PR: 2089
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  * Also for GOST ciphersuites when
518                                  * the client uses its key from the certificate
519                                  * for key exchange.
520                                  */
521                                 s->state=SSL3_ST_SR_FINISHED_A;
522                                 s->init_num = 0;
523                                 }
524                         else
525                                 {
526                                 int offset=0;
527                                 int dgst_num;
528
529                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
530                                 s->init_num=0;
531
532                                 /* We need to get hashes here so if there is
533                                  * a client cert, it can be verified
534                                  * FIXME - digest processing for CertificateVerify
535                                  * should be generalized. But it is next step
536                                  */
537                                 if (s->s3->handshake_buffer)
538                                         if (!ssl3_digest_cached_records(s))
539                                                 return -1;
540                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
541                                         if (s->s3->handshake_dgst[dgst_num]) 
542                                                 {
543                                                 int dgst_size;
544
545                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
546                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
547                                                 if (dgst_size < 0)
548                                                         {
549                                                         ret = -1;
550                                                         goto end;
551                                                         }
552                                                 offset+=dgst_size;
553                                                 }               
554                                 }
555                         break;
556
557                 case SSL3_ST_SR_CERT_VRFY_A:
558                 case SSL3_ST_SR_CERT_VRFY_B:
559
560                         /* we should decide if we expected this one */
561                         ret=ssl3_get_cert_verify(s);
562                         if (ret <= 0) goto end;
563
564                         s->state=SSL3_ST_SR_FINISHED_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SR_FINISHED_A:
569                 case SSL3_ST_SR_FINISHED_B:
570                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
571                                 SSL3_ST_SR_FINISHED_B);
572                         if (ret <= 0) goto end;
573 #ifndef OPENSSL_NO_TLSEXT
574                         if (s->tlsext_ticket_expected)
575                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
576                         else if (s->hit)
577                                 s->state=SSL_ST_OK;
578 #else
579                         if (s->hit)
580                                 s->state=SSL_ST_OK;
581 #endif
582                         else
583                                 s->state=SSL3_ST_SW_CHANGE_A;
584                         s->init_num=0;
585                         break;
586
587 #ifndef OPENSSL_NO_TLSEXT
588                 case SSL3_ST_SW_SESSION_TICKET_A:
589                 case SSL3_ST_SW_SESSION_TICKET_B:
590                         ret=ssl3_send_newsession_ticket(s);
591                         if (ret <= 0) goto end;
592                         s->state=SSL3_ST_SW_CHANGE_A;
593                         s->init_num=0;
594                         break;
595
596                 case SSL3_ST_SW_CERT_STATUS_A:
597                 case SSL3_ST_SW_CERT_STATUS_B:
598                         ret=ssl3_send_cert_status(s);
599                         if (ret <= 0) goto end;
600                         s->state=SSL3_ST_SW_KEY_EXCH_A;
601                         s->init_num=0;
602                         break;
603
604 #endif
605
606                 case SSL3_ST_SW_CHANGE_A:
607                 case SSL3_ST_SW_CHANGE_B:
608
609                         s->session->cipher=s->s3->tmp.new_cipher;
610                         if (!s->method->ssl3_enc->setup_key_block(s))
611                                 { ret= -1; goto end; }
612
613                         ret=ssl3_send_change_cipher_spec(s,
614                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
615
616                         if (ret <= 0) goto end;
617                         s->state=SSL3_ST_SW_FINISHED_A;
618                         s->init_num=0;
619
620                         if (!s->method->ssl3_enc->change_cipher_state(s,
621                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
622                                 {
623                                 ret= -1;
624                                 goto end;
625                                 }
626
627                         break;
628
629                 case SSL3_ST_SW_FINISHED_A:
630                 case SSL3_ST_SW_FINISHED_B:
631                         ret=ssl3_send_finished(s,
632                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
633                                 s->method->ssl3_enc->server_finished_label,
634                                 s->method->ssl3_enc->server_finished_label_len);
635                         if (ret <= 0) goto end;
636                         s->state=SSL3_ST_SW_FLUSH;
637                         if (s->hit)
638                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
639                         else
640                                 s->s3->tmp.next_state=SSL_ST_OK;
641                         s->init_num=0;
642                         break;
643
644                 case SSL_ST_OK:
645                         /* clean a few things up */
646                         ssl3_cleanup_key_block(s);
647
648                         BUF_MEM_free(s->init_buf);
649                         s->init_buf=NULL;
650
651                         /* remove buffering on output */
652                         ssl_free_wbio_buffer(s);
653
654                         s->init_num=0;
655
656                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
657                                 {
658                                 /* actually not necessarily a 'new' session unless
659                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
660                                 
661                                 s->new_session=0;
662                                 
663                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
664                                 
665                                 s->ctx->stats.sess_accept_good++;
666                                 /* s->server=1; */
667                                 s->handshake_func=ssl3_accept;
668
669                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
670                                 }
671                         
672                         ret = 1;
673                         goto end;
674                         /* break; */
675
676                 default:
677                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
678                         ret= -1;
679                         goto end;
680                         /* break; */
681                         }
682                 
683                 if (!s->s3->tmp.reuse_message && !skip)
684                         {
685                         if (s->debug)
686                                 {
687                                 if ((ret=BIO_flush(s->wbio)) <= 0)
688                                         goto end;
689                                 }
690
691
692                         if ((cb != NULL) && (s->state != state))
693                                 {
694                                 new_state=s->state;
695                                 s->state=state;
696                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
697                                 s->state=new_state;
698                                 }
699                         }
700                 skip=0;
701                 }
702 end:
703         /* BIO_flush(s->wbio); */
704
705         s->in_handshake--;
706         if (cb != NULL)
707                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
708         return(ret);
709         }
710
711 int ssl3_send_hello_request(SSL *s)
712         {
713         unsigned char *p;
714
715         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
716                 {
717                 p=(unsigned char *)s->init_buf->data;
718                 *(p++)=SSL3_MT_HELLO_REQUEST;
719                 *(p++)=0;
720                 *(p++)=0;
721                 *(p++)=0;
722
723                 s->state=SSL3_ST_SW_HELLO_REQ_B;
724                 /* number of bytes to write */
725                 s->init_num=4;
726                 s->init_off=0;
727                 }
728
729         /* SSL3_ST_SW_HELLO_REQ_B */
730         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
731         }
732
733 int ssl3_check_client_hello(SSL *s)
734         {
735         int ok;
736         long n;
737
738         /* this function is called when we really expect a Certificate message,
739          * so permit appropriate message length */
740         n=s->method->ssl_get_message(s,
741                 SSL3_ST_SR_CERT_A,
742                 SSL3_ST_SR_CERT_B,
743                 -1,
744                 s->max_cert_list,
745                 &ok);
746         if (!ok) return((int)n);
747         s->s3->tmp.reuse_message = 1;
748         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
749                 {
750                 /* Throw away what we have done so far in the current handshake,
751                  * which will now be aborted. (A full SSL_clear would be too much.)
752                  * I hope that tmp.dh is the only thing that may need to be cleared
753                  * when a handshake is not completed ... */
754 #ifndef OPENSSL_NO_DH
755                 if (s->s3->tmp.dh != NULL)
756                         {
757                         DH_free(s->s3->tmp.dh);
758                         s->s3->tmp.dh = NULL;
759                         }
760 #endif
761                 return 2;
762                 }
763         return 1;
764 }
765
766 int ssl3_get_client_hello(SSL *s)
767         {
768         int i,j,ok,al,ret= -1;
769         unsigned int cookie_len;
770         long n;
771         unsigned long id;
772         unsigned char *p,*d,*q;
773         SSL_CIPHER *c;
774 #ifndef OPENSSL_NO_COMP
775         SSL_COMP *comp=NULL;
776 #endif
777         STACK_OF(SSL_CIPHER) *ciphers=NULL;
778
779         /* We do this so that we will respond with our native type.
780          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
781          * This down switching should be handled by a different method.
782          * If we are SSLv3, we will respond with SSLv3, even if prompted with
783          * TLSv1.
784          */
785         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
786                 {
787                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
788                 }
789         s->first_packet=1;
790         n=s->method->ssl_get_message(s,
791                 SSL3_ST_SR_CLNT_HELLO_B,
792                 SSL3_ST_SR_CLNT_HELLO_C,
793                 SSL3_MT_CLIENT_HELLO,
794                 SSL3_RT_MAX_PLAIN_LENGTH,
795                 &ok);
796
797         if (!ok) return((int)n);
798         s->first_packet=0;
799         d=p=(unsigned char *)s->init_msg;
800
801         /* use version from inside client hello, not from record header
802          * (may differ: see RFC 2246, Appendix E, second paragraph) */
803         s->client_version=(((int)p[0])<<8)|(int)p[1];
804         p+=2;
805
806         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
807             (s->version != DTLS1_VERSION && s->client_version < s->version))
808                 {
809                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
810                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
811                         {
812                         /* similar to ssl3_get_record, send alert using remote version number */
813                         s->version = s->client_version;
814                         }
815                 al = SSL_AD_PROTOCOL_VERSION;
816                 goto f_err;
817                 }
818
819         /* If we require cookies and this ClientHello doesn't
820          * contain one, just return since we do not want to
821          * allocate any memory yet. So check cookie length...
