oops
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else if (!s->s3->send_connection_binding &&
275                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276                                 {
277                                 /* Server attempting to renegotiate with
278                                  * client that doesn't support secure
279                                  * renegotiation.
280                                  */
281                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
282                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
283                                 ret = -1;
284                                 goto end;
285                                 }
286                         else
287                                 {
288                                 /* s->state == SSL_ST_RENEGOTIATE,
289                                  * we will just send a HelloRequest */
290                                 s->ctx->stats.sess_accept_renegotiate++;
291                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
292                                 }
293                         break;
294
295                 case SSL3_ST_SW_HELLO_REQ_A:
296                 case SSL3_ST_SW_HELLO_REQ_B:
297
298                         s->shutdown=0;
299                         ret=ssl3_send_hello_request(s);
300                         if (ret <= 0) goto end;
301                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
302                         s->state=SSL3_ST_SW_FLUSH;
303                         s->init_num=0;
304
305                         ssl3_init_finished_mac(s);
306                         break;
307
308                 case SSL3_ST_SW_HELLO_REQ_C:
309                         s->state=SSL_ST_OK;
310                         break;
311
312                 case SSL3_ST_SR_CLNT_HELLO_A:
313                 case SSL3_ST_SR_CLNT_HELLO_B:
314                 case SSL3_ST_SR_CLNT_HELLO_C:
315
316                         s->shutdown=0;
317                         ret=ssl3_get_client_hello(s);
318                         if (ret <= 0) goto end;
319                         
320                         s->new_session = 2;
321                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_SRVR_HELLO_A:
326                 case SSL3_ST_SW_SRVR_HELLO_B:
327                         ret=ssl3_send_server_hello(s);
328                         if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                         if (s->hit)
331                                 {
332                                 if (s->tlsext_ticket_expected)
333                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
334                                 else
335                                         s->state=SSL3_ST_SW_CHANGE_A;
336                                 }
337 #else
338                         if (s->hit)
339                                         s->state=SSL3_ST_SW_CHANGE_A;
340 #endif
341                         else
342                                 s->state=SSL3_ST_SW_CERT_A;
343                         s->init_num=0;
344                         break;
345
346                 case SSL3_ST_SW_CERT_A:
347                 case SSL3_ST_SW_CERT_B:
348                         /* Check if it is anon DH or anon ECDH, */
349                         /* normal PSK or KRB5 */
350                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
351                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
352                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353                                 {
354                                 ret=ssl3_send_server_certificate(s);
355                                 if (ret <= 0) goto end;
356 #ifndef OPENSSL_NO_TLSEXT
357                                 if (s->tlsext_status_expected)
358                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
359                                 else
360                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361                                 }
362                         else
363                                 {
364                                 skip = 1;
365                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
366                                 }
367 #else
368                                 }
369                         else
370                                 skip=1;
371
372                         s->state=SSL3_ST_SW_KEY_EXCH_A;
373 #endif
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_KEY_EXCH_A:
378                 case SSL3_ST_SW_KEY_EXCH_B:
379                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380
381                         /* clear this, it may get reset by
382                          * send_server_key_exchange */
383                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
384 #ifndef OPENSSL_NO_KRB5
385                                 && !(alg_k & SSL_kKRB5)
386 #endif /* OPENSSL_NO_KRB5 */
387                                 )
388                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
389                                  * even when forbidden by protocol specs
390                                  * (handshake may fail as clients are not required to
391                                  * be able to handle this) */
392                                 s->s3->tmp.use_rsa_tmp=1;
393                         else
394                                 s->s3->tmp.use_rsa_tmp=0;
395
396
397                         /* only send if a DH key exchange, fortezza or
398                          * RSA but we have a sign only certificate
399                          *
400                          * PSK: may send PSK identity hints
401                          *
402                          * For ECC ciphersuites, we send a serverKeyExchange
403                          * message only if the cipher suite is either
404                          * ECDH-anon or ECDHE. In other cases, the
405                          * server certificate contains the server's
406                          * public key for key exchange.
407                          */
408                         if (s->s3->tmp.use_rsa_tmp
409                         /* PSK: send ServerKeyExchange if PSK identity
410                          * hint if provided */
411 #ifndef OPENSSL_NO_PSK
412                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413 #endif
414                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
415                             || (alg_k & SSL_kEECDH)
416                             || ((alg_k & SSL_kRSA)
417                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
419                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420                                         )
421                                     )
422                                 )
423                             )
424                                 {
425                                 ret=ssl3_send_server_key_exchange(s);
426                                 if (ret <= 0) goto end;
427                                 }
428                         else
429                                 skip=1;
430
431                         s->state=SSL3_ST_SW_CERT_REQ_A;
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_SW_CERT_REQ_A:
436                 case SSL3_ST_SW_CERT_REQ_B:
437                         if (/* don't request cert unless asked for it: */
438                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
439                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
440                                  * don't request cert during re-negotiation: */
441                                 ((s->session->peer != NULL) &&
442                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
443                                 /* never request cert in anonymous ciphersuites
444                                  * (see section "Certificate request" in SSL 3 drafts
445                                  * and in RFC 2246): */
446                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447                                  /* ... except when the application insists on verification
448                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450                                  /* never request cert in Kerberos ciphersuites */
451                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452                                 /* With normal PSK Certificates and
453                                  * Certificate Requests are omitted */
454                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455                                 {
456                                 /* no cert request */
457                                 skip=1;
458                                 s->s3->tmp.cert_request=0;
459                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
460                                 }
461                         else
462                                 {
463                                 s->s3->tmp.cert_request=1;
464                                 ret=ssl3_send_certificate_request(s);
465                                 if (ret <= 0) goto end;
466 #ifndef NETSCAPE_HANG_BUG
467                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
468 #else
469                                 s->state=SSL3_ST_SW_FLUSH;
470                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
471 #endif
472                                 s->init_num=0;
473                                 }
474                         break;
475
476                 case SSL3_ST_SW_SRVR_DONE_A:
477                 case SSL3_ST_SW_SRVR_DONE_B:
478                         ret=ssl3_send_server_done(s);
479                         if (ret <= 0) goto end;
480                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
481                         s->state=SSL3_ST_SW_FLUSH;
482                         s->init_num=0;
483                         break;
484                 
485                 case SSL3_ST_SW_FLUSH:
486                         /* number of bytes to be flushed */
487                         /* This originally and incorrectly called BIO_CTRL_INFO
488                          * The reason why this is wrong is mentioned in PR#1949.
489                          * Unfortunately, as suggested in that bug some
490                          * versions of Apache unconditionally return 0
491                          * for BIO_CTRL_WPENDING meaning we don't correctly
492                          * flush data and some operations, like renegotiation,
493                          * don't work. Other software may also be affected so
494                          * call BIO_CTRL_INFO to retain compatibility with
495                          * previous behaviour and BIO_CTRL_WPENDING if we
496                          * get zero to address the PR#1949 case.
