Typo presumably...
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  * Also for GOST ciphersuites when
518                                  * the client uses its key from the certificate
519                                  * for key exchange.
520                                  */
521                                 s->state=SSL3_ST_SR_FINISHED_A;
522                                 s->init_num = 0;
523                                 }
524                         else
525                                 {
526                                 int offset=0;
527                                 int dgst_num;
528
529                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
530                                 s->init_num=0;
531
532                                 /* We need to get hashes here so if there is
533                                  * a client cert, it can be verified
534                                  * FIXME - digest processing for CertificateVerify
535                                  * should be generalized. But it is next step
536                                  */
537                                 if (s->s3->handshake_buffer)
538                                         if (!ssl3_digest_cached_records(s))
539                                                 return -1;
540                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
541                                         if (s->s3->handshake_dgst[dgst_num]) 
542                                                 {
543                                                 int dgst_size;
544
545                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
546                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
547                                                 if (dgst_size < 0)
548                                                         {
549                                                         ret = -1;
550                                                         goto end;
551                                                         }
552                                                 offset+=dgst_size;
553                                                 }               
554                                 }
555                         break;
556
557                 case SSL3_ST_SR_CERT_VRFY_A:
558                 case SSL3_ST_SR_CERT_VRFY_B:
559
560                         /* we should decide if we expected this one */
561                         ret=ssl3_get_cert_verify(s);
562                         if (ret <= 0) goto end;
563
564                         s->state=SSL3_ST_SR_FINISHED_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SR_FINISHED_A:
569                 case SSL3_ST_SR_FINISHED_B:
570                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
571                                 SSL3_ST_SR_FINISHED_B);
572                         if (ret <= 0) goto end;
573 #ifndef OPENSSL_NO_TLSEXT
574                         if (s->tlsext_ticket_expected)
575                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
576                         else if (s->hit)
577                                 s->state=SSL_ST_OK;
578 #else
579                         if (s->hit)
580                                 s->state=SSL_ST_OK;
581 #endif
582                         else
583                                 s->state=SSL3_ST_SW_CHANGE_A;
584                         s->init_num=0;
585                         break;
586
587 #ifndef OPENSSL_NO_TLSEXT
588                 case SSL3_ST_SW_SESSION_TICKET_A:
589                 case SSL3_ST_SW_SESSION_TICKET_B:
590                         ret=ssl3_send_newsession_ticket(s);
591                         if (ret <= 0) goto end;
592                         s->state=SSL3_ST_SW_CHANGE_A;
593                         s->init_num=0;
594                         break;
595
596                 case SSL3_ST_SW_CERT_STATUS_A:
597                 case SSL3_ST_SW_CERT_STATUS_B:
598                         ret=ssl3_send_cert_status(s);
599                         if (ret <= 0) goto end;
600                         s->state=SSL3_ST_SW_KEY_EXCH_A;
601                         s->init_num=0;
602                         break;
603
604 #endif
605
606                 case SSL3_ST_SW_CHANGE_A:
607                 case SSL3_ST_SW_CHANGE_B:
608
609                         s->session->cipher=s->s3->tmp.new_cipher;
610                         if (!s->method->ssl3_enc->setup_key_block(s))
611                                 { ret= -1; goto end; }
612
613                         ret=ssl3_send_change_cipher_spec(s,
614                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
615
616                         if (ret <= 0) goto end;
617                         s->state=SSL3_ST_SW_FINISHED_A;
618                         s->init_num=0;
619
620                         if (!s->method->ssl3_enc->change_cipher_state(s,
621                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
622                                 {
623                                 ret= -1;
624                                 goto end;
625                                 }
626
627                         break;
628
629                 case SSL3_ST_SW_FINISHED_A:
630                 case SSL3_ST_SW_FINISHED_B:
631                         ret=ssl3_send_finished(s,
632                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
633                                 s->method->ssl3_enc->server_finished_label,
634                                 s->method->ssl3_enc->server_finished_label_len);
635                         if (ret <= 0) goto end;
636                         s->state=SSL3_ST_SW_FLUSH;
637                         if (s->hit)
638                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
639                         else
640                                 s->s3->tmp.next_state=SSL_ST_OK;
641                         s->init_num=0;
642                         break;
643
644                 case SSL_ST_OK:
645                         /* clean a few things up */
646                         ssl3_cleanup_key_block(s);
647
648                         BUF_MEM_free(s->init_buf);
649                         s->init_buf=NULL;
650
651                         /* remove buffering on output */
652                         ssl_free_wbio_buffer(s);
653
654                         s->init_num=0;
655
656                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
657                                 {
658                                 /* actually not necessarily a 'new' session unless
659                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
660                                 
661                                 s->new_session=0;
662                                 
663                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
664                                 
665                                 s->ctx->stats.sess_accept_good++;
666                                 /* s->server=1; */
667                                 s->handshake_func=ssl3_accept;
668
669                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
670                                 }
671                         
672                         ret = 1;
673                         goto end;
674                         /* break; */
675
676                 default:
677                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
678                         ret= -1;
679                         goto end;
680                         /* break; */
681                         }
682                 
683                 if (!s->s3->tmp.reuse_message && !skip)
684                         {
685                         if (s->debug)
686                                 {
687                                 if ((ret=BIO_flush(s->wbio)) <= 0)
688                                         goto end;
689                                 }
690
691
692                         if ((cb != NULL) && (s->state != state))
693                                 {
694                                 new_state=s->state;
695                                 s->state=state;
696                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
697                                 s->state=new_state;
698                                 }
699                         }
700                 skip=0;
701                 }
702 end:
703         /* BIO_flush(s->wbio); */
704
705         s->in_handshake--;
706         if (cb != NULL)
707                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
708         return(ret);
709         }
710
711 int ssl3_send_hello_request(SSL *s)
712         {
713         unsigned char *p;
714
715         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
716                 {
717                 p=(unsigned char *)s->init_buf->data;
718                 *(p++)=SSL3_MT_HELLO_REQUEST;
719                 *(p++)=0;
720                 *(p++)=0;
721                 *(p++)=0;
722
723                 s->state=SSL3_ST_SW_HELLO_REQ_B;
724                 /* number of bytes to write */
725                 s->init_num=4;
726                 s->init_off=0;
727                 }
728
729         /* SSL3_ST_SW_HELLO_REQ_B */
730         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
731         }
732
733 int ssl3_check_client_hello(SSL *s)
734         {
735         int ok;
736         long n;
737
738         /* this function is called when we really expect a Certificate message,
739          * so permit appropriate message length */
740         n=s->method->ssl_get_message(s,
741                 SSL3_ST_SR_CERT_A,
742                 SSL3_ST_SR_CERT_B,
743                 -1,
744                 s->max_cert_list,
745                 &ok);
746         if (!ok) return((int)n);
747         s->s3->tmp.reuse_message = 1;
748         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
749                 {
750                 /* Throw away what we have done so far in the current handshake,
751                  * which will now be aborted. (A full SSL_clear would be too much.)
752                  * I hope that tmp.dh is the only thing that may need to be cleared
753                  * when a handshake is not completed ... */
754 #ifndef OPENSSL_NO_DH
755                 if (s->s3->tmp.dh != NULL)
756                         {
757                         DH_free(s->s3->tmp.dh);
758                         s->s3->tmp.dh = NULL;
759                         }
760 #endif
761                 return 2;
762                 }
763         return 1;
764 }
765
766 int ssl3_get_client_hello(SSL *s)
767         {
768         int i,j,ok,al,ret= -1;
769         unsigned int cookie_len;
770         long n;
771         unsigned long id;
772         unsigned char *p,*d,*q;
773         SSL_CIPHER *c;
774 #ifndef OPENSSL_NO_COMP
775         SSL_COMP *comp=NULL;
776 #endif
777         STACK_OF(SSL_CIPHER) *ciphers=NULL;
778
779         /* We do this so that we will respond with our native type.
780          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
781          * This down switching should be handled by a different method.
782          * If we are SSLv3, we will respond with SSLv3, even if prompted with
783          * TLSv1.
784          */
785         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
786                 {
787                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
788                 }
789         s->first_packet=1;
790         n=s->method->ssl_get_message(s,
791                 SSL3_ST_SR_CLNT_HELLO_B,
792                 SSL3_ST_SR_CLNT_HELLO_C,
793                 SSL3_MT_CLIENT_HELLO,
794                 SSL3_RT_MAX_PLAIN_LENGTH,
795                 &ok);
796
797         if (!ok) return((int)n);
798         s->first_packet=0;
799         d=p=(unsigned char *)s->init_msg;
800
801         /* use version from inside client hello, not from record header
802          * (may differ: see RFC 2246, Appendix E, second paragraph) */
803         s->client_version=(((int)p[0])<<8)|(int)p[1];
804         p+=2;
805
806         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
807             (s->version != DTLS1_VERSION && s->client_version < s->version))
808                 {
809                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
810                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
811                         {
812                         /* similar to ssl3_get_record, send alert using remote version number */
813                         s->version = s->client_version;
814                         }
815                 al = SSL_AD_PROTOCOL_VERSION;
816                 goto f_err;
817                 }
818
819         /* If we require cookies and this ClientHello doesn't
820          * contain one, just return since we do not want to
821          * allocate any memory yet. So check cookie length...