822          */
823         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
824                 {
825                 unsigned int session_length, cookie_length;
826                 
827                 session_length = *(p + SSL3_RANDOM_SIZE);
828                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
829
830                 if (cookie_length == 0)
831                         return 1;
832                 }
833
834         /* load the client random */
835         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
836         p+=SSL3_RANDOM_SIZE;
837
838         /* get the session-id */
839         j= *(p++);
840
841         s->hit=0;
842         /* Versions before 0.9.7 always allow session reuse during renegotiation
843          * (i.e. when s->new_session is true), option
844          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
845          * Maybe this optional behaviour should always have been the default,
846          * but we cannot safely change the default behaviour (or new applications
847          * might be written that become totally unsecure when compiled with
848          * an earlier library version)
849          */
850         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
851                 {
852                 if (!ssl_get_new_session(s,1))
853                         goto err;
854                 }
855         else
856                 {
857                 i=ssl_get_prev_session(s, p, j, d + n);
858                 if (i == 1)
859                         { /* previous session */
860                         s->hit=1;
861                         }
862                 else if (i == -1)
863                         goto err;
864                 else /* i == 0 */
865                         {
866                         if (!ssl_get_new_session(s,1))
867                                 goto err;
868                         }
869                 }
870
871         p+=j;
872
873         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
874                 {
875                 /* cookie stuff */
876                 cookie_len = *(p++);
877
878                 /* 
879                  * The ClientHello may contain a cookie even if the
880                  * HelloVerify message has not been sent--make sure that it
881                  * does not cause an overflow.
882                  */
883                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
884                         {
885                         /* too much data */
886                         al = SSL_AD_DECODE_ERROR;
887                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
888                         goto f_err;
889                         }
890
891                 /* verify the cookie if appropriate option is set. */
892                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
893                         cookie_len > 0)
894                         {
895                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
896
897                         if ( s->ctx->app_verify_cookie_cb != NULL)
898                                 {
899                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
900                                         cookie_len) == 0)
901                                         {
902                                         al=SSL_AD_HANDSHAKE_FAILURE;
903                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
904                                                 SSL_R_COOKIE_MISMATCH);
905                                         goto f_err;
906                                         }
907                                 /* else cookie verification succeeded */
908                                 }
909                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
910                                                   s->d1->cookie_len) != 0) /* default verification */
911                                 {
912                                         al=SSL_AD_HANDSHAKE_FAILURE;
913                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
914                                                 SSL_R_COOKIE_MISMATCH);
915                                         goto f_err;
916                                 }
917
918                         ret = 2;
919                         }
920
921                 p += cookie_len;
922                 }
923
924         n2s(p,i);
925         if ((i == 0) && (j != 0))
926                 {
927                 /* we need a cipher if we are not resuming a session */
928                 al=SSL_AD_ILLEGAL_PARAMETER;
929                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
930                 goto f_err;
931                 }
932         if ((p+i) >= (d+n))
933                 {
934                 /* not enough data */
935                 al=SSL_AD_DECODE_ERROR;
936                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
937                 goto f_err;
938                 }
939         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
940                 == NULL))
941                 {
942                 goto err;
943                 }
944         p+=i;
945
946         /* If it is a hit, check that the cipher is in the list */
947         if ((s->hit) && (i > 0))
948                 {
949                 j=0;
950                 id=s->session->cipher->id;
951
952 #ifdef CIPHER_DEBUG
953                 printf("client sent %d ciphers\n",sk_num(ciphers));
954 #endif
955                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
956                         {
957                         c=sk_SSL_CIPHER_value(ciphers,i);
958 #ifdef CIPHER_DEBUG
959                         printf("client [%2d of %2d]:%s\n",
960                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
961 #endif
962                         if (c->id == id)
963                                 {
964                                 j=1;
965                                 break;
966                                 }
967                         }
968                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
969                         {
970                         /* Special case as client bug workaround: the previously used cipher may
971                          * not be in the current list, the client instead might be trying to
972                          * continue using a cipher that before wasn't chosen due to server
973                          * preferences.  We'll have to reject the connection if the cipher is not
974                          * enabled, though. */
975                         c = sk_SSL_CIPHER_value(ciphers, 0);
976                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
977                                 {
978                                 s->session->cipher = c;
979                                 j = 1;
980                                 }
981                         }
982                 if (j == 0)
983                         {
984                         /* we need to have the cipher in the cipher
985                          * list if we are asked to reuse it */
986                         al=SSL_AD_ILLEGAL_PARAMETER;
987                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
988                         goto f_err;
989                         }
990                 }
991
992         /* compression */
993         i= *(p++);
994         if ((p+i) > (d+n))
995                 {
996                 /* not enough data */
997                 al=SSL_AD_DECODE_ERROR;
998                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
999                 goto f_err;
1000                 }
1001         q=p;
1002         for (j=0; j<i; j++)
1003                 {
1004                 if (p[j] == 0) break;
1005                 }
1006
1007         p+=i;
1008         if (j >= i)
1009                 {
1010                 /* no compress */
1011                 al=SSL_AD_DECODE_ERROR;
1012                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1013                 goto f_err;
1014                 }
1015
1016 #ifndef OPENSSL_NO_TLSEXT
1017         /* TLS extensions*/
1018         if (s->version > SSL3_VERSION)
1019                 {
1020                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1021                         {
1022                         /* 'al' set by ssl_parse_clienthello_tlsext */
1023                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1024                         goto f_err;
1025                         }
1026                 }
1027                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1028                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1029                         goto err;
1030                 }
1031
1032         /* Check if we want to use external pre-shared secret for this
1033          * handshake for not reused session only. We need to generate
1034          * server_random before calling tls_session_secret_cb in order to allow
1035          * SessionTicket processing to use it in key derivation. */
1036         {
1037                 unsigned long Time;
1038                 unsigned char *pos;
1039                 Time=(unsigned long)time(NULL);                 /* Time */
1040                 pos=s->s3->server_random;
1041                 l2n(Time,pos);
1042                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1043                         {
1044                         al=SSL_AD_INTERNAL_ERROR;
1045                         goto f_err;
1046                         }
1047         }
1048
1049         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1050                 {
1051                 SSL_CIPHER *pref_cipher=NULL;
1052
1053                 s->session->master_key_length=sizeof(s->session->master_key);
1054                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1055                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1056                         {
1057                         s->hit=1;
1058                         s->session->ciphers=ciphers;
1059                         s->session->verify_result=X509_V_OK;
1060
1061                         ciphers=NULL;
1062
1063                         /* check if some cipher was preferred by call back */
1064                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1065                         if (pref_cipher == NULL)
1066                                 {
1067                                 al=SSL_AD_HANDSHAKE_FAILURE;
1068                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1069                                 goto f_err;
1070                                 }
1071
1072                         s->session->cipher=pref_cipher;
1073
1074                         if (s->cipher_list)
1075                                 sk_SSL_CIPHER_free(s->cipher_list);
1076
1077                         if (s->cipher_list_by_id)
1078                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1079
1080                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1081                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1082                         }
1083                 }
1084 #endif
1085
1086         /* Worst case, we will use the NULL compression, but if we have other
1087          * options, we will now look for them.  We have i-1 compression
1088          * algorithms from the client, starting at q. */
1089         s->s3->tmp.new_compression=NULL;
1090 #ifndef OPENSSL_NO_COMP
1091         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1092                 { /* See if we have a match */
1093                 int m,nn,o,v,done=0;
1094
1095                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1096                 for (m=0; m<nn; m++)
1097                         {
1098                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1099                         v=comp->id;
1100                         for (o=0; o<i; o++)
1101                                 {
1102                                 if (v == q[o])
1103                                         {
1104                                         done=1;
1105                                         break;
1106                                         }
1107                                 }
1108                         if (done) break;
1109                         }
1110                 if (done)
1111                         s->s3->tmp.new_compression=comp;
1112                 else
1113                         comp=NULL;
1114                 }
1115 #endif
1116
1117         /* Given s->session->ciphers and SSL_get_ciphers, we must
1118          * pick a cipher */
1119
1120         if (!s->hit)
1121                 {
1122 #ifdef OPENSSL_NO_COMP
1123                 s->session->compress_meth=0;
1124 #else
1125                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1126 #endif
1127                 if (s->session->ciphers != NULL)
1128                         sk_SSL_CIPHER_free(s->session->ciphers);
1129                 s->session->ciphers=ciphers;
1130                 if (ciphers == NULL)
1131                         {
1132                         al=SSL_AD_ILLEGAL_PARAMETER;
1133                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1134                         goto f_err;
1135                         }
1136                 ciphers=NULL;
1137                 c=ssl3_choose_cipher(s,s->session->ciphers,
1138                                      SSL_get_ciphers(s));
1139
1140                 if (c == NULL)
1141                         {
1142                         al=SSL_AD_HANDSHAKE_FAILURE;
1143                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1144                         goto f_err;
1145                         }
1146                 s->s3->tmp.new_cipher=c;
1147                 }
1148         else
1149                 {
1150                 /* Session-id reuse */
1151 #ifdef REUSE_CIPHER_BUG
1152                 STACK_OF(SSL_CIPHER) *sk;
1153                 SSL_CIPHER *nc=NULL;
1154                 SSL_CIPHER *ec=NULL;
1155
1156                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1157                         {
1158                         sk=s->session->ciphers;
1159                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1160                                 {
1161                                 c=sk_SSL_CIPHER_value(sk,i);
1162                                 if (c->algorithm_enc & SSL_eNULL)
1163                                         nc=c;
1164                                 if (SSL_C_IS_EXPORT(c))
1165                                         ec=c;
1166                                 }
1167                         if (nc != NULL)
1168                                 s->s3->tmp.new_cipher=nc;
1169                         else if (ec != NULL)
1170                                 s->s3->tmp.new_cipher=ec;
1171                         else
1172                                 s->s3->tmp.new_cipher=s->session->cipher;
1173                         }
1174                 else
1175 #endif
1176                 s->s3->tmp.new_cipher=s->session->cipher;
1177                 }
1178
1179         if (!ssl3_digest_cached_records(s))
1180                 goto f_err;
1181         
1182         /* we now have the following setup. 