497                          */
498
499                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
500                         if (num1 == 0)
501                                 num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
502                         if (num1 > 0)
503                                 {
504                                 s->rwstate=SSL_WRITING;
505                                 num1=BIO_flush(s->wbio);
506                                 if (num1 <= 0) { ret= -1; goto end; }
507                                 s->rwstate=SSL_NOTHING;
508                                 }
509
510                         s->state=s->s3->tmp.next_state;
511                         break;
512
513                 case SSL3_ST_SR_CERT_A:
514                 case SSL3_ST_SR_CERT_B:
515                         /* Check for second client hello (MS SGC) */
516                         ret = ssl3_check_client_hello(s);
517                         if (ret <= 0)
518                                 goto end;
519                         if (ret == 2)
520                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
521                         else {
522                                 if (s->s3->tmp.cert_request)
523                                         {
524                                         ret=ssl3_get_client_certificate(s);
525                                         if (ret <= 0) goto end;
526                                         }
527                                 s->init_num=0;
528                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
529                         }
530                         break;
531
532                 case SSL3_ST_SR_KEY_EXCH_A:
533                 case SSL3_ST_SR_KEY_EXCH_B:
534                         ret=ssl3_get_client_key_exchange(s);
535                         if (ret <= 0)
536                                 goto end;
537                         if (ret == 2)
538                                 {
539                                 /* For the ECDH ciphersuites when
540                                  * the client sends its ECDH pub key in
541                                  * a certificate, the CertificateVerify
542                                  * message is not sent.
543                                  * Also for GOST ciphersuites when
544                                  * the client uses its key from the certificate
545                                  * for key exchange.
546                                  */
547                                 s->state=SSL3_ST_SR_FINISHED_A;
548                                 s->init_num = 0;
549                                 }
550                         else
551                                 {
552                                 int offset=0;
553                                 int dgst_num;
554
555                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
556                                 s->init_num=0;
557
558                                 /* We need to get hashes here so if there is
559                                  * a client cert, it can be verified
560                                  * FIXME - digest processing for CertificateVerify
561                                  * should be generalized. But it is next step
562                                  */
563                                 if (s->s3->handshake_buffer)
564                                         if (!ssl3_digest_cached_records(s))
565                                                 return -1;
566                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
567                                         if (s->s3->handshake_dgst[dgst_num]) 
568                                                 {
569                                                 int dgst_size;
570
571                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
572                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
573                                                 if (dgst_size < 0)
574                                                         {
575                                                         ret = -1;
576                                                         goto end;
577                                                         }
578                                                 offset+=dgst_size;
579                                                 }               
580                                 }
581                         break;
582
583                 case SSL3_ST_SR_CERT_VRFY_A:
584                 case SSL3_ST_SR_CERT_VRFY_B:
585
586                         /* we should decide if we expected this one */
587                         ret=ssl3_get_cert_verify(s);
588                         if (ret <= 0) goto end;
589
590                         s->state=SSL3_ST_SR_FINISHED_A;
591                         s->init_num=0;
592                         break;
593
594                 case SSL3_ST_SR_FINISHED_A:
595                 case SSL3_ST_SR_FINISHED_B:
596                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
597                                 SSL3_ST_SR_FINISHED_B);
598                         if (ret <= 0) goto end;
599 #ifndef OPENSSL_NO_TLSEXT
600                         if (s->tlsext_ticket_expected)
601                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
602                         else if (s->hit)
603                                 s->state=SSL_ST_OK;
604 #else
605                         if (s->hit)
606                                 s->state=SSL_ST_OK;
607 #endif
608                         else
609                                 s->state=SSL3_ST_SW_CHANGE_A;
610                         s->init_num=0;
611                         break;
612
613 #ifndef OPENSSL_NO_TLSEXT
614                 case SSL3_ST_SW_SESSION_TICKET_A:
615                 case SSL3_ST_SW_SESSION_TICKET_B:
616                         ret=ssl3_send_newsession_ticket(s);
617                         if (ret <= 0) goto end;
618                         s->state=SSL3_ST_SW_CHANGE_A;
619                         s->init_num=0;
620                         break;
621
622                 case SSL3_ST_SW_CERT_STATUS_A:
623                 case SSL3_ST_SW_CERT_STATUS_B:
624                         ret=ssl3_send_cert_status(s);
625                         if (ret <= 0) goto end;
626                         s->state=SSL3_ST_SW_KEY_EXCH_A;
627                         s->init_num=0;
628                         break;
629
630 #endif
631
632                 case SSL3_ST_SW_CHANGE_A:
633                 case SSL3_ST_SW_CHANGE_B:
634
635                         s->session->cipher=s->s3->tmp.new_cipher;
636                         if (!s->method->ssl3_enc->setup_key_block(s))
637                                 { ret= -1; goto end; }
638
639                         ret=ssl3_send_change_cipher_spec(s,
640                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
641
642                         if (ret <= 0) goto end;
643                         s->state=SSL3_ST_SW_FINISHED_A;
644                         s->init_num=0;
645
646                         if (!s->method->ssl3_enc->change_cipher_state(s,
647                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
648                                 {
649                                 ret= -1;
650                                 goto end;
651                                 }
652
653                         break;
654
655                 case SSL3_ST_SW_FINISHED_A:
656                 case SSL3_ST_SW_FINISHED_B:
657                         ret=ssl3_send_finished(s,
658                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
659                                 s->method->ssl3_enc->server_finished_label,
660                                 s->method->ssl3_enc->server_finished_label_len);
661                         if (ret <= 0) goto end;
662                         s->state=SSL3_ST_SW_FLUSH;
663                         if (s->hit)
664                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
665                         else
666                                 s->s3->tmp.next_state=SSL_ST_OK;
667                         s->init_num=0;
668                         break;
669
670                 case SSL_ST_OK:
671                         /* clean a few things up */
672                         ssl3_cleanup_key_block(s);
673
674                         BUF_MEM_free(s->init_buf);
675                         s->init_buf=NULL;
676
677                         /* remove buffering on output */
678                         ssl_free_wbio_buffer(s);
679
680                         s->init_num=0;
681
682                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
683                                 {
684                                 /* actually not necessarily a 'new' session unless
685                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
686                                 
687                                 s->new_session=0;
688                                 
689                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
690                                 
691                                 s->ctx->stats.sess_accept_good++;
692                                 /* s->server=1; */
693                                 s->handshake_func=ssl3_accept;
694
695                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
696                                 }
697                         
698                         ret = 1;
699                         goto end;
700                         /* break; */
701
702                 default:
703                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
704                         ret= -1;
705                         goto end;
706                         /* break; */
707                         }
708                 
709                 if (!s->s3->tmp.reuse_message && !skip)
710                         {
711                         if (s->debug)
712                                 {
713                                 if ((ret=BIO_flush(s->wbio)) <= 0)
714                                         goto end;
715                                 }
716
717
718                         if ((cb != NULL) && (s->state != state))
719                                 {
720                                 new_state=s->state;
721                                 s->state=state;
722                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
723                                 s->state=new_state;
724                                 }
725                         }
726                 skip=0;
727                 }
728 end:
729         /* BIO_flush(s->wbio); */
730
731         s->in_handshake--;
732         if (cb != NULL)
733                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
734         return(ret);
735         }
736
737 int ssl3_send_hello_request(SSL *s)
738         {
739         unsigned char *p;
740
741         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
742                 {
743                 p=(unsigned char *)s->init_buf->data;
744                 *(p++)=SSL3_MT_HELLO_REQUEST;
745                 *(p++)=0;
746                 *(p++)=0;
747                 *(p++)=0;
748
749                 s->state=SSL3_ST_SW_HELLO_REQ_B;
750                 /* number of bytes to write */
751                 s->init_num=4;
752                 s->init_off=0;
753                 }
754
755         /* SSL3_ST_SW_HELLO_REQ_B */
756         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
757         }
758
759 int ssl3_check_client_hello(SSL *s)
760         {
761         int ok;
762         long n;
763
764         /* this function is called when we really expect a Certificate message,
765          * so permit appropriate message length */
766         n=s->method->ssl_get_message(s,
767                 SSL3_ST_SR_CERT_A,
768                 SSL3_ST_SR_CERT_B,
769                 -1,
770                 s->max_cert_list,
771                 &ok);
772         if (!ok) return((int)n);
773         s->s3->tmp.reuse_message = 1;
774         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
775                 {
776                 /* Throw away what we have done so far in the current handshake,
777                  * which will now be aborted. (A full SSL_clear would be too much.)