822          */
823         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
824                 {
825                 unsigned int session_length, cookie_length;
826                 
827                 session_length = *(p + SSL3_RANDOM_SIZE);
828                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
829
830                 if (cookie_length == 0)
831                         return 1;
832                 }
833
834         /* load the client random */
835         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
836         p+=SSL3_RANDOM_SIZE;
837
838         /* get the session-id */
839         j= *(p++);
840
841         s->hit=0;
842         /* Versions before 0.9.7 always allow session reuse during renegotiation
843          * (i.e. when s->new_session is true), option
844          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
845          * Maybe this optional behaviour should always have been the default,
846          * but we cannot safely change the default behaviour (or new applications
847          * might be written that become totally unsecure when compiled with
848          * an earlier library version)
849          */
850         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
851                 {
852                 if (!ssl_get_new_session(s,1))
853                         goto err;
854                 }
855         else
856                 {
857                 i=ssl_get_prev_session(s, p, j, d + n);
858                 if (i == 1)
859                         { /* previous session */
860                         s->hit=1;
861                         }
862                 else if (i == -1)
863                         goto err;
864                 else /* i == 0 */
865                         {
866                         if (!ssl_get_new_session(s,1))
867                                 goto err;
868                         }
869                 }
870
871         p+=j;
872
873         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
874                 {
875                 /* cookie stuff */
876                 cookie_len = *(p++);
877
878                 /* 
879                  * The ClientHello may contain a cookie even if the
880                  * HelloVerify message has not been sent--make sure that it
881                  * does not cause an overflow.
882                  */
883                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
884                         {
885                         /* too much data */
886                         al = SSL_AD_DECODE_ERROR;
887                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
888                         goto f_err;
889                         }
890
891                 /* verify the cookie if appropriate option is set. */
892                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
893                         cookie_len > 0)
894                         {
895                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
896
897                         if ( s->ctx->app_verify_cookie_cb != NULL)
898                                 {
899                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
900                                         cookie_len) == 0)
901                                         {
902                                         al=SSL_AD_HANDSHAKE_FAILURE;
903                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
904                                                 SSL_R_COOKIE_MISMATCH);
905                                         goto f_err;
906                                         }
907                                 /* else cookie verification succeeded */
908                                 }
909                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
910                                                   s->d1->cookie_len) != 0) /* default verification */
911                                 {
912                                         al=SSL_AD_HANDSHAKE_FAILURE;
913                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
914                                                 SSL_R_COOKIE_MISMATCH);
915                                         goto f_err;
916                                 }
917
918                         ret = 2;
919                         }
920
921                 p += cookie_len;
922                 }
923
924         n2s(p,i);
925         if ((i == 0) && (j != 0))
926                 {
927                 /* we need a cipher if we are not resuming a session */
928                 al=SSL_AD_ILLEGAL_PARAMETER;
929                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
930                 goto f_err;
931                 }
932         if ((p+i) >= (d+n))
933                 {
934                 /* not enough data */
935                 al=SSL_AD_DECODE_ERROR;
936                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
937                 goto f_err;
938                 }
939         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
940                 == NULL))
941                 {
942                 goto err;
943                 }
944         p+=i;
945
946         /* If it is a hit, check that the cipher is in the list */
947         if ((s->hit) && (i > 0))
948                 {
949                 j=0;
950                 id=s->session->cipher->id;
951
952 #ifdef CIPHER_DEBUG
953                 printf("client sent %d ciphers\n",sk_num(ciphers));
954 #endif
955                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
956                         {
957                         c=sk_SSL_CIPHER_value(ciphers,i);
958 #ifdef CIPHER_DEBUG
959                         printf("client [%2d of %2d]:%s\n",
960                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
961 #endif
962                         if (c->id == id)
963                                 {
964                                 j=1;
965                                 break;
966                                 }
967                         }
968                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
969                         {
970                         /* Special case as client bug workaround: the previously used cipher may
971                          * not be in the current list, the client instead might be trying to
972                          * continue using a cipher that before wasn't chosen due to server
973                          * preferences.  We'll have to reject the connection if the cipher is not
974                          * enabled, though. */
975                         c = sk_SSL_CIPHER_value(ciphers, 0);
976                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
977                                 {
978                                 s->session->cipher = c;
979                                 j = 1;
980                                 }
981                         }
982                 if (j == 0)
983                         {
984                         /* we need to have the cipher in the cipher
985                          * list if we are asked to reuse it */
986                         al=SSL_AD_ILLEGAL_PARAMETER;
987                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
988                         goto f_err;
989                         }
990                 }
991
992         /* compression */
993         i= *(p++);
994         if ((p+i) > (d+n))
995                 {
996                 /* not enough data */
997                 al=SSL_AD_DECODE_ERROR;
998                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
999                 goto f_err;
1000                 }
1001         q=p;
1002         for (j=0; j<i; j++)
1003                 {
1004                 if (p[j] == 0) break;
1005                 }
1006
1007         p+=i;
1008         if (j >= i)
1009                 {
1010                 /* no compress */
1011                 al=SSL_AD_DECODE_ERROR;
1012                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1013                 goto f_err;
1014                 }
1015
1016 #ifndef OPENSSL_NO_TLSEXT
1017         /* TLS extensions*/
1018         if (s->version > SSL3_VERSION)
1019                 {
1020                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1021                         {
1022                         /* 'al' set by ssl_parse_clienthello_tlsext */
1023                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1024                         goto f_err;
1025                         }
1026                 }
1027                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1028                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1029                         goto err;
1030                 }
1031
1032         /* Check if we want to use external pre-shared secret for this
1033          * handshake for not reused session only. We need to generate
1034          * server_random before calling tls_session_secret_cb in order to allow
1035          * SessionTicket processing to use it in key derivation. */
1036         {
1037                 unsigned long Time;
1038                 unsigned char *pos;
1039                 Time=(unsigned long)time(NULL);                 /* Time */
1040                 pos=s->s3->server_random;
1041                 l2n(Time,pos);
1042                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1043                         {
1044                         al=SSL_AD_INTERNAL_ERROR;
1045                         goto f_err;
1046                         }
1047         }
1048
1049         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1050                 {
1051                 SSL_CIPHER *pref_cipher=NULL;
1052
1053                 s->session->master_key_length=sizeof(s->session->master_key);
1054                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1055                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1056                         {
1057                         s->hit=1;
1058                         s->session->ciphers=ciphers;
1059                         s->session->verify_result=X509_V_OK;
1060
1061                         ciphers=NULL;
1062
1063                         /* check if some cipher was preferred by call back */
1064                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1065                         if (pref_cipher == NULL)
1066                                 {
1067                                 al=SSL_AD_HANDSHAKE_FAILURE;
1068                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1069                                 goto f_err;
1070                                 }
1071
1072                         s->session->cipher=pref_cipher;
1073
1074                         if (s->cipher_list)
1075                                 sk_SSL_CIPHER_free(s->cipher_list);
1076
1077                         if (s->cipher_list_by_id)
1078                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1079
1080                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1081                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1082                         }
1083                 }
1084 #endif
1085
1086         /* Worst case, we will use the NULL compression, but if we have other
1087          * options, we will now look for them.  We have i-1 compression
1088          * algorithms from the client, starting at q. */
1089         s->s3->tmp.new_compression=NULL;
1090 #ifndef OPENSSL_NO_COMP
1091         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1092                 { /* See if we have a match */
1093                 int m,nn,o,v,done=0;
1094
1095                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1096                 for (m=0; m<nn; m++)
1097                         {
1098                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1099                         v=comp->id;
1100                         for (o=0; o<i; o++)
1101                                 {
1102                                 if (v == q[o])
1103                                         {
1104                                         done=1;
1105                                         break;
1106                                         }
1107                                 }
1108                         if (done) break;
1109                         }
1110                 if (done)
1111                         s->s3->tmp.new_compression=comp;
1112                 else
1113                         comp=NULL;
1114                 }
1115 #endif
1116
1117         /* Given s->session->ciphers and SSL_get_ciphers, we must
1118          * pick a cipher */
1119
1120         if (!s->hit)
1121                 {
1122 #ifdef OPENSSL_NO_COMP
1123                 s->session->compress_meth=0;
1124 #else
1125                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1126 #endif
1127                 if (s->session->ciphers != NULL)
1128                         sk_SSL_CIPHER_free(s->session->ciphers);
1129                 s->session->ciphers=ciphers;
1130                 if (ciphers == NULL)
1131                         {
1132                         al=SSL_AD_ILLEGAL_PARAMETER;
1133                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1134                         goto f_err;
1135                         }
1136                 ciphers=NULL;
1137                 c=ssl3_choose_cipher(s,s->session->ciphers,
1138                                      SSL_get_ciphers(s));
1139
1140                 if (c == NULL)
1141                         {
1142                         al=SSL_AD_HANDSHAKE_FAILURE;
1143                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1144                         goto f_err;
1145                         }
1146                 s->s3->tmp.new_cipher=c;
1147                 }
1148         else
1149                 {
1150                 /* Session-id reuse */
1151 #ifdef REUSE_CIPHER_BUG
1152                 STACK_OF(SSL_CIPHER) *sk;
1153                 SSL_CIPHER *nc=NULL;
1154                 SSL_CIPHER *ec=NULL;
1155
1156                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1157                         {
1158                         sk=s->session->ciphers;
1159                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1160                                 {
1161                                 c=sk_SSL_CIPHER_value(sk,i);
1162                                 if (c->algorithm_enc & SSL_eNULL)
1163                                         nc=c;
1164                                 if (SSL_C_IS_EXPORT(c))
1165                                         ec=c;
1166                                 }
1167                         if (nc != NULL)
1168                                 s->s3->tmp.new_cipher=nc;
1169                         else if (ec != NULL)
1170                                 s->s3->tmp.new_cipher=ec;
1171                         else
1172                                 s->s3->tmp.new_cipher=s->session->cipher;
1173                         }
1174                 else
1175 #endif
1176                 s->s3->tmp.new_cipher=s->session->cipher;
1177                 }
1178
1179         if (!ssl3_digest_cached_records(s))
1180                 goto f_err;
1181         
1182         /* we now have the following setup. 