1183          * client_random
1184          * cipher_list          - our prefered list of ciphers
1185          * ciphers              - the clients prefered list of ciphers
1186          * compression          - basically ignored right now
1187          * ssl version is set   - sslv3
1188          * s->session           - The ssl session has been setup.
1189          * s->hit               - session reuse flag
1190          * s->tmp.new_cipher    - the new cipher to use.
1191          */
1192
1193         if (ret < 0) ret=1;
1194         if (0)
1195                 {
1196 f_err:
1197                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1198                 }
1199 err:
1200         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1201         return(ret);
1202         }
1203
1204 int ssl3_send_server_hello(SSL *s)
1205         {
1206         unsigned char *buf;
1207         unsigned char *p,*d;
1208         int i,sl;
1209         unsigned long l;
1210 #ifdef OPENSSL_NO_TLSEXT
1211         unsigned long Time;
1212 #endif
1213
1214         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1215                 {
1216                 buf=(unsigned char *)s->init_buf->data;
1217 #ifdef OPENSSL_NO_TLSEXT
1218                 p=s->s3->server_random;
1219                 /* Generate server_random if it was not needed previously */
1220                 Time=(unsigned long)time(NULL);                 /* Time */
1221                 l2n(Time,p);
1222                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1223                         return -1;
1224 #endif
1225                 /* Do the message type and length last */
1226                 d=p= &(buf[4]);
1227
1228                 *(p++)=s->version>>8;
1229                 *(p++)=s->version&0xff;
1230
1231                 /* Random stuff */
1232                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1233                 p+=SSL3_RANDOM_SIZE;
1234
1235                 /* now in theory we have 3 options to sending back the
1236                  * session id.  If it is a re-use, we send back the
1237                  * old session-id, if it is a new session, we send
1238                  * back the new session-id or we send back a 0 length
1239                  * session-id if we want it to be single use.
1240                  * Currently I will not implement the '0' length session-id
1241                  * 12-Jan-98 - I'll now support the '0' length stuff.
1242                  *
1243                  * We also have an additional case where stateless session
1244                  * resumption is successful: we always send back the old
1245                  * session id. In this case s->hit is non zero: this can
1246                  * only happen if stateless session resumption is succesful
1247                  * if session caching is disabled so existing functionality
1248                  * is unaffected.
1249                  */
1250                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1251                         && !s->hit)
1252                         s->session->session_id_length=0;
1253
1254                 sl=s->session->session_id_length;
1255                 if (sl > (int)sizeof(s->session->session_id))
1256                         {
1257                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1258                         return -1;
1259                         }
1260                 *(p++)=sl;
1261                 memcpy(p,s->session->session_id,sl);
1262                 p+=sl;
1263
1264                 /* put the cipher */
1265                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1266                 p+=i;
1267
1268                 /* put the compression method */
1269 #ifdef OPENSSL_NO_COMP
1270                         *(p++)=0;
1271 #else
1272                 if (s->s3->tmp.new_compression == NULL)
1273                         *(p++)=0;
1274                 else
1275                         *(p++)=s->s3->tmp.new_compression->id;
1276 #endif
1277 #ifndef OPENSSL_NO_TLSEXT
1278                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1279                         {
1280                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1281                         return -1;
1282                         }
1283                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1284                         {
1285                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1286                         return -1;
1287                         }
1288 #endif
1289                 /* do the header */
1290                 l=(p-d);
1291                 d=buf;
1292                 *(d++)=SSL3_MT_SERVER_HELLO;
1293                 l2n3(l,d);
1294
1295                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1296                 /* number of bytes to write */
1297                 s->init_num=p-buf;
1298                 s->init_off=0;
1299                 }
1300
1301         /* SSL3_ST_SW_SRVR_HELLO_B */
1302         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1303         }
1304
1305 int ssl3_send_server_done(SSL *s)
1306         {
1307         unsigned char *p;
1308
1309         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1310                 {
1311                 p=(unsigned char *)s->init_buf->data;
1312
1313                 /* do the header */
1314                 *(p++)=SSL3_MT_SERVER_DONE;
1315                 *(p++)=0;
1316                 *(p++)=0;
1317                 *(p++)=0;
1318
1319                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1320                 /* number of bytes to write */
1321                 s->init_num=4;
1322                 s->init_off=0;
1323                 }
1324
1325         /* SSL3_ST_SW_SRVR_DONE_B */
1326         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1327         }
1328
1329 int ssl3_send_server_key_exchange(SSL *s)
1330         {
1331 #ifndef OPENSSL_NO_RSA
1332         unsigned char *q;
1333         int j,num;
1334         RSA *rsa;
1335         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1336         unsigned int u;
1337 #endif
1338 #ifndef OPENSSL_NO_DH
1339         DH *dh=NULL,*dhp;
1340 #endif
1341 #ifndef OPENSSL_NO_ECDH
1342         EC_KEY *ecdh=NULL, *ecdhp;
1343         unsigned char *encodedPoint = NULL;
1344         int encodedlen = 0;
1345         int curve_id = 0;
1346         BN_CTX *bn_ctx = NULL; 
1347 #endif
1348         EVP_PKEY *pkey;
1349         unsigned char *p,*d;
1350         int al,i;
1351         unsigned long type;
1352         int n;
1353         CERT *cert;
1354         BIGNUM *r[4];
1355         int nr[4],kn;
1356         BUF_MEM *buf;
1357         EVP_MD_CTX md_ctx;
1358
1359         EVP_MD_CTX_init(&md_ctx);
1360         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1361                 {
1362                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1363                 cert=s->cert;
1364
1365                 buf=s->init_buf;
1366
1367                 r[0]=r[1]=r[2]=r[3]=NULL;
1368                 n=0;
1369 #ifndef OPENSSL_NO_RSA
1370                 if (type & SSL_kRSA)
1371                         {
1372                         rsa=cert->rsa_tmp;
1373                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1374                                 {
1375                                 rsa=s->cert->rsa_tmp_cb(s,
1376                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1377                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1378                                 if(rsa == NULL)
1379                                 {
1380                                         al=SSL_AD_HANDSHAKE_FAILURE;
1381                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1382                                         goto f_err;
1383                                 }
1384                                 RSA_up_ref(rsa);
1385                                 cert->rsa_tmp=rsa;
1386                                 }
1387                         if (rsa == NULL)
1388                                 {
1389                                 al=SSL_AD_HANDSHAKE_FAILURE;
1390                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1391                                 goto f_err;
1392                                 }
1393                         r[0]=rsa->n;
1394                         r[1]=rsa->e;
1395                         s->s3->tmp.use_rsa_tmp=1;
1396                         }
1397                 else
1398 #endif
1399 #ifndef OPENSSL_NO_DH
1400                         if (type & SSL_kEDH)
1401                         {
1402                         dhp=cert->dh_tmp;
1403                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1404                                 dhp=s->cert->dh_tmp_cb(s,
1405                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1406                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1407                         if (dhp == NULL)
1408                                 {
1409                                 al=SSL_AD_HANDSHAKE_FAILURE;
1410                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1411                                 goto f_err;
1412                                 }
1413
1414                         if (s->s3->tmp.dh != NULL)
1415                                 {
1416                                 DH_free(dh);
1417                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1418                                 goto err;
1419                                 }
1420
1421                         if ((dh=DHparams_dup(dhp)) == NULL)
1422                                 {
1423                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1424                                 goto err;
1425                                 }
1426
1427                         s->s3->tmp.dh=dh;
1428                         if ((dhp->pub_key == NULL ||
1429                              dhp->priv_key == NULL ||
1430                              (s->options & SSL_OP_SINGLE_DH_USE)))
1431                                 {
1432                                 if(!DH_generate_key(dh))
1433                                     {
1434                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1435                                            ERR_R_DH_LIB);
1436                                     goto err;
1437                                     }
1438                                 }
1439                         else
1440                                 {
1441                                 dh->pub_key=BN_dup(dhp->pub_key);
1442                                 dh->priv_key=BN_dup(dhp->priv_key);
1443                                 if ((dh->pub_key == NULL) ||
1444                                         (dh->priv_key == NULL))
1445                                         {
1446                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1447                                         goto err;
1448                                         }
1449                                 }
1450                         r[0]=dh->p;
1451                         r[1]=dh->g;
1452                         r[2]=dh->pub_key;
1453                         }
1454                 else 
1455 #endif
1456 #ifndef OPENSSL_NO_ECDH
1457                         if (type & SSL_kEECDH)
1458                         {
1459                         const EC_GROUP *group;
1460
1461                         ecdhp=cert->ecdh_tmp;
1462                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1463                                 {
1464                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1465                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1466                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1467                                 }
1468                         if (ecdhp == NULL)
1469                                 {
1470                                 al=SSL_AD_HANDSHAKE_FAILURE;
1471                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1472                                 goto f_err;
1473                                 }
1474
1475                         if (s->s3->tmp.ecdh != NULL)
1476                                 {
1477                                 EC_KEY_free(s->s3->tmp.ecdh); 
1478                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1479                                 goto err;
1480                                 }
1481
1482                         /* Duplicate the ECDH structure. */
1483                         if (ecdhp == NULL)
1484                                 {
1485                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1486                                 goto err;
1487                                 }
1488                         if (!EC_KEY_up_ref(ecdhp))
1489                                 {
1490                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1491                                 goto err;
1492                                 }
1493                         ecdh = ecdhp;
1494
1495                         s->s3->tmp.ecdh=ecdh;
1496                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1497                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1498                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1499                                 {
1500                                 if(!EC_KEY_generate_key(ecdh))
1501                                     {
1502                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1503                                     goto err;
1504                                     }
1505                                 }
1506
1507                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1508                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1509                             (EC_KEY_get0_private_key(ecdh) == NULL))
1510                                 {
1511                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1512                                 goto err;
1513                                 }
1514
1515                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1516                             (EC_GROUP_get_degree(group) > 163)) 
1517                                 {
1518                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1519                                 goto err;
1520                                 }
1521
1522                         /* XXX: For now, we only support ephemeral ECDH
1523                          * keys over named (not generic) curves. For 
1524                          * supported named curves, curve_id is non-zero.