778                  * I hope that tmp.dh is the only thing that may need to be cleared
779                  * when a handshake is not completed ... */
780 #ifndef OPENSSL_NO_DH
781                 if (s->s3->tmp.dh != NULL)
782                         {
783                         DH_free(s->s3->tmp.dh);
784                         s->s3->tmp.dh = NULL;
785                         }
786 #endif
787                 return 2;
788                 }
789         return 1;
790 }
791
792 int ssl3_get_client_hello(SSL *s)
793         {
794         int i,j,ok,al,ret= -1;
795         unsigned int cookie_len;
796         long n;
797         unsigned long id;
798         unsigned char *p,*d,*q;
799         SSL_CIPHER *c;
800 #ifndef OPENSSL_NO_COMP
801         SSL_COMP *comp=NULL;
802 #endif
803         STACK_OF(SSL_CIPHER) *ciphers=NULL;
804
805         /* We do this so that we will respond with our native type.
806          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
807          * This down switching should be handled by a different method.
808          * If we are SSLv3, we will respond with SSLv3, even if prompted with
809          * TLSv1.
810          */
811         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
812                 {
813                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
814                 }
815         s->first_packet=1;
816         n=s->method->ssl_get_message(s,
817                 SSL3_ST_SR_CLNT_HELLO_B,
818                 SSL3_ST_SR_CLNT_HELLO_C,
819                 SSL3_MT_CLIENT_HELLO,
820                 SSL3_RT_MAX_PLAIN_LENGTH,
821                 &ok);
822
823         if (!ok) return((int)n);
824         s->first_packet=0;
825         d=p=(unsigned char *)s->init_msg;
826
827         /* use version from inside client hello, not from record header
828          * (may differ: see RFC 2246, Appendix E, second paragraph) */
829         s->client_version=(((int)p[0])<<8)|(int)p[1];
830         p+=2;
831
832         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
833             (s->version != DTLS1_VERSION && s->client_version < s->version))
834                 {
835                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
836                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
837                         {
838                         /* similar to ssl3_get_record, send alert using remote version number */
839                         s->version = s->client_version;
840                         }
841                 al = SSL_AD_PROTOCOL_VERSION;
842                 goto f_err;
843                 }
844
845         /* If we require cookies and this ClientHello doesn't
846          * contain one, just return since we do not want to
847          * allocate any memory yet. So check cookie length...
848          */
849         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
850                 {
851                 unsigned int session_length, cookie_length;
852                 
853                 session_length = *(p + SSL3_RANDOM_SIZE);
854                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
855
856                 if (cookie_length == 0)
857                         return 1;
858                 }
859
860         /* load the client random */
861         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
862         p+=SSL3_RANDOM_SIZE;
863
864         /* get the session-id */
865         j= *(p++);
866
867         s->hit=0;
868         /* Versions before 0.9.7 always allow session reuse during renegotiation
869          * (i.e. when s->new_session is true), option
870          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
871          * Maybe this optional behaviour should always have been the default,
872          * but we cannot safely change the default behaviour (or new applications
873          * might be written that become totally unsecure when compiled with
874          * an earlier library version)
875          */
876         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
877                 {
878                 if (!ssl_get_new_session(s,1))
879                         goto err;
880                 }
881         else
882                 {
883                 i=ssl_get_prev_session(s, p, j, d + n);
884                 if (i == 1)
885                         { /* previous session */
886                         s->hit=1;
887                         }
888                 else if (i == -1)
889                         goto err;
890                 else /* i == 0 */
891                         {
892                         if (!ssl_get_new_session(s,1))
893                                 goto err;
894                         }
895                 }
896
897         p+=j;
898
899         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
900                 {
901                 /* cookie stuff */
902                 cookie_len = *(p++);
903
904                 /* 
905                  * The ClientHello may contain a cookie even if the
906                  * HelloVerify message has not been sent--make sure that it
907                  * does not cause an overflow.