1183          * client_random
1184          * cipher_list          - our prefered list of ciphers
1185          * ciphers              - the clients prefered list of ciphers
1186          * compression          - basically ignored right now
1187          * ssl version is set   - sslv3
1188          * s->session           - The ssl session has been setup.
1189          * s->hit               - session reuse flag
1190          * s->tmp.new_cipher    - the new cipher to use.
1191          */
1192
1193         if (ret < 0) ret=1;
1194         if (0)
1195                 {
1196 f_err:
1197                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1198                 }
1199 err:
1200         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1201         return(ret);
1202         }
1203
1204 int ssl3_send_server_hello(SSL *s)
1205         {
1206         unsigned char *buf;
1207         unsigned char *p,*d;
1208         int i,sl;
1209         unsigned long l;
1210 #ifdef OPENSSL_NO_TLSEXT
1211         unsigned long Time;
1212 #endif
1213
1214         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1215                 {
1216                 buf=(unsigned char *)s->init_buf->data;
1217 #ifdef OPENSSL_NO_TLSEXT
1218                 p=s->s3->server_random;
1219                 /* Generate server_random if it was not needed previously */
1220                 Time=(unsigned long)time(NULL);                 /* Time */
1221                 l2n(Time,p);
1222                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1223                         return -1;
1224 #endif
1225                 /* Do the message type and length last */
1226                 d=p= &(buf[4]);
1227
1228                 *(p++)=s->version>>8;
1229                 *(p++)=s->version&0xff;
1230
1231                 /* Random stuff */
1232                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1233                 p+=SSL3_RANDOM_SIZE;
1234
1235                 /* now in theory we have 3 options to sending back the
1236                  * session id.  If it is a re-use, we send back the
1237                  * old session-id, if it is a new session, we send
1238                  * back the new session-id or we send back a 0 length
1239                  * session-id if we want it to be single use.
1240                  * Currently I will not implement the '0' length session-id
1241                  * 12-Jan-98 - I'll now support the '0' length stuff.
1242                  *
1243                  * We also have an additional case where stateless session
1244                  * resumption is successful: we always send back the old
1245                  * session id. In this case s->hit is non zero: this can
1246                  * only happen if stateless session resumption is succesful
1247                  * if session caching is disabled so existing functionality
1248                  * is unaffected.
1249                  */
1250                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1251                         && !s->hit)
1252                         s->session->session_id_length=0;
1253
1254                 sl=s->session->session_id_length;
1255                 if (sl > (int)sizeof(s->session->session_id))
1256                         {
1257                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1258                         return -1;
1259                         }
1260                 *(p++)=sl;
1261                 memcpy(p,s->session->session_id,sl);
1262                 p+=sl;
1263
1264                 /* put the cipher */
1265                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1266                 p+=i;
1267
1268                 /* put the compression method */
1269 #ifdef OPENSSL_NO_COMP
1270                         *(p++)=0;
1271 #else
1272                 if (s->s3->tmp.new_compression == NULL)
1273                         *(p++)=0;
1274                 else
1275                         *(p++)=s->s3->tmp.new_compression->id;
1276 #endif
1277 #ifndef OPENSSL_NO_TLSEXT
1278                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1279                         {
1280                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1281                         return -1;
1282                         }
1283                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1284                         {
1285                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1286                         return -1;
1287                         }
1288 #endif
1289                 /* do the header */
1290                 l=(p-d);
1291                 d=buf;
1292                 *(d++)=SSL3_MT_SERVER_HELLO;
1293                 l2n3(l,d);
1294
1295                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1296                 /* number of bytes to write */
1297                 s->init_num=p-buf;
1298                 s->init_off=0;
1299                 }
1300
1301         /* SSL3_ST_SW_SRVR_HELLO_B */
1302         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1303         }
1304
1305 int ssl3_send_server_done(SSL *s)
1306         {
1307         unsigned char *p;
1308
1309         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1310                 {
1311                 p=(unsigned char *)s->init_buf->data;
1312
1313                 /* do the header */
1314                 *(p++)=SSL3_MT_SERVER_DONE;
1315                 *(p++)=0;
1316                 *(p++)=0;
1317                 *(p++)=0;
1318
1319                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1320                 /* number of bytes to write */
1321                 s->init_num=4;
1322                 s->init_off=0;
1323                 }
1324
1325         /* SSL3_ST_SW_SRVR_DONE_B */
1326         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1327         }
1328
1329 int ssl3_send_server_key_exchange(SSL *s)
1330         {
1331 #ifndef OPENSSL_NO_RSA
1332         unsigned char *q;
1333         int j,num;
1334         RSA *rsa;
1335         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1336         unsigned int u;
1337 #endif
1338 #ifndef OPENSSL_NO_DH
1339         DH *dh=NULL,*dhp;
1340 #endif
1341 #ifndef OPENSSL_NO_ECDH
1342         EC_KEY *ecdh=NULL, *ecdhp;
1343         unsigned char *encodedPoint = NULL;
1344         int encodedlen = 0;
1345         int curve_id = 0;
1346         BN_CTX *bn_ctx = NULL; 
1347 #endif
1348         EVP_PKEY *pkey;
1349         unsigned char *p,*d;
1350         int al,i;
1351         unsigned long type;
1352         int n;
1353         CERT *cert;
1354         BIGNUM *r[4];
1355         int nr[4],kn;
1356         BUF_MEM *buf;
1357         EVP_MD_CTX md_ctx;
1358
1359         EVP_MD_CTX_init(&md_ctx);
1360         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1361                 {
1362                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1363                 cert=s->cert;
1364
1365                 buf=s->init_buf;
1366
1367                 r[0]=r[1]=r[2]=r[3]=NULL;
1368                 n=0;
1369 #ifndef OPENSSL_NO_RSA
1370                 if (type & SSL_kRSA)
1371                         {
1372                         rsa=cert->rsa_tmp;
1373                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1374                                 {
1375                                 rsa=s->cert->rsa_tmp_cb(s,
1376                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1377                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1378                                 if(rsa == NULL)
1379                                 {
1380                                         al=SSL_AD_HANDSHAKE_FAILURE;
1381                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1382                                         goto f_err;
1383                                 }
1384                                 RSA_up_ref(rsa);
1385                                 cert->rsa_tmp=rsa;
1386                                 }
1387                         if (rsa == NULL)
1388                                 {
1389                                 al=SSL_AD_HANDSHAKE_FAILURE;
1390                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1391                                 goto f_err;
1392                                 }
1393                         r[0]=rsa->n;
1394                         r[1]=rsa->e;
1395                         s->s3->tmp.use_rsa_tmp=1;
1396                         }
1397                 else
1398 #endif
1399 #ifndef OPENSSL_NO_DH
1400                         if (type & SSL_kEDH)
1401                         {
1402                         dhp=cert->dh_tmp;
1403                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1404                                 dhp=s->cert->dh_tmp_cb(s,
1405                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1406                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1407                         if (dhp == NULL)
1408                                 {
1409                                 al=SSL_AD_HANDSHAKE_FAILURE;
1410                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1411                                 goto f_err;
1412                                 }
1413
1414                         if (s->s3->tmp.dh != NULL)
1415                                 {
1416                                 DH_free(dh);
1417                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1418                                 goto err;
1419                                 }
1420
1421                         if ((dh=DHparams_dup(dhp)) == NULL)
1422                                 {
1423                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1424                                 goto err;
1425                                 }
1426
1427                         s->s3->tmp.dh=dh;
1428                         if ((dhp->pub_key == NULL ||
1429                              dhp->priv_key == NULL ||
1430                              (s->options & SSL_OP_SINGLE_DH_USE)))
1431                                 {
1432                                 if(!DH_generate_key(dh))
1433                                     {
1434                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1435                                            ERR_R_DH_LIB);
1436                                     goto err;
1437                                     }
1438                                 }
1439                         else
1440                                 {
1441                                 dh->pub_key=BN_dup(dhp->pub_key);
1442                                 dh->priv_key=BN_dup(dhp->priv_key);
1443                                 if ((dh->pub_key == NULL) ||
1444                                         (dh->priv_key == NULL))
1445                                         {
1446                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1447                                         goto err;
1448                                         }
1449                                 }
1450                         r[0]=dh->p;
1451                         r[1]=dh->g;
1452                         r[2]=dh->pub_key;
1453                         }
1454                 else 
1455 #endif
1456 #ifndef OPENSSL_NO_ECDH
1457                         if (type & SSL_kEECDH)
1458                         {
1459                         const EC_GROUP *group;
1460
1461                         ecdhp=cert->ecdh_tmp;
1462                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1463                                 {
1464                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1465                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1466                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1467                                 }
1468                         if (ecdhp == NULL)
1469                                 {
1470                                 al=SSL_AD_HANDSHAKE_FAILURE;
1471                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1472                                 goto f_err;
1473                                 }
1474
1475                         if (s->s3->tmp.ecdh != NULL)
1476                                 {
1477                                 EC_KEY_free(s->s3->tmp.ecdh); 
1478                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1479                                 goto err;
1480                                 }
1481
1482                         /* Duplicate the ECDH structure. */
1483                         if (ecdhp == NULL)
1484                                 {
1485                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1486                                 goto err;
1487                                 }
1488                         if (!EC_KEY_up_ref(ecdhp))
1489                                 {
1490                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1491                                 goto err;
1492                                 }
1493                         ecdh = ecdhp;
1494
1495                         s->s3->tmp.ecdh=ecdh;
1496                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1497                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1498                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1499                                 {
1500                                 if(!EC_KEY_generate_key(ecdh))
1501                                     {
1502                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1503                                     goto err;
1504                                     }
1505                                 }
1506
1507                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1508                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1509                             (EC_KEY_get0_private_key(ecdh) == NULL))
1510                                 {
1511                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1512                                 goto err;
1513                                 }
1514
1515                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1516                             (EC_GROUP_get_degree(group) > 163)) 
1517                                 {
1518                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1519                                 goto err;
1520                                 }
1521
1522                         /* XXX: For now, we only support ephemeral ECDH
1523                          * keys over named (not generic) curves. For 
1524                          * supported named curves, curve_id is non-zero.