1525                          */
1526                         if ((curve_id = 
1527                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1528                             == 0)
1529                                 {
1530                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1531                                 goto err;
1532                                 }
1533
1534                         /* Encode the public key.
1535                          * First check the size of encoding and
1536                          * allocate memory accordingly.
1537                          */
1538                         encodedlen = EC_POINT_point2oct(group, 
1539                             EC_KEY_get0_public_key(ecdh),
1540                             POINT_CONVERSION_UNCOMPRESSED, 
1541                             NULL, 0, NULL);
1542
1543                         encodedPoint = (unsigned char *) 
1544                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1545                         bn_ctx = BN_CTX_new();
1546                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1547                                 {
1548                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1549                                 goto err;
1550                                 }
1551
1552
1553                         encodedlen = EC_POINT_point2oct(group, 
1554                             EC_KEY_get0_public_key(ecdh), 
1555                             POINT_CONVERSION_UNCOMPRESSED, 
1556                             encodedPoint, encodedlen, bn_ctx);
1557
1558                         if (encodedlen == 0) 
1559                                 {
1560                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1561                                 goto err;
1562                                 }
1563
1564                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1565
1566                         /* XXX: For now, we only support named (not 
1567                          * generic) curves in ECDH ephemeral key exchanges.
1568                          * In this situation, we need four additional bytes
1569                          * to encode the entire ServerECDHParams
1570                          * structure. 
1571                          */
1572                         n = 4 + encodedlen;
1573
1574                         /* We'll generate the serverKeyExchange message
1575                          * explicitly so we can set these to NULLs
1576                          */
1577                         r[0]=NULL;
1578                         r[1]=NULL;
1579                         r[2]=NULL;
1580                         r[3]=NULL;
1581                         }
1582                 else 
1583 #endif /* !OPENSSL_NO_ECDH */
1584 #ifndef OPENSSL_NO_PSK
1585                         if (type & SSL_kPSK)
1586                                 {
1587                                 /* reserve size for record length and PSK identity hint*/
1588                                 n+=2+strlen(s->ctx->psk_identity_hint);
1589                                 }
1590                         else
1591 #endif /* !OPENSSL_NO_PSK */
1592                         {
1593                         al=SSL_AD_HANDSHAKE_FAILURE;
1594                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1595                         goto f_err;
1596                         }
1597                 for (i=0; r[i] != NULL; i++)
1598                         {
1599                         nr[i]=BN_num_bytes(r[i]);
1600                         n+=2+nr[i];
1601                         }
1602
1603                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1604                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1605                         {
1606                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1607                                 == NULL)
1608                                 {
1609                                 al=SSL_AD_DECODE_ERROR;
1610                                 goto f_err;
1611                                 }
1612                         kn=EVP_PKEY_size(pkey);
1613                         }
1614                 else
1615                         {
1616                         pkey=NULL;
1617                         kn=0;
1618                         }
1619
1620                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1621                         {
1622                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1623                         goto err;
1624                         }
1625                 d=(unsigned char *)s->init_buf->data;
1626                 p= &(d[4]);
1627
1628                 for (i=0; r[i] != NULL; i++)
1629                         {
1630                         s2n(nr[i],p);
1631                         BN_bn2bin(r[i],p);
1632                         p+=nr[i];
1633                         }
1634
1635 #ifndef OPENSSL_NO_ECDH
1636                 if (type & SSL_kEECDH) 
1637                         {
1638                         /* XXX: For now, we only support named (not generic) curves.
1639                          * In this situation, the serverKeyExchange message has:
1640                          * [1 byte CurveType], [2 byte CurveName]
1641                          * [1 byte length of encoded point], followed by
1642                          * the actual encoded point itself
1643                          */
1644                         *p = NAMED_CURVE_TYPE;
1645                         p += 1;
1646                         *p = 0;
1647                         p += 1;
1648                         *p = curve_id;
1649                         p += 1;
1650                         *p = encodedlen;
1651                         p += 1;
1652                         memcpy((unsigned char*)p, 
1653                             (unsigned char *)encodedPoint, 
1654                             encodedlen);
1655                         OPENSSL_free(encodedPoint);
1656                         p += encodedlen;
1657                         }
1658 #endif
1659
1660 #ifndef OPENSSL_NO_PSK
1661                 if (type & SSL_kPSK)
1662                         {
1663                         /* copy PSK identity hint */
1664                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1665                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1666                         p+=strlen(s->ctx->psk_identity_hint);
1667                         }
1668 #endif
1669
1670                 /* not anonymous */
1671                 if (pkey != NULL)
1672                         {
1673                         /* n is the length of the params, they start at &(d[4])
1674                          * and p points to the space at the end. */
1675 #ifndef OPENSSL_NO_RSA
1676                         if (pkey->type == EVP_PKEY_RSA)
1677                                 {
1678                                 q=md_buf;
1679                                 j=0;
1680                                 for (num=2; num > 0; num--)
1681                                         {
1682                                         if (!EVP_DigestInit_ex(&md_ctx,(num == 2)
1683                                                 ?s->ctx->md5:s->ctx->sha1, NULL)
1684                                                 || !EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE)
1685                                                 || !EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE)
1686                                                 || !EVP_DigestUpdate(&md_ctx,&(d[4]),n)
1687                                                 || !EVP_DigestFinal_ex(&md_ctx,q,
1688                                                 (unsigned int *)&i))
1689                                                 {
1690                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_EVP_LIB);
1691                                                 goto err;
1692                                                 }
1693                                                 
1694                                         q+=i;
1695                                         j+=i;
1696                                         }
1697                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1698                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1699                                         {
1700                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1701                                         goto err;
1702                                         }
1703                                 s2n(u,p);
1704                                 n+=u+2;
1705                                 }
1706                         else
1707 #endif
1708 #if !defined(OPENSSL_NO_DSA)
1709                                 if (pkey->type == EVP_PKEY_DSA)
1710                                 {
1711                                 /* lets do DSS */
1712                                 if (!EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL)
1713                                         || !EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE)
1714                                         || !EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE)
1715                                         || !EVP_SignUpdate(&md_ctx,&(d[4]),n)
1716                                         || !EVP_SignFinal(&md_ctx,&(p[2]),
1717                                         (unsigned int *)&i,pkey))
1718                                         {
1719                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_EVP_LIB);
1720                                         goto err;
1721                                         }
1722                                 s2n(i,p);
1723                                 n+=i+2;
1724                                 }
1725                         else
1726 #endif
1727 #if !defined(OPENSSL_NO_ECDSA)
1728                                 if (pkey->type == EVP_PKEY_EC)
1729                                 {
1730                                 /* let's do ECDSA */
1731                                 if (!EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL)
1732                                         || !EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE)
1733                                         || !EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE)
1734                                         || !EVP_SignUpdate(&md_ctx,&(d[4]),n)
1735                                         || !EVP_SignFinal(&md_ctx,&(p[2]),
1736                                                 (unsigned int *)&i,pkey))
1737                                         {
1738                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_EVP_LIB);
1739                                         goto err;
1740                                         }
1741                                 s2n(i,p);
1742                                 n+=i+2;
1743                                 }
1744                         else
1745 #endif
1746                                 {
1747                                 /* Is this error check actually needed? */
1748                                 al=SSL_AD_HANDSHAKE_FAILURE;
1749                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1750                                 goto f_err;
1751                                 }
1752                         }
1753
1754                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1755                 l2n3(n,d);
1756
1757                 /* we should now have things packed up, so lets send
1758                  * it off */
1759                 s->init_num=n+4;
1760                 s->init_off=0;
1761                 }
1762
1763         s->state = SSL3_ST_SW_KEY_EXCH_B;
1764         EVP_MD_CTX_cleanup(&md_ctx);
1765         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1766 f_err:
1767         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1768 err:
1769 #ifndef OPENSSL_NO_ECDH
1770         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1771         BN_CTX_free(bn_ctx);
1772 #endif
1773         EVP_MD_CTX_cleanup(&md_ctx);
1774         return(-1);
1775         }
1776
1777 int ssl3_send_certificate_request(SSL *s)
1778         {
1779         unsigned char *p,*d;
1780         int i,j,nl,off,n;
1781         STACK_OF(X509_NAME) *sk=NULL;
1782         X509_NAME *name;
1783         BUF_MEM *buf;
1784
1785         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1786                 {
1787                 buf=s->init_buf;
1788
1789                 d=p=(unsigned char *)&(buf->data[4]);
1790
1791                 /* get the list of acceptable cert types */
1792                 p++;
1793                 n=ssl3_get_req_cert_type(s,p);
1794                 d[0]=n;
1795                 p+=n;
1796                 n++;
1797
1798                 off=n;
1799                 p+=2;
1800                 n+=2;
1801
1802                 sk=SSL_get_client_CA_list(s);
1803                 nl=0;
1804                 if (sk != NULL)
1805                         {
1806                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1807                                 {
1808                                 name=sk_X509_NAME_value(sk,i);
1809                                 j=i2d_X509_NAME(name,NULL);
1810                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1811                                         {
1812                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1813                                         goto err;
1814                                         }
1815                                 p=(unsigned char *)&(buf->data[4+n]);
1816                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1817                                         {
1818                                         s2n(j,p);
1819                                         i2d_X509_NAME(name,&p);
1820                                         n+=2+j;
1821                                         nl+=2+j;
1822                                         }
1823                                 else
1824                                         {
1825                                         d=p;