908                  */
909                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
910                         {
911                         /* too much data */
912                         al = SSL_AD_DECODE_ERROR;
913                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
914                         goto f_err;
915                         }
916
917                 /* verify the cookie if appropriate option is set. */
918                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
919                         cookie_len > 0)
920                         {
921                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
922
923                         if ( s->ctx->app_verify_cookie_cb != NULL)
924                                 {
925                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
926                                         cookie_len) == 0)
927                                         {
928                                         al=SSL_AD_HANDSHAKE_FAILURE;
929                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
930                                                 SSL_R_COOKIE_MISMATCH);
931                                         goto f_err;
932                                         }
933                                 /* else cookie verification succeeded */
934                                 }
935                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
936                                                   s->d1->cookie_len) != 0) /* default verification */
937                                 {
938                                         al=SSL_AD_HANDSHAKE_FAILURE;
939                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
940                                                 SSL_R_COOKIE_MISMATCH);
941                                         goto f_err;
942                                 }
943
944                         ret = 2;
945                         }
946
947                 p += cookie_len;
948                 }
949
950         n2s(p,i);
951         if ((i == 0) && (j != 0))
952                 {
953                 /* we need a cipher if we are not resuming a session */
954                 al=SSL_AD_ILLEGAL_PARAMETER;
955                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
956                 goto f_err;
957                 }
958         if ((p+i) >= (d+n))
959                 {
960                 /* not enough data */
961                 al=SSL_AD_DECODE_ERROR;
962                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
963                 goto f_err;
964                 }
965         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
966                 == NULL))
967                 {
968                 goto err;
969                 }
970         p+=i;
971
972         /* If it is a hit, check that the cipher is in the list */
973         if ((s->hit) && (i > 0))
974                 {
975                 j=0;
976                 id=s->session->cipher->id;
977
978 #ifdef CIPHER_DEBUG
979                 printf("client sent %d ciphers\n",sk_num(ciphers));
980 #endif
981                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
982                         {
983                         c=sk_SSL_CIPHER_value(ciphers,i);
984 #ifdef CIPHER_DEBUG
985                         printf("client [%2d of %2d]:%s\n",
986                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
987 #endif
988                         if (c->id == id)
989                                 {
990                                 j=1;
991                                 break;
992                                 }
993                         }
994                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
995                         {
996                         /* Special case as client bug workaround: the previously used cipher may
997                          * not be in the current list, the client instead might be trying to
998                          * continue using a cipher that before wasn't chosen due to server
999                          * preferences.  We'll have to reject the connection if the cipher is not
1000                          * enabled, though. */
1001                         c = sk_SSL_CIPHER_value(ciphers, 0);
1002                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1003                                 {
1004                                 s->session->cipher = c;
1005                                 j = 1;
1006                                 }
1007                         }
1008                 if (j == 0)
1009                         {
1010                         /* we need to have the cipher in the cipher
1011                          * list if we are asked to reuse it */
1012                         al=SSL_AD_ILLEGAL_PARAMETER;
1013                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1014                         goto f_err;
1015                         }
1016                 }
1017
1018         /* compression */
1019         i= *(p++);
1020         if ((p+i) > (d+n))
1021                 {
1022                 /* not enough data */
1023                 al=SSL_AD_DECODE_ERROR;
1024                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1025                 goto f_err;
1026                 }
1027         q=p;
1028         for (j=0; j<i; j++)
1029                 {
1030                 if (p[j] == 0) break;
1031                 }
1032
1033         p+=i;
1034         if (j >= i)
1035                 {
1036                 /* no compress */
1037                 al=SSL_AD_DECODE_ERROR;
1038                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1039                 goto f_err;
1040                 }
1041
1042 #ifndef OPENSSL_NO_TLSEXT
1043         /* TLS extensions*/
1044         if (s->version >= SSL3_VERSION)
1045                 {
1046                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1047                         {
1048                         /* 'al' set by ssl_parse_clienthello_tlsext */
1049                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1050                         goto f_err;
1051                         }
1052                 }
1053                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1054                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1055                         goto err;
1056                 }
1057
1058         /* Check if we want to use external pre-shared secret for this
1059          * handshake for not reused session only. We need to generate
1060          * server_random before calling tls_session_secret_cb in order to allow
1061          * SessionTicket processing to use it in key derivation. */
1062         {
1063                 unsigned long Time;
1064                 unsigned char *pos;
1065                 Time=(unsigned long)time(NULL);                 /* Time */
1066                 pos=s->s3->server_random;
1067                 l2n(Time,pos);
1068                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1069                         {
1070                         al=SSL_AD_INTERNAL_ERROR;
1071                         goto f_err;
1072                         }
1073         }
1074
1075         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1076                 {
1077                 SSL_CIPHER *pref_cipher=NULL;
1078
1079                 s->session->master_key_length=sizeof(s->session->master_key);
1080                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1081                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1082                         {
1083                         s->hit=1;
1084                         s->session->ciphers=ciphers;
1085                         s->session->verify_result=X509_V_OK;
1086
1087                         ciphers=NULL;
1088
1089                         /* check if some cipher was preferred by call back */
1090                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1091                         if (pref_cipher == NULL)
1092                                 {
1093                                 al=SSL_AD_HANDSHAKE_FAILURE;
1094                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1095                                 goto f_err;
1096                                 }
1097
1098                         s->session->cipher=pref_cipher;
1099
1100                         if (s->cipher_list)
1101                                 sk_SSL_CIPHER_free(s->cipher_list);
1102
1103                         if (s->cipher_list_by_id)
1104                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1105
1106                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1107                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1108                         }
1109                 }
1110 #endif
1111
1112         /* Worst case, we will use the NULL compression, but if we have other
1113          * options, we will now look for them.  We have i-1 compression
1114          * algorithms from the client, starting at q. */
1115         s->s3->tmp.new_compression=NULL;
1116 #ifndef OPENSSL_NO_COMP
1117         /* This only happens if we have a cache hit */
1118         if (s->session->compress_meth != 0)
1119                 {
1120                 int m, comp_id = s->session->compress_meth;
1121                 /* Perform sanity checks on resumed compression algorithm */
1122                 /* Can't disable compression */
1123                 if (s->options & SSL_OP_NO_COMPRESSION)
1124                         {
1125                         al=SSL_AD_INTERNAL_ERROR;
1126                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1127                         goto f_err;
1128                         }
1129                 /* Look for resumed compression method */
1130                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1131                         {
1132                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1133                         if (comp_id == comp->id)
1134                                 {
1135                                 s->s3->tmp.new_compression=comp;
1136                                 break;
1137                                 }
1138                         }
1139                 if (s->s3->tmp.new_compression == NULL)
1140                         {
1141                         al=SSL_AD_INTERNAL_ERROR;
1142                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1143                         goto f_err;
1144                         }
1145                 /* Look for resumed method in compression list */
1146                 for (m = 0; m < i; m++)
1147                         {
1148                         if (q[m] == comp_id)
1149                                 break;
1150                         }
1151                 if (m >= i)
1152                         {
1153                         al=SSL_AD_ILLEGAL_PARAMETER;
1154                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1155                         goto f_err;
1156                         }
1157                 }
1158         else if (s->hit)
1159                 comp = NULL;
1160         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1161                 { /* See if we have a match */
1162                 int m,nn,o,v,done=0;
1163
1164                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1165                 for (m=0; m<nn; m++)
1166                         {
1167                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1168                         v=comp->id;
1169                         for (o=0; o<i; o++)
1170                                 {
1171                                 if (v == q[o])
1172                                         {
1173                                         done=1;
1174                                         break;
1175                                         }
1176                                 }
1177                         if (done) break;
1178                         }
1179                 if (done)
1180                         s->s3->tmp.new_compression=comp;
1181                 else
1182                         comp=NULL;
1183                 }
1184 #else
1185         /* If compression is disabled we'd better not try to resume a session
1186          * using compression.