1525                          */
1526                         if ((curve_id = 
1527                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1528                             == 0)
1529                                 {
1530                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1531                                 goto err;
1532                                 }
1533
1534                         /* Encode the public key.
1535                          * First check the size of encoding and
1536                          * allocate memory accordingly.
1537                          */
1538                         encodedlen = EC_POINT_point2oct(group, 
1539                             EC_KEY_get0_public_key(ecdh),
1540                             POINT_CONVERSION_UNCOMPRESSED, 
1541                             NULL, 0, NULL);
1542
1543                         encodedPoint = (unsigned char *) 
1544                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1545                         bn_ctx = BN_CTX_new();
1546                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1547                                 {
1548                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1549                                 goto err;
1550                                 }
1551
1552
1553                         encodedlen = EC_POINT_point2oct(group, 
1554                             EC_KEY_get0_public_key(ecdh), 
1555                             POINT_CONVERSION_UNCOMPRESSED, 
1556                             encodedPoint, encodedlen, bn_ctx);
1557
1558                         if (encodedlen == 0) 
1559                                 {
1560                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1561                                 goto err;
1562                                 }
1563
1564                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1565
1566                         /* XXX: For now, we only support named (not 
1567                          * generic) curves in ECDH ephemeral key exchanges.
1568                          * In this situation, we need four additional bytes
1569                          * to encode the entire ServerECDHParams
1570                          * structure. 
1571                          */
1572                         n = 4 + encodedlen;
1573
1574                         /* We'll generate the serverKeyExchange message
1575                          * explicitly so we can set these to NULLs
1576                          */
1577                         r[0]=NULL;
1578                         r[1]=NULL;
1579                         r[2]=NULL;
1580                         r[3]=NULL;
1581                         }
1582                 else 
1583 #endif /* !OPENSSL_NO_ECDH */
1584 #ifndef OPENSSL_NO_PSK
1585                         if (type & SSL_kPSK)
1586                                 {
1587                                 /* reserve size for record length and PSK identity hint*/
1588                                 n+=2+strlen(s->ctx->psk_identity_hint);
1589                                 }
1590                         else
1591 #endif /* !OPENSSL_NO_PSK */
1592                         {
1593                         al=SSL_AD_HANDSHAKE_FAILURE;
1594                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1595                         goto f_err;
1596                         }
1597                 for (i=0; r[i] != NULL; i++)
1598                         {
1599                         nr[i]=BN_num_bytes(r[i]);
1600                         n+=2+nr[i];
1601                         }
1602
1603                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1604                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1605                         {
1606                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1607                                 == NULL)
1608                                 {
1609                                 al=SSL_AD_DECODE_ERROR;
1610                                 goto f_err;
1611                                 }
1612                         kn=EVP_PKEY_size(pkey);
1613                         }
1614                 else
1615                         {
1616                         pkey=NULL;
1617                         kn=0;
1618                         }
1619
1620                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1621                         {
1622                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1623                         goto err;
1624                         }
1625                 d=(unsigned char *)s->init_buf->data;
1626                 p= &(d[4]);
1627
1628                 for (i=0; r[i] != NULL; i++)
1629                         {
1630                         s2n(nr[i],p);
1631                         BN_bn2bin(r[i],p);
1632                         p+=nr[i];
1633                         }
1634
1635 #ifndef OPENSSL_NO_ECDH
1636                 if (type & SSL_kEECDH) 
1637                         {
1638                         /* XXX: For now, we only support named (not generic) curves.
1639                          * In this situation, the serverKeyExchange message has:
1640                          * [1 byte CurveType], [2 byte CurveName]
1641                          * [1 byte length of encoded point], followed by
1642                          * the actual encoded point itself
1643                          */
1644                         *p = NAMED_CURVE_TYPE;
1645                         p += 1;
1646                         *p = 0;
1647                         p += 1;
1648                         *p = curve_id;
1649                         p += 1;
1650                         *p = encodedlen;
1651                         p += 1;
1652                         memcpy((unsigned char*)p, 
1653                             (unsigned char *)encodedPoint, 
1654                             encodedlen);
1655                         OPENSSL_free(encodedPoint);
1656                         p += encodedlen;
1657                         }
1658 #endif
1659
1660 #ifndef OPENSSL_NO_PSK
1661                 if (type & SSL_kPSK)
1662                         {
1663                         /* copy PSK identity hint */
1664                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1665                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1666                         p+=strlen(s->ctx->psk_identity_hint);
1667                         }
1668 #endif
1669
1670                 /* not anonymous */
1671                 if (pkey != NULL)
1672                         {
1673                         /* n is the length of the params, they start at &(d[4])
1674                          * and p points to the space at the end. */
1675 #ifndef OPENSSL_NO_RSA
1676                         if (pkey->type == EVP_PKEY_RSA)
1677                                 {
1678                                 q=md_buf;
1679                                 j=0;
1680                                 for (num=2; num > 0; num--)
1681                                         {
1682                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1683                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1684                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1685                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1686                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1687                                         EVP_DigestFinal_ex(&md_ctx,q,
1688                                                 (unsigned int *)&i);
1689                                         q+=i;
1690                                         j+=i;
1691                                         }
1692                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1693                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1694                                         {
1695                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1696                                         goto err;
1697                                         }
1698                                 s2n(u,p);
1699                                 n+=u+2;
1700                                 }
1701                         else
1702 #endif
1703 #if !defined(OPENSSL_NO_DSA)
1704                                 if (pkey->type == EVP_PKEY_DSA)
1705                                 {
1706                                 /* lets do DSS */
1707                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1708                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1709                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1710                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1711                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1712                                         (unsigned int *)&i,pkey))
1713                                         {
1714                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1715                                         goto err;
1716                                         }
1717                                 s2n(i,p);
1718                                 n+=i+2;
1719                                 }
1720                         else
1721 #endif
1722 #if !defined(OPENSSL_NO_ECDSA)
1723                                 if (pkey->type == EVP_PKEY_EC)
1724                                 {
1725                                 /* let's do ECDSA */
1726                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1727                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1728                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1729                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1730                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1731                                         (unsigned int *)&i,pkey))
1732                                         {
1733                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1734                                         goto err;
1735                                         }
1736                                 s2n(i,p);
1737                                 n+=i+2;
1738                                 }
1739                         else
1740 #endif
1741                                 {
1742                                 /* Is this error check actually needed? */
1743                                 al=SSL_AD_HANDSHAKE_FAILURE;
1744                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1745                                 goto f_err;
1746                                 }
1747                         }
1748
1749                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1750                 l2n3(n,d);
1751
1752                 /* we should now have things packed up, so lets send
1753                  * it off */
1754                 s->init_num=n+4;
1755                 s->init_off=0;
1756                 }
1757
1758         s->state = SSL3_ST_SW_KEY_EXCH_B;
1759         EVP_MD_CTX_cleanup(&md_ctx);
1760         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1761 f_err:
1762         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1763 err:
1764 #ifndef OPENSSL_NO_ECDH
1765         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1766         BN_CTX_free(bn_ctx);
1767 #endif
1768         EVP_MD_CTX_cleanup(&md_ctx);
1769         return(-1);
1770         }
1771
1772 int ssl3_send_certificate_request(SSL *s)
1773         {
1774         unsigned char *p,*d;
1775         int i,j,nl,off,n;
1776         STACK_OF(X509_NAME) *sk=NULL;
1777         X509_NAME *name;
1778         BUF_MEM *buf;
1779
1780         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1781                 {
1782                 buf=s->init_buf;
1783
1784                 d=p=(unsigned char *)&(buf->data[4]);
1785
1786                 /* get the list of acceptable cert types */
1787                 p++;
1788                 n=ssl3_get_req_cert_type(s,p);
1789                 d[0]=n;
1790                 p+=n;
1791                 n++;
1792
1793                 off=n;
1794                 p+=2;
1795                 n+=2;
1796
1797                 sk=SSL_get_client_CA_list(s);
1798                 nl=0;
1799                 if (sk != NULL)
1800                         {
1801                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1802                                 {
1803                                 name=sk_X509_NAME_value(sk,i);
1804                                 j=i2d_X509_NAME(name,NULL);
1805                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1806                                         {
1807                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1808                                         goto err;
1809                                         }
1810                                 p=(unsigned char *)&(buf->data[4+n]);
1811                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1812                                         {
1813                                         s2n(j,p);
1814                                         i2d_X509_NAME(name,&p);
1815                                         n+=2+j;
1816                                         nl+=2+j;
1817                                         }
1818                                 else
1819                                         {
1820                                         d=p;
1821                                         i2d_X509_NAME(name,&p);
1822                                         j-=2; s2n(j,d); j+=2;
1823                                         n+=j;
1824                                         nl+=j;
1825                                         }
1826                                 }
1827                         }