1826                                         i2d_X509_NAME(name,&p);
1827                                         j-=2; s2n(j,d); j+=2;
1828                                         n+=j;
1829                                         nl+=j;
1830                                         }
1831                                 }
1832                         }
1833                 /* else no CA names */
1834                 p=(unsigned char *)&(buf->data[4+off]);
1835                 s2n(nl,p);
1836
1837                 d=(unsigned char *)buf->data;
1838                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1839                 l2n3(n,d);
1840
1841                 /* we should now have things packed up, so lets send
1842                  * it off */
1843
1844                 s->init_num=n+4;
1845                 s->init_off=0;
1846 #ifdef NETSCAPE_HANG_BUG
1847                 p=(unsigned char *)s->init_buf->data + s->init_num;
1848
1849                 /* do the header */
1850                 *(p++)=SSL3_MT_SERVER_DONE;
1851                 *(p++)=0;
1852                 *(p++)=0;
1853                 *(p++)=0;
1854                 s->init_num += 4;
1855 #endif
1856
1857                 s->state = SSL3_ST_SW_CERT_REQ_B;
1858                 }
1859
1860         /* SSL3_ST_SW_CERT_REQ_B */
1861         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1862 err:
1863         return(-1);
1864         }
1865
1866 int ssl3_get_client_key_exchange(SSL *s)
1867         {
1868         int i,al,ok;
1869         long n;
1870         unsigned long alg_k;
1871         unsigned char *p;
1872 #ifndef OPENSSL_NO_RSA
1873         RSA *rsa=NULL;
1874         EVP_PKEY *pkey=NULL;
1875 #endif
1876 #ifndef OPENSSL_NO_DH
1877         BIGNUM *pub=NULL;
1878         DH *dh_srvr;
1879 #endif
1880 #ifndef OPENSSL_NO_KRB5
1881         KSSL_ERR kssl_err;
1882 #endif /* OPENSSL_NO_KRB5 */
1883
1884 #ifndef OPENSSL_NO_ECDH
1885         EC_KEY *srvr_ecdh = NULL;
1886         EVP_PKEY *clnt_pub_pkey = NULL;
1887         EC_POINT *clnt_ecpoint = NULL;
1888         BN_CTX *bn_ctx = NULL; 
1889 #endif
1890
1891         n=s->method->ssl_get_message(s,
1892                 SSL3_ST_SR_KEY_EXCH_A,
1893                 SSL3_ST_SR_KEY_EXCH_B,
1894                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1895                 2048, /* ??? */
1896                 &ok);
1897
1898         if (!ok) return((int)n);
1899         p=(unsigned char *)s->init_msg;
1900
1901         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1902
1903 #ifndef OPENSSL_NO_RSA
1904         if (alg_k & SSL_kRSA)
1905                 {
1906                 /* FIX THIS UP EAY EAY EAY EAY */
1907                 if (s->s3->tmp.use_rsa_tmp)
1908                         {
1909                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1910                                 rsa=s->cert->rsa_tmp;
1911                         /* Don't do a callback because rsa_tmp should
1912                          * be sent already */
1913                         if (rsa == NULL)
1914                                 {
1915                                 al=SSL_AD_HANDSHAKE_FAILURE;
1916                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1917                                 goto f_err;
1918
1919                                 }
1920                         }
1921                 else
1922                         {
1923                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1924                         if (    (pkey == NULL) ||
1925                                 (pkey->type != EVP_PKEY_RSA) ||
1926                                 (pkey->pkey.rsa == NULL))
1927                                 {
1928                                 al=SSL_AD_HANDSHAKE_FAILURE;
1929                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1930                                 goto f_err;
1931                                 }
1932                         rsa=pkey->pkey.rsa;
1933                         }
1934
1935                 /* TLS and [incidentally] DTLS{0xFEFF} */
1936                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
1937                         {
1938                         n2s(p,i);
1939                         if (n != i+2)
1940                                 {
1941                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1942                                         {
1943                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1944                                         goto err;
1945                                         }
1946                                 else
1947                                         p-=2;
1948                                 }
1949                         else
1950                                 n=i;
1951                         }
1952
1953                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1954
1955                 al = -1;
1956                 
1957                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1958                         {
1959                         al=SSL_AD_DECODE_ERROR;
1960                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1961                         }
1962
1963                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1964                         {
1965                         /* The premaster secret must contain the same version number as the
1966                          * ClientHello to detect version rollback attacks (strangely, the
1967                          * protocol does not offer such protection for DH ciphersuites).
1968                          * However, buggy clients exist that send the negotiated protocol
1969                          * version instead if the server does not support the requested
1970                          * protocol version.
1971                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1972                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1973                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1974                                 {
1975                                 al=SSL_AD_DECODE_ERROR;
1976                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1977
1978                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1979                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1980                                  * number check as a "bad version oracle" -- an alert would
1981                                  * reveal that the plaintext corresponding to some ciphertext
1982                                  * made up by the adversary is properly formatted except
1983                                  * that the version number is wrong.  To avoid such attacks,
1984                                  * we should treat this just like any other decryption error. */
1985                                 }
1986                         }
1987
1988                 if (al != -1)
1989                         {
1990                         /* Some decryption failure -- use random value instead as countermeasure
1991                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1992                          * (see RFC 2246, section 7.4.7.1). */
1993                         ERR_clear_error();
1994                         i = SSL_MAX_MASTER_KEY_LENGTH;
1995                         p[0] = s->client_version >> 8;
1996                         p[1] = s->client_version & 0xff;
1997                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1998                                 goto err;
1999                         }
2000         
2001                 s->session->master_key_length=
2002                         s->method->ssl3_enc->generate_master_secret(s,
2003                                 s->session->master_key,
2004                                 p,i);
2005                 OPENSSL_cleanse(p,i);
2006                 }
2007         else
2008 #endif
2009 #ifndef OPENSSL_NO_DH
2010                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2011                 {
2012                 n2s(p,i);
2013                 if (n != i+2)
2014                         {
2015                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2016                                 {
2017                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2018                                 goto err;
2019                                 }
2020                         else
2021                                 {
2022                                 p-=2;
2023                                 i=(int)n;
2024                                 }
2025                         }
2026
2027                 if (n == 0L) /* the parameters are in the cert */
2028                         {
2029                         al=SSL_AD_HANDSHAKE_FAILURE;
2030                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2031                         goto f_err;
2032                         }
2033                 else
2034                         {
2035                         if (s->s3->tmp.dh == NULL)
2036                                 {
2037                                 al=SSL_AD_HANDSHAKE_FAILURE;
2038                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2039                                 goto f_err;
2040                                 }
2041                         else
2042                                 dh_srvr=s->s3->tmp.dh;
2043                         }
2044
2045                 pub=BN_bin2bn(p,i,NULL);
2046                 if (pub == NULL)
2047                         {
2048                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2049                         goto err;
2050                         }
2051
2052                 i=DH_compute_key(p,pub,dh_srvr);
2053
2054                 if (i <= 0)
2055                         {
2056                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2057                         goto err;
2058                         }
2059
2060                 DH_free(s->s3->tmp.dh);
2061                 s->s3->tmp.dh=NULL;
2062
2063                 BN_clear_free(pub);
2064                 pub=NULL;
2065                 s->session->master_key_length=
2066                         s->method->ssl3_enc->generate_master_secret(s,
2067                                 s->session->master_key,p,i);
2068                 OPENSSL_cleanse(p,i);
2069                 }
2070         else
2071 #endif
2072 #ifndef OPENSSL_NO_KRB5
2073         if (alg_k & SSL_kKRB5)
2074                 {
2075                 krb5_error_code         krb5rc;
2076                 krb5_data               enc_ticket;
2077                 krb5_data               authenticator;
2078                 krb5_data               enc_pms;
2079                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2080                 EVP_CIPHER_CTX          ciph_ctx;
2081                 const EVP_CIPHER        *enc = NULL;
2082                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2083                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2084                                                + EVP_MAX_BLOCK_LENGTH];
2085                 int                  padl, outl;
2086                 krb5_timestamp          authtime = 0;
2087                 krb5_ticket_times       ttimes;
2088
2089                 EVP_CIPHER_CTX_init(&ciph_ctx);
2090
2091                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2092
2093                 n2s(p,i);
2094                 enc_ticket.length = i;
2095
2096                 if (n < (long)(enc_ticket.length + 6))
2097                         {
2098                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2099                                 SSL_R_DATA_LENGTH_TOO_LONG);
2100                         goto err;
2101                         }
2102
2103                 enc_ticket.data = (char *)p;
2104                 p+=enc_ticket.length;
2105
2106                 n2s(p,i);
2107                 authenticator.length = i;
2108
2109                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2110                         {
2111                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2112                                 SSL_R_DATA_LENGTH_TOO_LONG);
2113                         goto err;
2114                         }
2115
2116                 authenticator.data = (char *)p;
2117                 p+=authenticator.length;
2118
2119                 n2s(p,i);
2120                 enc_pms.length = i;
2121                 enc_pms.data = (char *)p;
2122                 p+=enc_pms.length;
2123
2124                 /* Note that the length is checked again below,
2125                 ** after decryption
2126                 */
2127                 if(enc_pms.length > sizeof pms)
2128                         {
2129                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2130                                SSL_R_DATA_LENGTH_TOO_LONG);
2131                         goto err;
2132                         }
2133
2134                 if (n != (long)(enc_ticket.length + authenticator.length +
2135                                                 enc_pms.length + 6))
2136                         {
2137                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2138                                 SSL_R_DATA_LENGTH_TOO_LONG);
2139                         goto err;
2140                         }
2141
2142                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2143                                         &kssl_err)) != 0)
2144                         {
2145 #ifdef KSSL_DEBUG
2146                         printf("kssl_sget_tkt rtn %d [%d]\n",
2147                                 krb5rc, kssl_err.reason);
2148                         if (kssl_err.text)
2149                                 printf("kssl_err text= %s\n", kssl_err.text);
2150 #endif  /* KSSL_DEBUG */
2151                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2152                                 kssl_err.reason);
2153                         goto err;
2154                         }
2155
2156                 /*  Note: no authenticator is not considered an error,
2157                 **  but will return authtime == 0.
