf->data;
3161
3162                 /* do the header */
3163                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3164                 /* message length */
3165                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3166                 /* status type */
3167                 *(p++)= s->tlsext_status_type;
3168                 /* length of OCSP response */
3169                 l2n3(s->tlsext_ocsp_resplen, p);
3170                 /* actual response */
3171                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3172                 /* number of bytes to write */
3173                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3174                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3175                 s->init_off = 0;
3176                 }
3177
3178         /* SSL3_ST_SW_CERT_STATUS_B */
3179         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3180         }
3181 #endif