1828                 /* else no CA names */
1829                 p=(unsigned char *)&(buf->data[4+off]);
1830                 s2n(nl,p);
1831
1832                 d=(unsigned char *)buf->data;
1833                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1834                 l2n3(n,d);
1835
1836                 /* we should now have things packed up, so lets send
1837                  * it off */
1838
1839                 s->init_num=n+4;
1840                 s->init_off=0;
1841 #ifdef NETSCAPE_HANG_BUG
1842                 p=(unsigned char *)s->init_buf->data + s->init_num;
1843
1844                 /* do the header */
1845                 *(p++)=SSL3_MT_SERVER_DONE;
1846                 *(p++)=0;
1847                 *(p++)=0;
1848                 *(p++)=0;
1849                 s->init_num += 4;
1850 #endif
1851
1852                 s->state = SSL3_ST_SW_CERT_REQ_B;
1853                 }
1854
1855         /* SSL3_ST_SW_CERT_REQ_B */
1856         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1857 err:
1858         return(-1);
1859         }
1860
1861 int ssl3_get_client_key_exchange(SSL *s)
1862         {
1863         int i,al,ok;
1864         long n;
1865         unsigned long alg_k;
1866         unsigned char *p;
1867 #ifndef OPENSSL_NO_RSA
1868         RSA *rsa=NULL;
1869         EVP_PKEY *pkey=NULL;
1870 #endif
1871 #ifndef OPENSSL_NO_DH
1872         BIGNUM *pub=NULL;
1873         DH *dh_srvr;
1874 #endif
1875 #ifndef OPENSSL_NO_KRB5
1876         KSSL_ERR kssl_err;
1877 #endif /* OPENSSL_NO_KRB5 */
1878
1879 #ifndef OPENSSL_NO_ECDH
1880         EC_KEY *srvr_ecdh = NULL;
1881         EVP_PKEY *clnt_pub_pkey = NULL;
1882         EC_POINT *clnt_ecpoint = NULL;
1883         BN_CTX *bn_ctx = NULL; 
1884 #endif
1885
1886         n=s->method->ssl_get_message(s,
1887                 SSL3_ST_SR_KEY_EXCH_A,
1888                 SSL3_ST_SR_KEY_EXCH_B,
1889                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1890                 2048, /* ??? */
1891                 &ok);
1892
1893         if (!ok) return((int)n);
1894         p=(unsigned char *)s->init_msg;
1895
1896         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1897
1898 #ifndef OPENSSL_NO_RSA
1899         if (alg_k & SSL_kRSA)
1900                 {
1901                 /* FIX THIS UP EAY EAY EAY EAY */
1902                 if (s->s3->tmp.use_rsa_tmp)
1903                         {
1904                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1905                                 rsa=s->cert->rsa_tmp;
1906                         /* Don't do a callback because rsa_tmp should
1907                          * be sent already */
1908                         if (rsa == NULL)
1909                                 {
1910                                 al=SSL_AD_HANDSHAKE_FAILURE;
1911                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1912                                 goto f_err;
1913
1914                                 }
1915                         }
1916                 else
1917                         {
1918                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1919                         if (    (pkey == NULL) ||
1920                                 (pkey->type != EVP_PKEY_RSA) ||
1921                                 (pkey->pkey.rsa == NULL))
1922                                 {
1923                                 al=SSL_AD_HANDSHAKE_FAILURE;
1924                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1925                                 goto f_err;
1926                                 }
1927                         rsa=pkey->pkey.rsa;
1928                         }
1929
1930                 /* TLS and [incidentally] DTLS{0xFEFF} */
1931                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
1932                         {
1933                         n2s(p,i);
1934                         if (n != i+2)
1935                                 {
1936                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1937                                         {
1938                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1939                                         goto err;
1940                                         }
1941                                 else
1942                                         p-=2;
1943                                 }
1944                         else
1945                                 n=i;
1946                         }
1947
1948                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1949
1950                 al = -1;
1951                 
1952                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1953                         {
1954                         al=SSL_AD_DECODE_ERROR;
1955                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1956                         }
1957
1958                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1959                         {
1960                         /* The premaster secret must contain the same version number as the
1961                          * ClientHello to detect version rollback attacks (strangely, the
1962                          * protocol does not offer such protection for DH ciphersuites).
1963                          * However, buggy clients exist that send the negotiated protocol
1964                          * version instead if the server does not support the requested
1965                          * protocol version.
1966                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1967                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1968                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1969                                 {
1970                                 al=SSL_AD_DECODE_ERROR;
1971                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1972
1973                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1974                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1975                                  * number check as a "bad version oracle" -- an alert would
1976                                  * reveal that the plaintext corresponding to some ciphertext
1977                                  * made up by the adversary is properly formatted except
1978                                  * that the version number is wrong.  To avoid such attacks,
1979                                  * we should treat this just like any other decryption error. */
1980                                 }
1981                         }
1982
1983                 if (al != -1)
1984                         {
1985                         /* Some decryption failure -- use random value instead as countermeasure
1986                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1987                          * (see RFC 2246, section 7.4.7.1). */
1988                         ERR_clear_error();
1989                         i = SSL_MAX_MASTER_KEY_LENGTH;
1990                         p[0] = s->client_version >> 8;
1991                         p[1] = s->client_version & 0xff;
1992                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1993                                 goto err;
1994                         }
1995         
1996                 s->session->master_key_length=
1997                         s->method->ssl3_enc->generate_master_secret(s,
1998                                 s->session->master_key,
1999                                 p,i);
2000                 OPENSSL_cleanse(p,i);
2001                 }
2002         else
2003 #endif
2004 #ifndef OPENSSL_NO_DH
2005                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2006                 {
2007                 n2s(p,i);
2008                 if (n != i+2)
2009                         {
2010                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2011                                 {
2012                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2013                                 goto err;
2014                                 }
2015                         else
2016                                 {
2017                                 p-=2;
2018                                 i=(int)n;
2019                                 }
2020                         }
2021
2022                 if (n == 0L) /* the parameters are in the cert */
2023                         {
2024                         al=SSL_AD_HANDSHAKE_FAILURE;
2025                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2026                         goto f_err;
2027                         }
2028                 else
2029                         {
2030                         if (s->s3->tmp.dh == NULL)
2031                                 {
2032                                 al=SSL_AD_HANDSHAKE_FAILURE;
2033                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2034                                 goto f_err;
2035                                 }
2036                         else
2037                                 dh_srvr=s->s3->tmp.dh;
2038                         }
2039
2040                 pub=BN_bin2bn(p,i,NULL);
2041                 if (pub == NULL)
2042                         {
2043                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2044                         goto err;
2045                         }
2046
2047                 i=DH_compute_key(p,pub,dh_srvr);
2048
2049                 if (i <= 0)
2050                         {
2051                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2052                         goto err;
2053                         }
2054
2055                 DH_free(s->s3->tmp.dh);
2056                 s->s3->tmp.dh=NULL;
2057
2058                 BN_clear_free(pub);
2059                 pub=NULL;
2060                 s->session->master_key_length=
2061                         s->method->ssl3_enc->generate_master_secret(s,
2062                                 s->session->master_key,p,i);
2063                 OPENSSL_cleanse(p,i);
2064                 }
2065         else
2066 #endif
2067 #ifndef OPENSSL_NO_KRB5
2068         if (alg_k & SSL_kKRB5)
2069                 {
2070                 krb5_error_code         krb5rc;
2071                 krb5_data               enc_ticket;
2072                 krb5_data               authenticator;
2073                 krb5_data               enc_pms;
2074                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2075                 EVP_CIPHER_CTX          ciph_ctx;
2076                 const EVP_CIPHER        *enc = NULL;
2077                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2078                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2079                                                + EVP_MAX_BLOCK_LENGTH];
2080                 int                  padl, outl;
2081                 krb5_timestamp          authtime = 0;
2082                 krb5_ticket_times       ttimes;
2083
2084                 EVP_CIPHER_CTX_init(&ciph_ctx);
2085
2086                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2087
2088                 n2s(p,i);
2089                 enc_ticket.length = i;
2090
2091                 if (n < (long)(enc_ticket.length + 6))
2092                         {
2093                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2094                                 SSL_R_DATA_LENGTH_TOO_LONG);
2095                         goto err;
2096                         }
2097
2098                 enc_ticket.data = (char *)p;
2099                 p+=enc_ticket.length;
2100
2101                 n2s(p,i);
2102                 authenticator.length = i;
2103
2104                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2105                         {
2106                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2107                                 SSL_R_DATA_LENGTH_TOO_LONG);
2108                         goto err;
2109                         }
2110
2111                 authenticator.data = (char *)p;
2112                 p+=authenticator.length;
2113
2114                 n2s(p,i);
2115                 enc_pms.length = i;
2116                 enc_pms.data = (char *)p;
2117                 p+=enc_pms.length;
2118
2119                 /* Note that the length is checked again below,
2120                 ** after decryption
2121                 */
2122                 if(enc_pms.length > sizeof pms)
2123                         {
2124                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2125                                SSL_R_DATA_LENGTH_TOO_LONG);
2126                         goto err;
2127                         }
2128
2129                 if (n != (long)(enc_ticket.length + authenticator.length +
2130                                                 enc_pms.length + 6))
2131                         {
2132                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2133                                 SSL_R_DATA_LENGTH_TOO_LONG);
2134                         goto err;
2135                         }
2136
2137                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2138                                         &kssl_err)) != 0)
2139                         {
2140 #ifdef KSSL_DEBUG
2141                         printf("kssl_sget_tkt rtn %d [%d]\n",
2142                                 krb5rc, kssl_err.reason);
2143                         if (kssl_err.text)
2144                                 printf("kssl_err text= %s\n", kssl_err.text);
2145 #endif  /* KSSL_DEBUG */
2146                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2147                                 kssl_err.reason);
2148                         goto err;
2149                         }
2150
2151                 /*  Note: no authenticator is not considered an error,
2152                 **  but will return authtime == 0.