2158                 */
2159                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2160                                         &authtime, &kssl_err)) != 0)
2161                         {
2162 #ifdef KSSL_DEBUG
2163                         printf("kssl_check_authent rtn %d [%d]\n",
2164                                 krb5rc, kssl_err.reason);
2165                         if (kssl_err.text)
2166                                 printf("kssl_err text= %s\n", kssl_err.text);
2167 #endif  /* KSSL_DEBUG */
2168                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2169                                 kssl_err.reason);
2170                         goto err;
2171                         }
2172
2173                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2174                         {
2175                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2176                         goto err;
2177                         }
2178
2179 #ifdef KSSL_DEBUG
2180                 kssl_ctx_show(kssl_ctx);
2181 #endif  /* KSSL_DEBUG */
2182
2183                 enc = kssl_map_enc(kssl_ctx->enctype);
2184                 if (enc == NULL)
2185                     goto err;
2186
2187                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2188
2189                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2190                         {
2191                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2192                                 SSL_R_DECRYPTION_FAILED);
2193                         goto err;
2194                         }
2195                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2196                                         (unsigned char *)enc_pms.data, enc_pms.length))
2197                         {
2198                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2199                                 SSL_R_DECRYPTION_FAILED);
2200                         goto err;
2201                         }
2202                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2203                         {
2204                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2205                                 SSL_R_DATA_LENGTH_TOO_LONG);
2206                         goto err;
2207                         }
2208                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2209                         {
2210                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211                                 SSL_R_DECRYPTION_FAILED);
2212                         goto err;
2213                         }
2214                 outl += padl;
2215                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2216                         {
2217                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2218                                 SSL_R_DATA_LENGTH_TOO_LONG);
2219                         goto err;
2220                         }
2221                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2222                     {
2223                     /* The premaster secret must contain the same version number as the
2224                      * ClientHello to detect version rollback attacks (strangely, the
2225                      * protocol does not offer such protection for DH ciphersuites).
2226                      * However, buggy clients exist that send random bytes instead of
2227                      * the protocol version.
2228                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2229                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2230                      */
2231                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2232                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2233                         {
2234                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2235                                SSL_AD_DECODE_ERROR);
2236                         goto err;
2237                         }
2238                     }
2239
2240                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2241
2242                 s->session->master_key_length=
2243                         s->method->ssl3_enc->generate_master_secret(s,
2244                                 s->session->master_key, pms, outl);
2245
2246                 if (kssl_ctx->client_princ)
2247                         {
2248                         size_t len = strlen(kssl_ctx->client_princ);
2249                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2250                                 {
2251                                 s->session->krb5_client_princ_len = len;
2252                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2253                                 }
2254                         }
2255
2256
2257                 /*  Was doing kssl_ctx_free() here,
2258                 **  but it caused problems for apache.
2259                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2260                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2261                 */
2262                 }
2263         else
2264 #endif  /* OPENSSL_NO_KRB5 */
2265
2266 #ifndef OPENSSL_NO_ECDH
2267                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2268                 {
2269                 int ret = 1;
2270                 int field_size = 0;
2271                 const EC_KEY   *tkey;
2272                 const EC_GROUP *group;
2273                 const BIGNUM *priv_key;
2274
2275                 /* initialize structures for server's ECDH key pair */
2276                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2277                         {
2278                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279                             ERR_R_MALLOC_FAILURE);
2280                         goto err;
2281                         }
2282
2283                 /* Let's get server private key and group information */
2284                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2285                         { 
2286                         /* use the certificate */
2287                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2288                         }
2289                 else
2290                         {
2291                         /* use the ephermeral values we saved when
2292                          * generating the ServerKeyExchange msg.
2293                          */
2294                         tkey = s->s3->tmp.ecdh;
2295                         }
2296
2297                 group    = EC_KEY_get0_group(tkey);
2298                 priv_key = EC_KEY_get0_private_key(tkey);
2299
2300                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2301                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2302                         {
2303                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2304                                ERR_R_EC_LIB);
2305                         goto err;
2306                         }
2307
2308                 /* Let's get client's public key */
2309                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2310                         {
2311                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2312                             ERR_R_MALLOC_FAILURE);
2313                         goto err;
2314                         }
2315
2316                 if (n == 0L) 
2317                         {
2318                         /* Client Publickey was in Client Certificate */
2319
2320                          if (alg_k & SSL_kEECDH)
2321                                  {
2322                                  al=SSL_AD_HANDSHAKE_FAILURE;
2323                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2324                                  goto f_err;
2325                                  }
2326                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2327                             == NULL) || 
2328                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2329                                 {
2330                                 /* XXX: For now, we do not support client
2331                                  * authentication using ECDH certificates
2332                                  * so this branch (n == 0L) of the code is
2333                                  * never executed. When that support is
2334                                  * added, we ought to ensure the key 
2335                                  * received in the certificate is 
2336                                  * authorized for key agreement.
2337                                  * ECDH_compute_key implicitly checks that
2338                                  * the two ECDH shares are for the same
2339                                  * group.
2340                                  */
2341                                 al=SSL_AD_HANDSHAKE_FAILURE;
2342                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2343                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2344                                 goto f_err;
2345                                 }
2346
2347                         if (EC_POINT_copy(clnt_ecpoint,
2348                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2349                                 {
2350                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351                                         ERR_R_EC_LIB);
2352                                 goto err;
2353                                 }
2354                         ret = 2; /* Skip certificate verify processing */
2355                         }
2356                 else
2357                         {
2358                         /* Get client's public key from encoded point
2359                          * in the ClientKeyExchange message.
2360                          */
2361                         if ((bn_ctx = BN_CTX_new()) == NULL)
2362                                 {
2363                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                     ERR_R_MALLOC_FAILURE);
2365                                 goto err;
2366                                 }
2367
2368                         /* Get encoded point length */
2369                         i = *p; 
2370                         p += 1;
2371                         if (EC_POINT_oct2point(group, 
2372                             clnt_ecpoint, p, i, bn_ctx) == 0)
2373                                 {
2374                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2375                                     ERR_R_EC_LIB);
2376                                 goto err;
2377                                 }
2378                         /* p is pointing to somewhere in the buffer
2379                          * currently, so set it to the start 
2380                          */ 
2381                         p=(unsigned char *)s->init_buf->data;
2382                         }
2383
2384                 /* Compute the shared pre-master secret */
2385                 field_size = EC_GROUP_get_degree(group);
2386                 if (field_size <= 0)
2387                         {
2388                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2389                                ERR_R_ECDH_LIB);
2390                         goto err;
2391                         }
2392                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2393                 if (i <= 0)
2394                         {
2395                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2396                             ERR_R_ECDH_LIB);
2397                         goto err;
2398                         }
2399
2400                 EVP_PKEY_free(clnt_pub_pkey);
2401                 EC_POINT_free(clnt_ecpoint);
2402                 EC_KEY_free(srvr_ecdh);
2403                 BN_CTX_free(bn_ctx);
2404                 EC_KEY_free(s->s3->tmp.ecdh);
2405                 s->s3->tmp.ecdh = NULL; 
2406
2407                 /* Compute the master secret */
2408                 s->session->master_key_length = s->method->ssl3_enc-> \
2409                     generate_master_secret(s, s->session->master_key, p, i);
2410                 
2411                 OPENSSL_cleanse(p, i);
2412                 return (ret);
2413                 }
2414         else
2415 #endif
2416 #ifndef OPENSSL_NO_PSK
2417                 if (alg_k & SSL_kPSK)
2418                         {
2419                         unsigned char *t = NULL;
2420                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2421                         unsigned int pre_ms_len = 0, psk_len = 0;
2422                         int psk_err = 1;
2423                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2424
2425                         al=SSL_AD_HANDSHAKE_FAILURE;
2426
2427                         n2s(p,i);
2428                         if (n != i+2)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2431                                         SSL_R_LENGTH_MISMATCH);
2432                                 goto psk_err;
2433                                 }
2434                         if (i > PSK_MAX_IDENTITY_LEN)
2435                                 {
2436                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437                                         SSL_R_DATA_LENGTH_TOO_LONG);
2438                                 goto psk_err;
2439                                 }
2440                         if (s->psk_server_callback == NULL)
2441                                 {
2442                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                        SSL_R_PSK_NO_SERVER_CB);
2444                                 goto psk_err;
2445                                 }
2446
2447                         /* Create guaranteed NULL-terminated identity
2448                          * string for the callback */
2449                         memcpy(tmp_id, p, i);
2450                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2451                         psk_len = s->psk_server_callback(s, tmp_id,
2452                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2453                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2454
2455                         if (psk_len > PSK_MAX_PSK_LEN)
2456                                 {
2457                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2458                                         ERR_R_INTERNAL_ERROR);