1187          */
1188         if (s->session->compress_meth != 0)
1189                 {
1190                 al=SSL_AD_INTERNAL_ERROR;
1191                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1192                 goto f_err;
1193                 }
1194 #endif
1195
1196         /* Given s->session->ciphers and SSL_get_ciphers, we must
1197          * pick a cipher */
1198
1199         if (!s->hit)
1200                 {
1201 #ifdef OPENSSL_NO_COMP
1202                 s->session->compress_meth=0;
1203 #else
1204                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1205 #endif
1206                 if (s->session->ciphers != NULL)
1207                         sk_SSL_CIPHER_free(s->session->ciphers);
1208                 s->session->ciphers=ciphers;
1209                 if (ciphers == NULL)
1210                         {
1211                         al=SSL_AD_ILLEGAL_PARAMETER;
1212                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1213                         goto f_err;
1214                         }
1215                 ciphers=NULL;
1216                 c=ssl3_choose_cipher(s,s->session->ciphers,
1217                                      SSL_get_ciphers(s));
1218
1219                 if (c == NULL)
1220                         {
1221                         al=SSL_AD_HANDSHAKE_FAILURE;
1222                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1223                         goto f_err;
1224                         }
1225                 s->s3->tmp.new_cipher=c;
1226                 }
1227         else
1228                 {
1229                 /* Session-id reuse */
1230 #ifdef REUSE_CIPHER_BUG
1231                 STACK_OF(SSL_CIPHER) *sk;
1232                 SSL_CIPHER *nc=NULL;
1233                 SSL_CIPHER *ec=NULL;
1234
1235                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1236                         {
1237                         sk=s->session->ciphers;
1238                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1239                                 {
1240                                 c=sk_SSL_CIPHER_value(sk,i);
1241                                 if (c->algorithm_enc & SSL_eNULL)
1242                                         nc=c;
1243                                 if (SSL_C_IS_EXPORT(c))
1244                                         ec=c;
1245                                 }
1246                         if (nc != NULL)
1247                                 s->s3->tmp.new_cipher=nc;
1248                         else if (ec != NULL)
1249                                 s->s3->tmp.new_cipher=ec;
1250                         else
1251                                 s->s3->tmp.new_cipher=s->session->cipher;
1252                         }
1253                 else
1254 #endif
1255                 s->s3->tmp.new_cipher=s->session->cipher;
1256                 }
1257
1258         if (!ssl3_digest_cached_records(s))
1259                 goto f_err;
1260         
1261         /* we now have the following setup. 
1262          * client_random
1263          * cipher_list          - our prefered list of ciphers
1264          * ciphers              - the clients prefered list of ciphers
1265          * compression          - basically ignored right now
1266          * ssl version is set   - sslv3
1267          * s->session           - The ssl session has been setup.
1268          * s->hit               - session reuse flag
1269          * s->tmp.new_cipher    - the new cipher to use.
1270          */
1271
1272         if (ret < 0) ret=1;
1273         if (0)
1274                 {
1275 f_err:
1276                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1277                 }
1278 err:
1279         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1280         return(ret);
1281         }
1282
1283 int ssl3_send_server_hello(SSL *s)
1284         {
1285         unsigned char *buf;
1286         unsigned char *p,*d;
1287         int i,sl;
1288         unsigned long l;
1289 #ifdef OPENSSL_NO_TLSEXT
1290         unsigned long Time;
1291 #endif
1292
1293         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1294                 {
1295                 buf=(unsigned char *)s->init_buf->data;
1296 #ifdef OPENSSL_NO_TLSEXT
1297                 p=s->s3->server_random;
1298                 /* Generate server_random if it was not needed previously */
1299                 Time=(unsigned long)time(NULL);                 /* Time */
1300                 l2n(Time,p);
1301                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1302                         return -1;
1303 #endif
1304                 /* Do the message type and length last */
1305                 d=p= &(buf[4]);
1306
1307                 *(p++)=s->version>>8;
1308                 *(p++)=s->version&0xff;
1309
1310                 /* Random stuff */
1311                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1312                 p+=SSL3_RANDOM_SIZE;
1313
1314                 /* now in theory we have 3 options to sending back the
1315                  * session id.  If it is a re-use, we send back the
1316                  * old session-id, if it is a new session, we send
1317                  * back the new session-id or we send back a 0 length
1318                  * session-id if we want it to be single use.
1319                  * Currently I will not implement the '0' length session-id
1320                  * 12-Jan-98 - I'll now support the '0' length stuff.
1321                  *
1322                  * We also have an additional case where stateless session
1323                  * resumption is successful: we always send back the old
1324                  * session id. In this case s->hit is non zero: this can
1325                  * only happen if stateless session resumption is succesful
1326                  * if session caching is disabled so existing functionality
1327                  * is unaffected.
1328                  */
1329                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1330                         && !s->hit)
1331                         s->session->session_id_length=0;
1332
1333                 sl=s->session->session_id_length;
1334                 if (sl > (int)sizeof(s->session->session_id))
1335                         {
1336                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1337                         return -1;
1338                         }
1339                 *(p++)=sl;
1340                 memcpy(p,s->session->session_id,sl);
1341                 p+=sl;
1342
1343                 /* put the cipher */
1344                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1345                 p+=i;
1346
1347                 /* put the compression method */
1348 #ifdef OPENSSL_NO_COMP
1349                         *(p++)=0;
1350 #else
1351                 if (s->s3->tmp.new_compression == NULL)
1352                         *(p++)=0;
1353                 else
1354                         *(p++)=s->s3->tmp.new_compression->id;
1355 #endif
1356 #ifndef OPENSSL_NO_TLSEXT
1357                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1358                         {
1359                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1360                         return -1;
1361                         }
1362                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1363                         {
1364                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1365                         return -1;
1366                         }
1367 #endif
1368                 /* do the header */
1369                 l=(p-d);
1370                 d=buf;
1371                 *(d++)=SSL3_MT_SERVER_HELLO;
1372                 l2n3(l,d);
1373
1374                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1375                 /* number of bytes to write */
1376                 s->init_num=p-buf;
1377                 s->init_off=0;
1378                 }
1379
1380         /* SSL3_ST_SW_SRVR_HELLO_B */
1381         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1382         }
1383
1384 int ssl3_send_server_done(SSL *s)
1385         {
1386         unsigned char *p;
1387
1388         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1389                 {
1390                 p=(unsigned char *)s->init_buf->data;
1391
1392                 /* do the header */
1393                 *(p++)=SSL3_MT_SERVER_DONE;
1394                 *(p++)=0;
1395                 *(p++)=0;
1396                 *(p++)=0;
1397
1398                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1399                 /* number of bytes to write */
1400                 s->init_num=4;
1401                 s->init_off=0;
1402                 }
1403
1404         /* SSL3_ST_SW_SRVR_DONE_B */
1405         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1406         }
1407
1408 int ssl3_send_server_key_exchange(SSL *s)
1409         {
1410 #ifndef OPENSSL_NO_RSA
1411         unsigned char *q;
1412         int j,num;
1413         RSA *rsa;
1414         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1415         unsigned int u;
1416 #endif
1417 #ifndef OPENSSL_NO_DH
1418         DH *dh=NULL,*dhp;
1419 #endif
1420 #ifndef OPENSSL_NO_ECDH
1421         EC_KEY *ecdh=NULL, *ecdhp;
1422         unsigned char *encodedPoint = NULL;
1423         int encodedlen = 0;
1424         int curve_id = 0;
1425         BN_CTX *bn_ctx = NULL; 
1426 #endif
1427         EVP_PKEY *pkey;
1428         unsigned char *p,*d;
1429         int al,i;
1430         unsigned long type;
1431         int n;
1432         CERT *cert;
1433         BIGNUM *r[4];
1434         int nr[4],kn;
1435         BUF_MEM *buf;
1436         EVP_MD_CTX md_ctx;
1437
1438         EVP_MD_CTX_init(&md_ctx);
1439         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1440                 {
1441                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1442                 cert=s->cert;
1443
1444                 buf=s->init_buf;