2153                 */
2154                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2155                                         &authtime, &kssl_err)) != 0)
2156                         {
2157 #ifdef KSSL_DEBUG
2158                         printf("kssl_check_authent rtn %d [%d]\n",
2159                                 krb5rc, kssl_err.reason);
2160                         if (kssl_err.text)
2161                                 printf("kssl_err text= %s\n", kssl_err.text);
2162 #endif  /* KSSL_DEBUG */
2163                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2164                                 kssl_err.reason);
2165                         goto err;
2166                         }
2167
2168                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2169                         {
2170                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2171                         goto err;
2172                         }
2173
2174 #ifdef KSSL_DEBUG
2175                 kssl_ctx_show(kssl_ctx);
2176 #endif  /* KSSL_DEBUG */
2177
2178                 enc = kssl_map_enc(kssl_ctx->enctype);
2179                 if (enc == NULL)
2180                     goto err;
2181
2182                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2183
2184                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2185                         {
2186                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2187                                 SSL_R_DECRYPTION_FAILED);
2188                         goto err;
2189                         }
2190                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2191                                         (unsigned char *)enc_pms.data, enc_pms.length))
2192                         {
2193                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2194                                 SSL_R_DECRYPTION_FAILED);
2195                         goto err;
2196                         }
2197                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2198                         {
2199                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2200                                 SSL_R_DATA_LENGTH_TOO_LONG);
2201                         goto err;
2202                         }
2203                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2204                         {
2205                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2206                                 SSL_R_DECRYPTION_FAILED);
2207                         goto err;
2208                         }
2209                 outl += padl;
2210                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2211                         {
2212                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2213                                 SSL_R_DATA_LENGTH_TOO_LONG);
2214                         goto err;
2215                         }
2216                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2217                     {
2218                     /* The premaster secret must contain the same version number as the
2219                      * ClientHello to detect version rollback attacks (strangely, the
2220                      * protocol does not offer such protection for DH ciphersuites).
2221                      * However, buggy clients exist that send random bytes instead of
2222                      * the protocol version.
2223                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2224                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2225                      */
2226                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2227                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2228                         {
2229                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2230                                SSL_AD_DECODE_ERROR);
2231                         goto err;
2232                         }
2233                     }
2234
2235                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2236
2237                 s->session->master_key_length=
2238                         s->method->ssl3_enc->generate_master_secret(s,
2239                                 s->session->master_key, pms, outl);
2240
2241                 if (kssl_ctx->client_princ)
2242                         {
2243                         size_t len = strlen(kssl_ctx->client_princ);
2244                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2245                                 {
2246                                 s->session->krb5_client_princ_len = len;
2247                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2248                                 }
2249                         }
2250
2251
2252                 /*  Was doing kssl_ctx_free() here,
2253                 **  but it caused problems for apache.
2254                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2255                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2256                 */
2257                 }
2258         else
2259 #endif  /* OPENSSL_NO_KRB5 */
2260
2261 #ifndef OPENSSL_NO_ECDH
2262                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2263                 {
2264                 int ret = 1;
2265                 int field_size = 0;
2266                 const EC_KEY   *tkey;
2267                 const EC_GROUP *group;
2268                 const BIGNUM *priv_key;
2269
2270                 /* initialize structures for server's ECDH key pair */
2271                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2272                         {
2273                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2274                             ERR_R_MALLOC_FAILURE);
2275                         goto err;
2276                         }
2277
2278                 /* Let's get server private key and group information */
2279                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2280                         { 
2281                         /* use the certificate */
2282                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2283                         }
2284                 else
2285                         {
2286                         /* use the ephermeral values we saved when
2287                          * generating the ServerKeyExchange msg.
2288                          */
2289                         tkey = s->s3->tmp.ecdh;
2290                         }
2291
2292                 group    = EC_KEY_get0_group(tkey);
2293                 priv_key = EC_KEY_get0_private_key(tkey);
2294
2295                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2296                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2297                         {
2298                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2299                                ERR_R_EC_LIB);
2300                         goto err;
2301                         }
2302
2303                 /* Let's get client's public key */
2304                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2305                         {
2306                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2307                             ERR_R_MALLOC_FAILURE);
2308                         goto err;
2309                         }
2310
2311                 if (n == 0L) 
2312                         {
2313                         /* Client Publickey was in Client Certificate */
2314
2315                          if (alg_k & SSL_kEECDH)
2316                                  {
2317                                  al=SSL_AD_HANDSHAKE_FAILURE;
2318                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2319                                  goto f_err;
2320                                  }
2321                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2322                             == NULL) || 
2323                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2324                                 {
2325                                 /* XXX: For now, we do not support client
2326                                  * authentication using ECDH certificates
2327                                  * so this branch (n == 0L) of the code is
2328                                  * never executed. When that support is
2329                                  * added, we ought to ensure the key 
2330                                  * received in the certificate is 
2331                                  * authorized for key agreement.
2332                                  * ECDH_compute_key implicitly checks that
2333                                  * the two ECDH shares are for the same
2334                                  * group.
2335                                  */
2336                                 al=SSL_AD_HANDSHAKE_FAILURE;
2337                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2338                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2339                                 goto f_err;
2340                                 }
2341
2342                         if (EC_POINT_copy(clnt_ecpoint,
2343                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2344                                 {
2345                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2346                                         ERR_R_EC_LIB);
2347                                 goto err;
2348                                 }
2349                         ret = 2; /* Skip certificate verify processing */
2350                         }
2351                 else
2352                         {
2353                         /* Get client's public key from encoded point
2354                          * in the ClientKeyExchange message.
2355                          */
2356                         if ((bn_ctx = BN_CTX_new()) == NULL)
2357                                 {
2358                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2359                                     ERR_R_MALLOC_FAILURE);
2360                                 goto err;
2361                                 }
2362
2363                         /* Get encoded point length */
2364                         i = *p; 
2365                         p += 1;
2366                         if (EC_POINT_oct2point(group, 
2367                             clnt_ecpoint, p, i, bn_ctx) == 0)
2368                                 {
2369                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2370                                     ERR_R_EC_LIB);
2371                                 goto err;
2372                                 }
2373                         /* p is pointing to somewhere in the buffer
2374                          * currently, so set it to the start 
2375                          */ 
2376                         p=(unsigned char *)s->init_buf->data;
2377                         }
2378
2379                 /* Compute the shared pre-master secret */
2380                 field_size = EC_GROUP_get_degree(group);
2381                 if (field_size <= 0)
2382                         {
2383                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2384                                ERR_R_ECDH_LIB);
2385                         goto err;
2386                         }
2387                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2388                 if (i <= 0)
2389                         {
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2391                             ERR_R_ECDH_LIB);
2392                         goto err;
2393                         }
2394
2395                 EVP_PKEY_free(clnt_pub_pkey);
2396                 EC_POINT_free(clnt_ecpoint);
2397                 EC_KEY_free(srvr_ecdh);
2398                 BN_CTX_free(bn_ctx);
2399                 EC_KEY_free(s->s3->tmp.ecdh);
2400                 s->s3->tmp.ecdh = NULL; 
2401
2402                 /* Compute the master secret */
2403                 s->session->master_key_length = s->method->ssl3_enc-> \
2404                     generate_master_secret(s, s->session->master_key, p, i);
2405                 
2406                 OPENSSL_cleanse(p, i);
2407                 return (ret);
2408                 }
2409         else
2410 #endif
2411 #ifndef OPENSSL_NO_PSK
2412                 if (alg_k & SSL_kPSK)
2413                         {
2414                         unsigned char *t = NULL;
2415                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2416                         unsigned int pre_ms_len = 0, psk_len = 0;
2417                         int psk_err = 1;
2418                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2419
2420                         al=SSL_AD_HANDSHAKE_FAILURE;
2421
2422                         n2s(p,i);
2423                         if (n != i+2)
2424                                 {
2425                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2426                                         SSL_R_LENGTH_MISMATCH);
2427                                 goto psk_err;
2428                                 }
2429                         if (i > PSK_MAX_IDENTITY_LEN)
2430                                 {
2431                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2432                                         SSL_R_DATA_LENGTH_TOO_LONG);
2433                                 goto psk_err;
2434                                 }
2435                         if (s->psk_server_callback == NULL)
2436                                 {
2437                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2438                                        SSL_R_PSK_NO_SERVER_CB);
2439                                 goto psk_err;
2440                                 }
2441
2442                         /* Create guaranteed NULL-terminated identity
2443                          * string for the callback */
2444                         memcpy(tmp_id, p, i);
2445                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2446                         psk_len = s->psk_server_callback(s, tmp_id,