2459                                 goto psk_err;
2460                                 }
2461                         else if (psk_len == 0)
2462                                 {
2463                                 /* PSK related to the given identity not found */
2464                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2465                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2466                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2467                                 goto psk_err;
2468                                 }
2469
2470                         /* create PSK pre_master_secret */
2471                         pre_ms_len=2+psk_len+2+psk_len;
2472                         t = psk_or_pre_ms;
2473                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2474                         s2n(psk_len, t);
2475                         memset(t, 0, psk_len);
2476                         t+=psk_len;
2477                         s2n(psk_len, t);
2478
2479                         if (s->session->psk_identity != NULL)
2480                                 OPENSSL_free(s->session->psk_identity);
2481                         s->session->psk_identity = BUF_strdup((char *)p);
2482                         if (s->session->psk_identity == NULL)
2483                                 {
2484                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2485                                         ERR_R_MALLOC_FAILURE);
2486                                 goto psk_err;
2487                                 }
2488
2489                         if (s->session->psk_identity_hint != NULL)
2490                                 OPENSSL_free(s->session->psk_identity_hint);
2491                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2492                         if (s->ctx->psk_identity_hint != NULL &&
2493                                 s->session->psk_identity_hint == NULL)
2494                                 {
2495                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2496                                         ERR_R_MALLOC_FAILURE);
2497                                 goto psk_err;
2498                                 }
2499
2500                         s->session->master_key_length=
2501                                 s->method->ssl3_enc->generate_master_secret(s,
2502                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2503                         psk_err = 0;
2504                 psk_err:
2505                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2506                         if (psk_err != 0)
2507                                 goto f_err;
2508                         }
2509                 else
2510 #endif
2511                 if (alg_k & SSL_kGOST) 
2512                         {
2513                         int ret = 0;
2514                         EVP_PKEY_CTX *pkey_ctx;
2515                         EVP_PKEY *client_pub_pkey = NULL;
2516                         unsigned char premaster_secret[32], *start;
2517                         size_t outlen=32, inlen;                        
2518
2519                         /* Get our certificate private key*/
2520                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2521                         EVP_PKEY_decrypt_init(pkey_ctx);
2522                         /* If client certificate is present and is of the same type, maybe
2523                          * use it for key exchange.  Don't mind errors from
2524                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2525                          * a client certificate for authorization only. */
2526                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2527                         if (client_pub_pkey)
2528                                 {
2529                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2530                                         ERR_clear_error();
2531                                 }
2532                         /* Decrypt session key */
2533                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2534                                 {
2535                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2536                                 goto gerr;
2537                                 }
2538                         if (p[1] == 0x81)
2539                                 {
2540                                 start = p+3;
2541                                 inlen = p[2];
2542                                 }
2543                         else if (p[1] < 0x80)
2544                                 {
2545                                 start = p+2;
2546                                 inlen = p[1];
2547                                 }
2548                         else
2549                                 {
2550                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2551                                 goto gerr;
2552                                 }
2553                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2554
2555                                 {
2556                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2557                                 goto gerr;
2558                                 }
2559                         /* Generate master secret */
2560                         s->session->master_key_length=
2561                                 s->method->ssl3_enc->generate_master_secret(s,
2562                                         s->session->master_key,premaster_secret,32);
2563                         /* Check if pubkey from client certificate was used */
2564                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2565                                 ret = 2;
2566                         else
2567                                 ret = 1;
2568                 gerr:
2569                         EVP_PKEY_free(client_pub_pkey);
2570                         EVP_PKEY_CTX_free(pkey_ctx);
2571                         if (ret)
2572                                 return ret;
2573                         else
2574                                 goto err;
2575                         }
2576                 else
2577                 {
2578                 al=SSL_AD_HANDSHAKE_FAILURE;
2579                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2581                 goto f_err;
2582                 }
2583
2584         return(1);
2585 f_err:
2586         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2587 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2588 err:
2589 #endif
2590 #ifndef OPENSSL_NO_ECDH
2591         EVP_PKEY_free(clnt_pub_pkey);
2592         EC_POINT_free(clnt_ecpoint);
2593         if (srvr_ecdh != NULL) 
2594                 EC_KEY_free(srvr_ecdh);
2595         BN_CTX_free(bn_ctx);
2596 #endif
2597         return(-1);
2598         }
2599
2600 int ssl3_get_cert_verify(SSL *s)
2601         {
2602         EVP_PKEY *pkey=NULL;
2603         unsigned char *p;
2604         int al,ok,ret=0;
2605         long n;
2606         int type=0,i,j;
2607         X509 *peer;
2608
2609         n=s->method->ssl_get_message(s,
2610                 SSL3_ST_SR_CERT_VRFY_A,
2611                 SSL3_ST_SR_CERT_VRFY_B,
2612                 -1,
2613                 514, /* 514? */
2614                 &ok);
2615
2616         if (!ok) return((int)n);
2617
2618         if (s->session->peer != NULL)
2619                 {
2620                 peer=s->session->peer;
2621                 pkey=X509_get_pubkey(peer);
2622                 type=X509_certificate_type(peer,pkey);
2623                 }
2624         else
2625                 {
2626                 peer=NULL;
2627                 pkey=NULL;
2628                 }
2629
2630         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2631                 {
2632                 s->s3->tmp.reuse_message=1;
2633                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2634                         {
2635                         al=SSL_AD_UNEXPECTED_MESSAGE;
2636                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2637                         goto f_err;
2638                         }
2639                 ret=1;
2640                 goto end;
2641                 }
2642
2643         if (peer == NULL)
2644                 {
2645                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2646                 al=SSL_AD_UNEXPECTED_MESSAGE;
2647                 goto f_err;
2648                 }
2649
2650         if (!(type & EVP_PKT_SIGN))
2651                 {
2652                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2653                 al=SSL_AD_ILLEGAL_PARAMETER;
2654                 goto f_err;
2655                 }
2656
2657         if (s->s3->change_cipher_spec)
2658                 {
2659                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2660                 al=SSL_AD_UNEXPECTED_MESSAGE;
2661                 goto f_err;
2662                 }
2663
2664         /* we now have a signature that we need to verify */
2665         p=(unsigned char *)s->init_msg;
2666         /* Check for broken implementations of GOST ciphersuites */
2667         /* If key is GOST and n is exactly 64, it is bare
2668          * signature without length field */
2669         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2670                 pkey->type == NID_id_GostR3410_2001) )
2671                 {
2672                 i=64;
2673                 } 
2674         else 
2675                 {       
2676                 n2s(p,i);
2677                 n-=2;
2678                 if (i > n)
2679                         {
2680                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2681                         al=SSL_AD_DECODE_ERROR;
2682                         goto f_err;
2683                         }
2684         }
2685         j=EVP_PKEY_size(pkey);
2686         if ((i > j) || (n > j) || (n <= 0))
2687                 {
2688                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2689                 al=SSL_AD_DECODE_ERROR;
2690                 goto f_err;
2691                 }
2692
2693 #ifndef OPENSSL_NO_RSA 
2694         if (pkey->type == EVP_PKEY_RSA)
2695                 {
2696                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2697                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2698                                                         pkey->pkey.rsa);
2699                 if (i < 0)
2700                         {
2701                         al=SSL_AD_DECRYPT_ERROR;
2702                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2703                         goto f_err;
2704                         }
2705                 if (i == 0)
2706                         {
2707                         al=SSL_AD_DECRYPT_ERROR;
2708                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2709                         goto f_err;
2710                         }
2711                 }
2712         else
2713 #endif
2714 #ifndef OPENSSL_NO_DSA
2715                 if (pkey->type == EVP_PKEY_DSA)
2716                 {
2717                 j=DSA_verify(pkey->save_type,
2718                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2719                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2720                 if (j <= 0)
2721                         {
2722                         /* bad signature */
2723                         al=SSL_AD_DECRYPT_ERROR;
2724                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2725                         goto f_err;
2726                         }
2727                 }
2728         else
2729 #endif
2730 #ifndef OPENSSL_NO_ECDSA
2731                 if (pkey->type == EVP_PKEY_EC)
2732                 {
2733                 j=ECDSA_verify(pkey->save_type,
2734                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2735                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2736                 if (j <= 0)
2737                         {
2738                         /* bad signature */
2739                         al=SSL_AD_DECRYPT_ERROR;
2740                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2741                             SSL_R_BAD_ECDSA_SIGNATURE);
2742                         goto f_err;
2743                         }
2744                 }
2745         else
2746 #endif
2747         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2748                 {   unsigned char signature[64];
2749                         int idx;
2750                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2751                         EVP_PKEY_verify_init(pctx);
2752                         if (i!=64) {
2753                                 fprintf(stderr,"GOST signature length is %d",i);
2754                         }       
2755                         for (idx=0;idx<64;idx++) {
2756                                 signature[63-idx]=p[idx];
2757                         }       
2758                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2759                         EVP_PKEY_CTX_free(pctx);
2760                         if (j<=0) 
2761                                 {
2762                                 al=SSL_AD_DECRYPT_ERROR;
2763                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2764                                         SSL_R_BAD_ECDSA_SIGNATURE);
2765                                 goto f_err;
2766                                 }       
2767                 }
2768         else    
2769                 {
2770                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2771                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2772                 goto f_err;
2773                 }
2774
2775
2776         ret=1;
2777         if (0)
2778                 {
2779 f_err:
2780                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2781                 }
2782 end:
2783         EVP_PKEY_free(pkey);
2784         return(ret);
2785         }
2786
2787 int ssl3_get_client_certificate(SSL *s)
2788         {
2789         int i,ok,al,ret= -1;
2790         X509 *x=NULL;
2791         unsigned long l,nc,llen,n;
2792         const unsigned char *p,*q;
2793         unsigned char *d;
2794         STACK_OF(X509) *sk=NULL;
2795
2796         n=s->method->ssl_get_message(s,
2797                 SSL3_ST_SR_CERT_A,