1445
1446                 r[0]=r[1]=r[2]=r[3]=NULL;
1447                 n=0;
1448 #ifndef OPENSSL_NO_RSA
1449                 if (type & SSL_kRSA)
1450                         {
1451                         rsa=cert->rsa_tmp;
1452                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1453                                 {
1454                                 rsa=s->cert->rsa_tmp_cb(s,
1455                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1456                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1457                                 if(rsa == NULL)
1458                                 {
1459                                         al=SSL_AD_HANDSHAKE_FAILURE;
1460                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1461                                         goto f_err;
1462                                 }
1463                                 RSA_up_ref(rsa);
1464                                 cert->rsa_tmp=rsa;
1465                                 }
1466                         if (rsa == NULL)
1467                                 {
1468                                 al=SSL_AD_HANDSHAKE_FAILURE;
1469                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1470                                 goto f_err;
1471                                 }
1472                         r[0]=rsa->n;
1473                         r[1]=rsa->e;
1474                         s->s3->tmp.use_rsa_tmp=1;
1475                         }
1476                 else
1477 #endif
1478 #ifndef OPENSSL_NO_DH
1479                         if (type & SSL_kEDH)
1480                         {
1481                         dhp=cert->dh_tmp;
1482                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1483                                 dhp=s->cert->dh_tmp_cb(s,
1484                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1485                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1486                         if (dhp == NULL)
1487                                 {
1488                                 al=SSL_AD_HANDSHAKE_FAILURE;
1489                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1490                                 goto f_err;
1491                                 }
1492
1493                         if (s->s3->tmp.dh != NULL)
1494                                 {
1495                                 DH_free(dh);
1496                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1497                                 goto err;
1498                                 }
1499
1500                         if ((dh=DHparams_dup(dhp)) == NULL)
1501                                 {
1502                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1503                                 goto err;
1504                                 }
1505
1506                         s->s3->tmp.dh=dh;
1507                         if ((dhp->pub_key == NULL ||
1508                              dhp->priv_key == NULL ||
1509                              (s->options & SSL_OP_SINGLE_DH_USE)))
1510                                 {
1511                                 if(!DH_generate_key(dh))
1512                                     {
1513                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1514                                            ERR_R_DH_LIB);
1515                                     goto err;
1516                                     }
1517                                 }
1518                         else
1519                                 {
1520                                 dh->pub_key=BN_dup(dhp->pub_key);
1521                                 dh->priv_key=BN_dup(dhp->priv_key);
1522                                 if ((dh->pub_key == NULL) ||
1523                                         (dh->priv_key == NULL))
1524                                         {
1525                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1526                                         goto err;
1527                                         }
1528                                 }
1529                         r[0]=dh->p;
1530                         r[1]=dh->g;
1531                         r[2]=dh->pub_key;
1532                         }
1533                 else 
1534 #endif
1535 #ifndef OPENSSL_NO_ECDH
1536                         if (type & SSL_kEECDH)
1537                         {
1538                         const EC_GROUP *group;
1539
1540                         ecdhp=cert->ecdh_tmp;
1541                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1542                                 {
1543                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1544                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1545                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1546                                 }
1547                         if (ecdhp == NULL)
1548                                 {
1549                                 al=SSL_AD_HANDSHAKE_FAILURE;
1550                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1551                                 goto f_err;
1552                                 }
1553
1554                         if (s->s3->tmp.ecdh != NULL)
1555                                 {
1556                                 EC_KEY_free(s->s3->tmp.ecdh); 
1557                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1558                                 goto err;
1559                                 }
1560
1561                         /* Duplicate the ECDH structure. */
1562                         if (ecdhp == NULL)
1563                                 {
1564                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1565                                 goto err;
1566                                 }
1567                         if (!EC_KEY_up_ref(ecdhp))
1568                                 {
1569                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1570                                 goto err;
1571                                 }
1572                         ecdh = ecdhp;
1573
1574                         s->s3->tmp.ecdh=ecdh;
1575                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1576                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1577                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1578                                 {
1579                                 if(!EC_KEY_generate_key(ecdh))
1580                                     {
1581                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1582                                     goto err;
1583                                     }
1584                                 }
1585
1586                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1587                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1588                             (EC_KEY_get0_private_key(ecdh) == NULL))
1589                                 {
1590                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1591                                 goto err;
1592                                 }
1593
1594                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1595                             (EC_GROUP_get_degree(group) > 163)) 
1596                                 {
1597                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1598                                 goto err;
1599                                 }
1600
1601                         /* XXX: For now, we only support ephemeral ECDH
1602                          * keys over named (not generic) curves. For 
1603                          * supported named curves, curve_id is non-zero.
1604                          */
1605                         if ((curve_id = 
1606                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1607                             == 0)
1608                                 {
1609                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1610                                 goto err;
1611                                 }
1612
1613                         /* Encode the public key.
1614                          * First check the size of encoding and
1615                          * allocate memory accordingly.
1616                          */
1617                         encodedlen = EC_POINT_point2oct(group, 
1618                             EC_KEY_get0_public_key(ecdh),
1619                             POINT_CONVERSION_UNCOMPRESSED, 
1620                             NULL, 0, NULL);
1621
1622                         encodedPoint = (unsigned char *) 
1623                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1624                         bn_ctx = BN_CTX_new();
1625                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1626                                 {
1627                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1628                                 goto err;
1629                                 }
1630
1631
1632                         encodedlen = EC_POINT_point2oct(group, 
1633                             EC_KEY_get0_public_key(ecdh), 
1634                             POINT_CONVERSION_UNCOMPRESSED, 
1635                             encodedPoint, encodedlen, bn_ctx);
1636
1637                         if (encodedlen == 0) 
1638                                 {
1639                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1640                                 goto err;
1641                                 }
1642
1643                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1644
1645                         /* XXX: For now, we only support named (not 
1646                          * generic) curves in ECDH ephemeral key exchanges.
1647                          * In this situation, we need four additional bytes
1648                          * to encode the entire ServerECDHParams
1649                          * structure. 