2447                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2448                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2449
2450                         if (psk_len > PSK_MAX_PSK_LEN)
2451                                 {
2452                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2453                                         ERR_R_INTERNAL_ERROR);
2454                                 goto psk_err;
2455                                 }
2456                         else if (psk_len == 0)
2457                                 {
2458                                 /* PSK related to the given identity not found */
2459                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2461                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2462                                 goto psk_err;
2463                                 }
2464
2465                         /* create PSK pre_master_secret */
2466                         pre_ms_len=2+psk_len+2+psk_len;
2467                         t = psk_or_pre_ms;
2468                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2469                         s2n(psk_len, t);
2470                         memset(t, 0, psk_len);
2471                         t+=psk_len;
2472                         s2n(psk_len, t);
2473
2474                         if (s->session->psk_identity != NULL)
2475                                 OPENSSL_free(s->session->psk_identity);
2476                         s->session->psk_identity = BUF_strdup((char *)p);
2477                         if (s->session->psk_identity == NULL)
2478                                 {
2479                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2480                                         ERR_R_MALLOC_FAILURE);
2481                                 goto psk_err;
2482                                 }
2483
2484                         if (s->session->psk_identity_hint != NULL)
2485                                 OPENSSL_free(s->session->psk_identity_hint);
2486                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2487                         if (s->ctx->psk_identity_hint != NULL &&
2488                                 s->session->psk_identity_hint == NULL)
2489                                 {
2490                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491                                         ERR_R_MALLOC_FAILURE);
2492                                 goto psk_err;
2493                                 }
2494
2495                         s->session->master_key_length=
2496                                 s->method->ssl3_enc->generate_master_secret(s,
2497                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2498                         psk_err = 0;
2499                 psk_err:
2500                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2501                         if (psk_err != 0)
2502                                 goto f_err;
2503                         }
2504                 else
2505 #endif
2506                 if (alg_k & SSL_kGOST) 
2507                         {
2508                         int ret = 0;
2509                         EVP_PKEY_CTX *pkey_ctx;
2510                         EVP_PKEY *client_pub_pkey = NULL;
2511                         unsigned char premaster_secret[32], *start;
2512                         size_t outlen=32, inlen;                        
2513
2514                         /* Get our certificate private key*/
2515                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2516                         EVP_PKEY_decrypt_init(pkey_ctx);
2517                         /* If client certificate is present and is of the same type, maybe
2518                          * use it for key exchange.  Don't mind errors from
2519                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2520                          * a client certificate for authorization only. */
2521                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2522                         if (client_pub_pkey)
2523                                 {
2524                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2525                                         ERR_clear_error();
2526                                 }
2527                         /* Decrypt session key */
2528                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2529                                 {
2530                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2531                                 goto gerr;
2532                                 }
2533                         if (p[1] == 0x81)
2534                                 {
2535                                 start = p+3;
2536                                 inlen = p[2];
2537                                 }
2538                         else if (p[1] < 0x80)
2539                                 {
2540                                 start = p+2;
2541                                 inlen = p[1];
2542                                 }
2543                         else
2544                                 {
2545                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2546                                 goto gerr;
2547                                 }
2548                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2549
2550                                 {
2551                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2552                                 goto gerr;
2553                                 }
2554                         /* Generate master secret */
2555                         s->session->master_key_length=
2556                                 s->method->ssl3_enc->generate_master_secret(s,
2557                                         s->session->master_key,premaster_secret,32);
2558                         /* Check if pubkey from client certificate was used */
2559                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2560                                 ret = 2;
2561                         else
2562                                 ret = 1;
2563                 gerr:
2564                         EVP_PKEY_free(client_pub_pkey);
2565                         EVP_PKEY_CTX_free(pkey_ctx);
2566                         if (ret)
2567                                 return ret;
2568                         else
2569                                 goto err;
2570                         }
2571                 else
2572                 {
2573                 al=SSL_AD_HANDSHAKE_FAILURE;
2574                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2576                 goto f_err;
2577                 }
2578
2579         return(1);
2580 f_err:
2581         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2582 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2583 err:
2584 #endif
2585 #ifndef OPENSSL_NO_ECDH
2586         EVP_PKEY_free(clnt_pub_pkey);
2587         EC_POINT_free(clnt_ecpoint);
2588         if (srvr_ecdh != NULL) 
2589                 EC_KEY_free(srvr_ecdh);
2590         BN_CTX_free(bn_ctx);
2591 #endif
2592         return(-1);
2593         }
2594
2595 int ssl3_get_cert_verify(SSL *s)
2596         {
2597         EVP_PKEY *pkey=NULL;
2598         unsigned char *p;
2599         int al,ok,ret=0;
2600         long n;
2601         int type=0,i,j;
2602         X509 *peer;
2603
2604         n=s->method->ssl_get_message(s,
2605                 SSL3_ST_SR_CERT_VRFY_A,
2606                 SSL3_ST_SR_CERT_VRFY_B,
2607                 -1,
2608                 514, /* 514? */
2609                 &ok);
2610
2611         if (!ok) return((int)n);
2612
2613         if (s->session->peer != NULL)
2614                 {
2615                 peer=s->session->peer;
2616                 pkey=X509_get_pubkey(peer);
2617                 type=X509_certificate_type(peer,pkey);
2618                 }
2619         else
2620                 {
2621                 peer=NULL;
2622                 pkey=NULL;
2623                 }
2624
2625         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2626                 {
2627                 s->s3->tmp.reuse_message=1;
2628                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2629                         {
2630                         al=SSL_AD_UNEXPECTED_MESSAGE;
2631                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2632                         goto f_err;
2633                         }
2634                 ret=1;
2635                 goto end;
2636                 }
2637
2638         if (peer == NULL)
2639                 {
2640                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2641                 al=SSL_AD_UNEXPECTED_MESSAGE;
2642                 goto f_err;
2643                 }
2644
2645         if (!(type & EVP_PKT_SIGN))
2646                 {
2647                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2648                 al=SSL_AD_ILLEGAL_PARAMETER;
2649                 goto f_err;
2650                 }
2651
2652         if (s->s3->change_cipher_spec)
2653                 {
2654                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2655                 al=SSL_AD_UNEXPECTED_MESSAGE;
2656                 goto f_err;
2657                 }
2658
2659         /* we now have a signature that we need to verify */
2660         p=(unsigned char *)s->init_msg;
2661         /* Check for broken implementations of GOST ciphersuites */
2662         /* If key is GOST and n is exactly 64, it is bare
2663          * signature without length field */
2664         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2665                 pkey->type == NID_id_GostR3410_2001) )
2666                 {
2667                 i=64;
2668                 } 
2669         else 
2670                 {       
2671                 n2s(p,i);
2672                 n-=2;
2673                 if (i > n)
2674                         {
2675                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2676                         al=SSL_AD_DECODE_ERROR;
2677                         goto f_err;
2678                         }
2679         }
2680         j=EVP_PKEY_size(pkey);
2681         if ((i > j) || (n > j) || (n <= 0))
2682                 {
2683                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2684                 al=SSL_AD_DECODE_ERROR;
2685                 goto f_err;
2686                 }
2687
2688 #ifndef OPENSSL_NO_RSA 
2689         if (pkey->type == EVP_PKEY_RSA)
2690                 {
2691                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2692                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2693                                                         pkey->pkey.rsa);
2694                 if (i < 0)
2695                         {
2696                         al=SSL_AD_DECRYPT_ERROR;
2697                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2698                         goto f_err;
2699                         }
2700                 if (i == 0)
2701                         {
2702                         al=SSL_AD_DECRYPT_ERROR;
2703                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2704                         goto f_err;
2705                         }
2706                 }
2707         else
2708 #endif
2709 #ifndef OPENSSL_NO_DSA
2710                 if (pkey->type == EVP_PKEY_DSA)
2711                 {
2712                 j=DSA_verify(pkey->save_type,
2713                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2714                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2715                 if (j <= 0)
2716                         {
2717                         /* bad signature */
2718                         al=SSL_AD_DECRYPT_ERROR;
2719                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2720                         goto f_err;
2721                         }
2722                 }
2723         else
2724 #endif
2725 #ifndef OPENSSL_NO_ECDSA
2726                 if (pkey->type == EVP_PKEY_EC)
2727                 {
2728                 j=ECDSA_verify(pkey->save_type,
2729                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2730                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2731                 if (j <= 0)
2732                         {
2733                         /* bad signature */
2734                         al=SSL_AD_DECRYPT_ERROR;
2735                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2736                             SSL_R_BAD_ECDSA_SIGNATURE);
2737                         goto f_err;
2738                         }
2739                 }
2740         else
2741 #endif
2742         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2743                 {   unsigned char signature[64];
2744                         int idx;
2745                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2746                         EVP_PKEY_verify_init(pctx);
2747                         if (i!=64) {
2748                                 fprintf(stderr,"GOST signature length is %d",i);
2749                         }       
2750                         for (idx=0;idx<64;idx++) {
2751                                 signature[63-idx]=p[idx];
2752                         }       
2753                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2754                         EVP_PKEY_CTX_free(pctx);
2755                         if (j<=0) 
2756                                 {
2757                                 al=SSL_AD_DECRYPT_ERROR;
2758                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2759                                         SSL_R_BAD_ECDSA_SIGNATURE);
2760                                 goto f_err;
2761                                 }       
2762                 }
2763         else    
2764                 {
2765                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2766                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2767                 goto f_err;