2798                 SSL3_ST_SR_CERT_B,
2799                 -1,
2800                 s->max_cert_list,
2801                 &ok);
2802
2803         if (!ok) return((int)n);
2804
2805         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2806                 {
2807                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2808                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2809                         {
2810                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2811                         al=SSL_AD_HANDSHAKE_FAILURE;
2812                         goto f_err;
2813                         }
2814                 /* If tls asked for a client cert, the client must return a 0 list */
2815                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2816                         {
2817                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2818                         al=SSL_AD_UNEXPECTED_MESSAGE;
2819                         goto f_err;
2820                         }
2821                 s->s3->tmp.reuse_message=1;
2822                 return(1);
2823                 }
2824
2825         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2826                 {
2827                 al=SSL_AD_UNEXPECTED_MESSAGE;
2828                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2829                 goto f_err;
2830                 }
2831         p=d=(unsigned char *)s->init_msg;
2832
2833         if ((sk=sk_X509_new_null()) == NULL)
2834                 {
2835                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2836                 goto err;
2837                 }
2838
2839         n2l3(p,llen);
2840         if (llen+3 != n)
2841                 {
2842                 al=SSL_AD_DECODE_ERROR;
2843                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2844                 goto f_err;
2845                 }
2846         for (nc=0; nc<llen; )
2847                 {
2848                 n2l3(p,l);
2849                 if ((l+nc+3) > llen)
2850                         {
2851                         al=SSL_AD_DECODE_ERROR;
2852                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2853                         goto f_err;
2854                         }
2855
2856                 q=p;
2857                 x=d2i_X509(NULL,&p,l);
2858                 if (x == NULL)
2859                         {
2860                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2861                         goto err;
2862                         }
2863                 if (p != (q+l))
2864                         {
2865                         al=SSL_AD_DECODE_ERROR;
2866                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2867                         goto f_err;
2868                         }
2869                 if (!sk_X509_push(sk,x))
2870                         {
2871                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2872                         goto err;
2873                         }
2874                 x=NULL;
2875                 nc+=l+3;
2876                 }
2877
2878         if (sk_X509_num(sk) <= 0)
2879                 {
2880                 /* TLS does not mind 0 certs returned */
2881                 if (s->version == SSL3_VERSION)
2882                         {
2883                         al=SSL_AD_HANDSHAKE_FAILURE;
2884                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2885                         goto f_err;
2886                         }
2887                 /* Fail for TLS only if we required a certificate */
2888                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2889                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2890                         {
2891                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2892                         al=SSL_AD_HANDSHAKE_FAILURE;
2893                         goto f_err;
2894                         }
2895                 }
2896         else
2897                 {
2898                 i=ssl_verify_cert_chain(s,sk);
2899                 if (i <= 0)
2900                         {
2901                         al=ssl_verify_alarm_type(s->verify_result);
2902                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2903                         goto f_err;
2904                         }
2905                 }
2906
2907         if (s->session->peer != NULL) /* This should not be needed */
2908                 X509_free(s->session->peer);
2909         s->session->peer=sk_X509_shift(sk);
2910         s->session->verify_result = s->verify_result;
2911
2912         /* With the current implementation, sess_cert will always be NULL
2913          * when we arrive here. */
2914         if (s->session->sess_cert == NULL)
2915                 {
2916                 s->session->sess_cert = ssl_sess_cert_new();
2917                 if (s->session->sess_cert == NULL)
2918                         {
2919                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2920                         goto err;
2921                         }
2922                 }
2923         if (s->session->sess_cert->cert_chain != NULL)
2924                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2925         s->session->sess_cert->cert_chain=sk;
2926         /* Inconsistency alert: cert_chain does *not* include the
2927          * peer's own certificate, while we do include it in s3_clnt.c */
2928
2929         sk=NULL;
2930
2931         ret=1;
2932         if (0)
2933                 {
2934 f_err:
2935                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2936                 }
2937 err:
2938         if (x != NULL) X509_free(x);
2939         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2940         return(ret);
2941         }
2942
2943 int ssl3_send_server_certificate(SSL *s)
2944         {
2945         unsigned long l;
2946         X509 *x;
2947
2948         if (s->state == SSL3_ST_SW_CERT_A)
2949                 {
2950                 x=ssl_get_server_send_cert(s);
2951                 if (x == NULL)
2952                         {
2953                         /* VRS: allow null cert if auth == KRB5 */
2954                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2955                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2956                                 {
2957                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2958                                 return(0);
2959                                 }
2960                         }
2961
2962                 l=ssl3_output_cert_chain(s,x);
2963                 s->state=SSL3_ST_SW_CERT_B;
2964                 s->init_num=(int)l;
2965                 s->init_off=0;
2966                 }
2967
2968         /* SSL3_ST_SW_CERT_B */
2969         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2970         }
2971 #ifndef OPENSSL_NO_TLSEXT
2972 int ssl3_send_newsession_ticket(SSL *s)
2973         {
2974         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2975                 {
2976                 unsigned char *p, *senc, *macstart;
2977                 int len, slen, rv = 0;
2978                 unsigned int hlen;
2979                 EVP_CIPHER_CTX ctx;
2980                 HMAC_CTX hctx;
2981                 SSL_CTX *tctx = s->initial_ctx;
2982                 unsigned char iv[EVP_MAX_IV_LENGTH];
2983                 unsigned char key_name[16];
2984
2985                 /* get session encoding length */
2986                 slen = i2d_SSL_SESSION(s->session, NULL);
2987                 /* Some length values are 16 bits, so forget it if session is
2988                  * too long
2989                  */
2990                 if (slen > 0xFF00)
2991                         return -1;
2992                 /* Grow buffer if need be: the length calculation is as
2993                  * follows 1 (size of message name) + 3 (message length
2994                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2995                  * 16 (key name) + max_iv_len (iv length) +
2996                  * session_length + max_enc_block_size (max encrypted session
2997                  * length) + max_md_size (HMAC).
2998                  */
2999                 if (!BUF_MEM_grow(s->init_buf,
3000                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3001                         EVP_MAX_MD_SIZE + slen))
3002                         return -1;
3003                 senc = OPENSSL_malloc(slen);
3004                 if (!senc)
3005                         return -1;
3006                 p = senc;
3007                 i2d_SSL_SESSION(s->session, &p);
3008
3009                 p=(unsigned char *)s->init_buf->data;
3010                 /* do the header */
3011                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3012                 /* Skip message length for now */
3013                 p += 3;
3014                 EVP_CIPHER_CTX_init(&ctx);
3015                 HMAC_CTX_init(&hctx);
3016                 /* Initialize HMAC and cipher contexts. If callback present
3017                  * it does all the work otherwise use generated values
3018                  * from parent ctx.
3019                  */
3020                 if (tctx->tlsext_ticket_key_cb)
3021                         {
3022                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3023                                                          &hctx, 1) < 0)
3024                                 {
3025                                 OPENSSL_free(senc);
3026                                 return -1;
3027                                 }
3028                         }
3029                 else
3030                         {
3031                         RAND_pseudo_bytes(iv, 16);
3032 <<<<<<< s3_srvr.c
3033                         if (!EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3034                                         s->ctx->tlsext_tick_aes_key, iv))
3035                                 goto evp_err;
3036                         if (!HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key,
3037                                         16, tlsext_tick_md(), NULL))
3038                                 goto evp_err;
3039                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
3040 =======
3041                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3042                                         tctx->tlsext_tick_aes_key, iv);
3043                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3044                                         tlsext_tick_md(), NULL);
3045                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3046 >>>>>>> 1.180
3047                         }
3048                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3049                 /* Skip ticket length for now */
3050                 p += 2;
3051                 /* Output key name */
3052                 macstart = p;
3053                 memcpy(p, key_name, 16);
3054                 p += 16;
3055                 /* output IV */
3056                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3057                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3058                 /* Encrypt session data */
3059                 if (!EVP_EncryptUpdate(&ctx, p, &len, senc, slen))
3060                         goto evp_err;
3061                 p += len;
3062                 if (!EVP_EncryptFinal(&ctx, p, &len))
3063                         goto evp_err;
3064                 p += len;
3065
3066                 if (!HMAC_Update(&hctx, macstart, p - macstart))
3067                         goto evp_err;
3068
3069                 if (!HMAC_Final(&hctx, p, &hlen))
3070                         goto evp_err;
3071
3072                 rv = 1;
3073
3074                 evp_err:
3075                 EVP_CIPHER_CTX_cleanup(&ctx);
3076                 HMAC_CTX_cleanup(&hctx);
3077                 if (!rv)
3078                         return -1;
3079
3080                 p += hlen;
3081                 /* Now write out lengths: p points to end of data written */
3082                 /* Total length */
3083                 len = p - (unsigned char *)s->init_buf->data;
3084                 p=(unsigned char *)s->init_buf->data + 1;
3085                 l2n3(len - 4, p); /* Message length */
3086                 p += 4;
3087                 s2n(len - 10, p);  /* Ticket length */
3088
3089                 /* number of bytes to write */
3090                 s->init_num= len;
3091                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3092                 s->init_off=0;
3093                 OPENSSL_free(senc);
3094                 }
3095
3096         /* SSL3_ST_SW_SESSION_TICKET_B */
3097         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3098         }
3099
3100 int ssl3_send_cert_status(SSL *s)
3101         {
3102         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3103                 {
3104                 unsigned char *p;
3105                 /* Grow buffer if need be: the length calculation is as
3106                  * follows 1 (message type) + 3 (message length) +
3107                  * 1 (ocsp response type) + 3 (ocsp response length)
3108                  * + (ocsp response)
3109                  */
3110                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3111                         return -1;
3112
3113                 p=(unsigned char *)s->init_buf->data;
3114
3115                 /* do the header */
3116                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3117                 /* message length */
3118                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3119                 /* status type */
3120                 *(p++)= s->tlsext_status_type;
3121                 /* length of OCSP response */
3122                 l2n3(s->tlsext_ocsp_resplen, p);
3123                 /* actual response */
3124                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3125                 /* number of bytes to write */
3126                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3127                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3128                 s->init_off = 0;
3129                 }
3130
3131         /* SSL3_ST_SW_CERT_STATUS_B */
3132         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3133         }
3134 #endif