1650                          */
1651                         n = 4 + encodedlen;
1652
1653                         /* We'll generate the serverKeyExchange message
1654                          * explicitly so we can set these to NULLs
1655                          */
1656                         r[0]=NULL;
1657                         r[1]=NULL;
1658                         r[2]=NULL;
1659                         r[3]=NULL;
1660                         }
1661                 else 
1662 #endif /* !OPENSSL_NO_ECDH */
1663 #ifndef OPENSSL_NO_PSK
1664                         if (type & SSL_kPSK)
1665                                 {
1666                                 /* reserve size for record length and PSK identity hint*/
1667                                 n+=2+strlen(s->ctx->psk_identity_hint);
1668                                 }
1669                         else
1670 #endif /* !OPENSSL_NO_PSK */
1671                         {
1672                         al=SSL_AD_HANDSHAKE_FAILURE;
1673                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1674                         goto f_err;
1675                         }
1676                 for (i=0; r[i] != NULL; i++)
1677                         {
1678                         nr[i]=BN_num_bytes(r[i]);
1679                         n+=2+nr[i];
1680                         }
1681
1682                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1683                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1684                         {
1685                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1686                                 == NULL)
1687                                 {
1688                                 al=SSL_AD_DECODE_ERROR;
1689                                 goto f_err;
1690                                 }
1691                         kn=EVP_PKEY_size(pkey);
1692                         }
1693                 else
1694                         {
1695                         pkey=NULL;
1696                         kn=0;
1697                         }
1698
1699                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1700                         {
1701                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1702                         goto err;
1703                         }
1704                 d=(unsigned char *)s->init_buf->data;
1705                 p= &(d[4]);
1706
1707                 for (i=0; r[i] != NULL; i++)
1708                         {
1709                         s2n(nr[i],p);
1710                         BN_bn2bin(r[i],p);
1711                         p+=nr[i];
1712                         }
1713
1714 #ifndef OPENSSL_NO_ECDH
1715                 if (type & SSL_kEECDH) 
1716                         {
1717                         /* XXX: For now, we only support named (not generic) curves.
1718                          * In this situation, the serverKeyExchange message has:
1719                          * [1 byte CurveType], [2 byte CurveName]
1720                          * [1 byte length of encoded point], followed by
1721                          * the actual encoded point itself
1722                          */
1723                         *p = NAMED_CURVE_TYPE;
1724                         p += 1;
1725                         *p = 0;
1726                         p += 1;
1727                         *p = curve_id;
1728                         p += 1;
1729                         *p = encodedlen;
1730                         p += 1;
1731                         memcpy((unsigned char*)p, 
1732                             (unsigned char *)encodedPoint, 
1733                             encodedlen);
1734                         OPENSSL_free(encodedPoint);
1735                         p += encodedlen;
1736                         }
1737 #endif
1738
1739 #ifndef OPENSSL_NO_PSK
1740                 if (type & SSL_kPSK)
1741                         {
1742                         /* copy PSK identity hint */
1743                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1744                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1745                         p+=strlen(s->ctx->psk_identity_hint);
1746                         }
1747 #endif
1748
1749                 /* not anonymous */
1750                 if (pkey != NULL)
1751                         {
1752                         /* n is the length of the params, they start at &(d[4])
1753                          * and p points to the space at the end. */
1754 #ifndef OPENSSL_NO_RSA
1755                         if (pkey->type == EVP_PKEY_RSA)
1756                                 {
1757                                 q=md_buf;
1758                                 j=0;
1759                                 for (num=2; num > 0; num--)
1760                                         {
1761                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1762                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1763                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1764                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1765                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1766                                         EVP_DigestFinal_ex(&md_ctx,q,
1767                                                 (unsigned int *)&i);
1768                                         q+=i;
1769                                         j+=i;
1770                                         }
1771                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1772                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1773                                         {
1774                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1775                                         goto err;
1776                                         }
1777                                 s2n(u,p);
1778                                 n+=u+2;
1779                                 }
1780                         else
1781 #endif
1782 #if !defined(OPENSSL_NO_DSA)
1783                                 if (pkey->type == EVP_PKEY_DSA)
1784                                 {
1785                                 /* lets do DSS */
1786                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1787                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1788                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1789                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1790                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1791                                         (unsigned int *)&i,pkey))
1792                                         {
1793                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1794                                         goto err;
1795                                         }
1796                                 s2n(i,p);
1797                                 n+=i+2;
1798                                 }
1799                         else
1800 #endif
1801 #if !defined(OPENSSL_NO_ECDSA)
1802                                 if (pkey->type == EVP_PKEY_EC)
1803                                 {
1804                                 /* let's do ECDSA */
1805                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1806                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1807                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1808                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1809                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1810                                         (unsigned int *)&i,pkey))
1811                                         {
1812                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1813                                         goto err;
1814                                         }
1815                                 s2n(i,p);
1816                                 n+=i+2;
1817                                 }
1818                         else
1819 #endif
1820                                 {
1821                                 /* Is this error check actually needed? */
1822                                 al=SSL_AD_HANDSHAKE_FAILURE;
1823                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1824                                 goto f_err;
1825                                 }
1826                         }
1827
1828                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1829                 l2n3(n,d);
1830
1831                 /* we should now have things packed up, so lets send
1832                  * it off */
1833                 s->init_num=n+4;
1834                 s->init_off=0;
1835                 }
1836
1837         s->state = SSL3_ST_SW_KEY_EXCH_B;
1838         EVP_MD_CTX_cleanup(&md_ctx);
1839         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1840 f_err:
1841         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1842 err:
1843 #ifndef OPENSSL_NO_ECDH
1844         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1845         BN_CTX_free(bn_ctx);
1846 #endif
1847         EVP_MD_CTX_cleanup(&md_ctx);
1848         return(-1);
1849         }
1850
1851 int ssl3_send_certificate_request(SSL *s)
1852         {
1853         unsigned char *p,*d;
1854         int i,j,nl,off,n;
1855         STACK_OF(X509_NAME) *sk=NULL;
1856         X509_NAME *name;
1857         BUF_MEM *buf;
1858
1859         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1860                 {
1861                 buf=s->init_buf;
1862
1863                 d=p=(unsigned char *)&(buf->data[4]);
1864
1865                 /* get the list of acceptable cert types */
1866                 p++;
1867                 n=ssl3_get_req_cert_type(s,p);
1868                 d[0]=n;
1869                 p+=n;
1870                 n++;
1871
1872                 off=n;
1873                 p+=2;
1874                 n+=2;
1875
1876                 sk=SSL_get_client_CA_list(s);
1877                 nl=0;
1878                 if (sk != NULL)
1879                         {
1880                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1881                                 {
1882                                 name=sk_X509_NAME_value(sk,i);
1883                                 j=i2d_X509_NAME(name,NULL);
1884                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1885                                         {
1886                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1887                                         goto err;
1888                                         }
1889                                 p=(unsigned char *)&(buf->data[4+n]);
1890                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1891                                         {
1892                                         s2n(j,p);
1893                                         i2d_X509_NAME(name,&p);
1894                                         n+=2+j;