2768                 }
2769
2770
2771         ret=1;
2772         if (0)
2773                 {
2774 f_err:
2775                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2776                 }
2777 end:
2778         EVP_PKEY_free(pkey);
2779         return(ret);
2780         }
2781
2782 int ssl3_get_client_certificate(SSL *s)
2783         {
2784         int i,ok,al,ret= -1;
2785         X509 *x=NULL;
2786         unsigned long l,nc,llen,n;
2787         const unsigned char *p,*q;
2788         unsigned char *d;
2789         STACK_OF(X509) *sk=NULL;
2790
2791         n=s->method->ssl_get_message(s,
2792                 SSL3_ST_SR_CERT_A,
2793                 SSL3_ST_SR_CERT_B,
2794                 -1,
2795                 s->max_cert_list,
2796                 &ok);
2797
2798         if (!ok) return((int)n);
2799
2800         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2801                 {
2802                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2803                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2804                         {
2805                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2806                         al=SSL_AD_HANDSHAKE_FAILURE;
2807                         goto f_err;
2808                         }
2809                 /* If tls asked for a client cert, the client must return a 0 list */
2810                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2811                         {
2812                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2813                         al=SSL_AD_UNEXPECTED_MESSAGE;
2814                         goto f_err;
2815                         }
2816                 s->s3->tmp.reuse_message=1;
2817                 return(1);
2818                 }
2819
2820         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2821                 {
2822                 al=SSL_AD_UNEXPECTED_MESSAGE;
2823                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2824                 goto f_err;
2825                 }
2826         p=d=(unsigned char *)s->init_msg;
2827
2828         if ((sk=sk_X509_new_null()) == NULL)
2829                 {
2830                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2831                 goto err;
2832                 }
2833
2834         n2l3(p,llen);
2835         if (llen+3 != n)
2836                 {
2837                 al=SSL_AD_DECODE_ERROR;
2838                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2839                 goto f_err;
2840                 }
2841         for (nc=0; nc<llen; )
2842                 {
2843                 n2l3(p,l);
2844                 if ((l+nc+3) > llen)
2845                         {
2846                         al=SSL_AD_DECODE_ERROR;
2847                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2848                         goto f_err;
2849                         }
2850
2851                 q=p;
2852                 x=d2i_X509(NULL,&p,l);
2853                 if (x == NULL)
2854                         {
2855                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2856                         goto err;
2857                         }
2858                 if (p != (q+l))
2859                         {
2860                         al=SSL_AD_DECODE_ERROR;
2861                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2862                         goto f_err;
2863                         }
2864                 if (!sk_X509_push(sk,x))
2865                         {
2866                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2867                         goto err;
2868                         }
2869                 x=NULL;
2870                 nc+=l+3;
2871                 }
2872
2873         if (sk_X509_num(sk) <= 0)
2874                 {
2875                 /* TLS does not mind 0 certs returned */
2876                 if (s->version == SSL3_VERSION)
2877                         {
2878                         al=SSL_AD_HANDSHAKE_FAILURE;
2879                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2880                         goto f_err;
2881                         }
2882                 /* Fail for TLS only if we required a certificate */
2883                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2884                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2885                         {
2886                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2887                         al=SSL_AD_HANDSHAKE_FAILURE;
2888                         goto f_err;
2889                         }
2890                 }
2891         else
2892                 {
2893                 i=ssl_verify_cert_chain(s,sk);
2894                 if (i <= 0)
2895                         {
2896                         al=ssl_verify_alarm_type(s->verify_result);
2897                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2898                         goto f_err;
2899                         }
2900                 }
2901
2902         if (s->session->peer != NULL) /* This should not be needed */
2903                 X509_free(s->session->peer);
2904         s->session->peer=sk_X509_shift(sk);
2905         s->session->verify_result = s->verify_result;
2906
2907         /* With the current implementation, sess_cert will always be NULL
2908          * when we arrive here. */
2909         if (s->session->sess_cert == NULL)
2910                 {
2911                 s->session->sess_cert = ssl_sess_cert_new();
2912                 if (s->session->sess_cert == NULL)
2913                         {
2914                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2915                         goto err;
2916                         }
2917                 }
2918         if (s->session->sess_cert->cert_chain != NULL)
2919                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2920         s->session->sess_cert->cert_chain=sk;
2921         /* Inconsistency alert: cert_chain does *not* include the
2922          * peer's own certificate, while we do include it in s3_clnt.c */
2923
2924         sk=NULL;
2925
2926         ret=1;
2927         if (0)
2928                 {
2929 f_err:
2930                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2931                 }
2932 err:
2933         if (x != NULL) X509_free(x);
2934         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2935         return(ret);
2936         }
2937
2938 int ssl3_send_server_certificate(SSL *s)
2939         {
2940         unsigned long l;
2941         X509 *x;
2942
2943         if (s->state == SSL3_ST_SW_CERT_A)
2944                 {
2945                 x=ssl_get_server_send_cert(s);
2946                 if (x == NULL)
2947                         {
2948                         /* VRS: allow null cert if auth == KRB5 */
2949                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2950                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2951                                 {
2952                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2953                                 return(0);
2954                                 }
2955                         }
2956
2957                 l=ssl3_output_cert_chain(s,x);
2958                 s->state=SSL3_ST_SW_CERT_B;
2959                 s->init_num=(int)l;
2960                 s->init_off=0;
2961                 }
2962
2963         /* SSL3_ST_SW_CERT_B */
2964         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2965         }
2966 #ifndef OPENSSL_NO_TLSEXT
2967 int ssl3_send_newsession_ticket(SSL *s)
2968         {
2969         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2970                 {
2971                 unsigned char *p, *senc, *macstart;
2972                 int len, slen;
2973                 unsigned int hlen;
2974                 EVP_CIPHER_CTX ctx;
2975                 HMAC_CTX hctx;
2976                 unsigned char iv[EVP_MAX_IV_LENGTH];
2977                 unsigned char key_name[16];
2978
2979                 /* get session encoding length */
2980                 slen = i2d_SSL_SESSION(s->session, NULL);
2981                 /* Some length values are 16 bits, so forget it if session is
2982                  * too long
2983                  */
2984                 if (slen > 0xFF00)
2985                         return -1;
2986                 /* Grow buffer if need be: the length calculation is as
2987                  * follows 1 (size of message name) + 3 (message length
2988                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2989                  * 16 (key name) + max_iv_len (iv length) +
2990                  * session_length + max_enc_block_size (max encrypted session
2991                  * length) + max_md_size (HMAC).
2992                  */
2993                 if (!BUF_MEM_grow(s->init_buf,
2994                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2995                         EVP_MAX_MD_SIZE + slen))
2996                         return -1;
2997                 senc = OPENSSL_malloc(slen);
2998                 if (!senc)
2999                         return -1;
3000                 p = senc;
3001                 i2d_SSL_SESSION(s->session, &p);
3002
3003                 p=(unsigned char *)s->init_buf->data;
3004                 /* do the header */
3005                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3006                 /* Skip message length for now */
3007                 p += 3;
3008                 EVP_CIPHER_CTX_init(&ctx);
3009                 HMAC_CTX_init(&hctx);
3010                 /* Initialize HMAC and cipher contexts. If callback present
3011                  * it does all the work otherwise use generated values
3012                  * from parent ctx.
3013                  */
3014                 if (s->ctx->tlsext_ticket_key_cb)
3015                         {
3016                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3017                                                          &hctx, 1) < 0)
3018                                 {
3019                                 OPENSSL_free(senc);
3020                                 return -1;
3021                                 }
3022                         }
3023                 else
3024                         {
3025                         RAND_pseudo_bytes(iv, 16);
3026                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3027                                         s->ctx->tlsext_tick_aes_key, iv);
3028                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
3029                                         tlsext_tick_md(), NULL);
3030                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
3031                         }
3032                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3033                 /* Skip ticket length for now */
3034                 p += 2;
3035                 /* Output key name */
3036                 macstart = p;
3037                 memcpy(p, key_name, 16);
3038                 p += 16;
3039                 /* output IV */
3040                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3041                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3042                 /* Encrypt session data */
3043                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3044                 p += len;
3045                 EVP_EncryptFinal(&ctx, p, &len);
3046                 p += len;
3047                 EVP_CIPHER_CTX_cleanup(&ctx);
3048
3049                 HMAC_Update(&hctx, macstart, p - macstart);
3050                 HMAC_Final(&hctx, p, &hlen);
3051                 HMAC_CTX_cleanup(&hctx);
3052
3053                 p += hlen;
3054                 /* Now write out lengths: p points to end of data written */
3055                 /* Total length */
3056                 len = p - (unsigned char *)s->init_buf->data;
3057                 p=(unsigned char *)s->init_buf->data + 1;
3058                 l2n3(len - 4, p); /* Message length */
3059                 p += 4;
3060                 s2n(len - 10, p);  /* Ticket length */
3061
3062                 /* number of bytes to write */
3063                 s->init_num= len;
3064                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3065                 s->init_off=0;
3066                 OPENSSL_free(senc);
3067                 }
3068
3069         /* SSL3_ST_SW_SESSION_TICKET_B */
3070         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3071         }
3072
3073 int ssl3_send_cert_status(SSL *s)
3074         {
3075         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3076                 {
3077                 unsigned char *p;
3078                 /* Grow buffer if need be: the length calculation is as
3079                  * follows 1 (message type) + 3 (message length) +
3080                  * 1 (ocsp response type) + 3 (ocsp response length)
3081                  * + (ocsp response)
3082                  */
3083                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3084                         return -1;
3085
3086                 p=(unsigned char *)s->init_buf->data;
3087
3088                 /* do the header */
3089                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3090                 /* message length */
3091                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3092                 /* status type */
3093                 *(p++)= s->tlsext_status_type;
3094                 /* length of OCSP response */
3095                 l2n3(s->tlsext_ocsp_resplen, p);
3096                 /* actual response */
3097                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3098                 /* number of bytes to write */
3099                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3100                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3101                 s->init_off = 0;
3102                 }
3103
3104         /* SSL3_ST_SW_CERT_STATUS_B */
3105         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3106         }
3107 #endif