1895                                         nl+=2+j;
1896                                         }
1897                                 else
1898                                         {
1899                                         d=p;
1900                                         i2d_X509_NAME(name,&p);
1901                                         j-=2; s2n(j,d); j+=2;
1902                                         n+=j;
1903                                         nl+=j;
1904                                         }
1905                                 }
1906                         }
1907                 /* else no CA names */
1908                 p=(unsigned char *)&(buf->data[4+off]);
1909                 s2n(nl,p);
1910
1911                 d=(unsigned char *)buf->data;
1912                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1913                 l2n3(n,d);
1914
1915                 /* we should now have things packed up, so lets send
1916                  * it off */
1917
1918                 s->init_num=n+4;
1919                 s->init_off=0;
1920 #ifdef NETSCAPE_HANG_BUG
1921                 p=(unsigned char *)s->init_buf->data + s->init_num;
1922
1923                 /* do the header */
1924                 *(p++)=SSL3_MT_SERVER_DONE;
1925                 *(p++)=0;
1926                 *(p++)=0;
1927                 *(p++)=0;
1928                 s->init_num += 4;
1929 #endif
1930
1931                 s->state = SSL3_ST_SW_CERT_REQ_B;
1932                 }
1933
1934         /* SSL3_ST_SW_CERT_REQ_B */
1935         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1936 err:
1937         return(-1);
1938         }
1939
1940 int ssl3_get_client_key_exchange(SSL *s)
1941         {
1942         int i,al,ok;
1943         long n;
1944         unsigned long alg_k;
1945         unsigned char *p;
1946 #ifndef OPENSSL_NO_RSA
1947         RSA *rsa=NULL;
1948         EVP_PKEY *pkey=NULL;
1949 #endif
1950 #ifndef OPENSSL_NO_DH
1951         BIGNUM *pub=NULL;
1952         DH *dh_srvr;
1953 #endif
1954 #ifndef OPENSSL_NO_KRB5
1955         KSSL_ERR kssl_err;
1956 #endif /* OPENSSL_NO_KRB5 */
1957
1958 #ifndef OPENSSL_NO_ECDH
1959         EC_KEY *srvr_ecdh = NULL;
1960         EVP_PKEY *clnt_pub_pkey = NULL;
1961         EC_POINT *clnt_ecpoint = NULL;
1962         BN_CTX *bn_ctx = NULL; 
1963 #endif
1964
1965         n=s->method->ssl_get_message(s,
1966                 SSL3_ST_SR_KEY_EXCH_A,
1967                 SSL3_ST_SR_KEY_EXCH_B,
1968                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1969                 2048, /* ??? */
1970                 &ok);
1971
1972         if (!ok) return((int)n);
1973         p=(unsigned char *)s->init_msg;
1974
1975         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1976
1977 #ifndef OPENSSL_NO_RSA
1978         if (alg_k & SSL_kRSA)
1979                 {
1980                 /* FIX THIS UP EAY EAY EAY EAY */
1981                 if (s->s3->tmp.use_rsa_tmp)
1982                         {
1983                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1984                                 rsa=s->cert->rsa_tmp;
1985                         /* Don't do a callback because rsa_tmp should
1986                          * be sent already */
1987                         if (rsa == NULL)
1988                                 {
1989                                 al=SSL_AD_HANDSHAKE_FAILURE;
1990                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1991                                 goto f_err;
1992
1993                                 }
1994                         }
1995                 else
1996                         {
1997                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1998                         if (    (pkey == NULL) ||
1999                                 (pkey->type != EVP_PKEY_RSA) ||
2000                                 (pkey->pkey.rsa == NULL))
2001                                 {
2002                                 al=SSL_AD_HANDSHAKE_FAILURE;
2003                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2004                                 goto f_err;
2005                                 }
2006                         rsa=pkey->pkey.rsa;
2007                         }
2008
2009                 /* TLS and [incidentally] DTLS{0xFEFF} */
2010                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2011                         {
2012                         n2s(p,i);
2013                         if (n != i+2)
2014                                 {
2015                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2016                                         {
2017                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2018                                         goto err;
2019                                         }
2020                                 else
2021                                         p-=2;
2022                                 }
2023                         else
2024                                 n=i;
2025                         }
2026
2027                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2028
2029                 al = -1;
2030                 
2031                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2032                         {
2033                         al=SSL_AD_DECODE_ERROR;
2034                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2035                         }
2036
2037                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2038                         {
2039                         /* The premaster secret must contain the same version number as the
2040                          * ClientHello to detect version rollback attacks (strangely, the
2041                          * protocol does not offer such protection for DH ciphersuites).
2042                          * However, buggy clients exist that send the negotiated protocol
2043                          * version instead if the server does not support the requested
2044                          * protocol version.
2045                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2046                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2047                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2048                                 {
2049                                 al=SSL_AD_DECODE_ERROR;
2050                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2051
2052                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2053                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2054                                  * number check as a "bad version oracle" -- an alert would
2055                                  * reveal that the plaintext corresponding to some ciphertext
2056                                  * made up by the adversary is properly formatted except
2057                                  * that the version number is wrong.  To avoid such attacks,
2058                                  * we should treat this just like any other decryption error. */
2059                                 }
2060                         }
2061
2062                 if (al != -1)
2063                         {
2064                         /* Some decryption failure -- use random value instead as countermeasure
2065                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2066                          * (see RFC 2246, section 7.4.7.1). */
2067                         ERR_clear_error();
2068                         i = SSL_MAX_MASTER_KEY_LENGTH;
2069                         p[0] = s->client_version >> 8;
2070                         p[1] = s->client_version & 0xff;
2071                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2072                                 goto err;
2073                         }
2074         
2075                 s->session->master_key_length=
2076                         s->method->ssl3_enc->generate_master_secret(s,
2077                                 s->session->master_key,
2078                                 p,i);
2079                 OPENSSL_cleanse(p,i);
2080                 }
2081         else
2082 #endif
2083 #ifndef OPENSSL_NO_DH
2084                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2085                 {
2086                 n2s(p,i);
2087                 if (n != i+2)
2088                         {
2089                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2090                                 {
2091                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2092                                 goto err;
2093                                 }
2094                         else
2095                                 {
2096                                 p-=2;
2097                                 i=(int)n;
2098                                 }
2099                         }
2100
2101                 if (n == 0L) /* the parameters are in the cert */
2102                         {
2103                         al=SSL_AD_HANDSHAKE_FAILURE;
2104                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2105                         goto f_err;
2106                         }
2107                 else
2108                         {
2109                         if (s->s3->tmp.dh == NULL)
2110                                 {
2111                                 al=SSL_AD_HANDSHAKE_FAILURE;
2112                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2113                                 goto f_err;
2114                                 }
2115                         else
2116                                 dh_srvr=s->s3->tmp.dh;
2117                         }
2118
2119                 pub=BN_bin2bn(p,i,NULL);
2120                 if (pub == NULL)
2121                         {
2122                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2123                         goto err;
2124                         }
2125
2126                 i=DH_compute_key(p,pub,dh_srvr);
2127
2128                 if (i <= 0)
2129                         {
2130                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2131                         goto err;
2132                         }
2133
2134                 DH_free(s->s3->tmp.dh);
2135                 s->s3->tmp.dh=NULL;
2136
2137                 BN_clear_free(pub);
2138                 pub=NULL;
2139                 s->session->master_key_length=
2140                         s->method->ssl3_enc->generate_master_secret(s,
2141                                 s->session->master_key,p,i);
2142                 OPENSSL_cleanse(p,i);
2143                 }
2144         else
2145 #endif
2146 #ifndef OPENSSL_NO_KRB5
2147         if (alg_k & SSL_kKRB5)
2148                 {
2149                 krb5_error_code         krb5rc;
2150                 krb5_data               enc_ticket;
2151                 krb5_data               authenticator;
2152                 krb5_data               enc_pms;
2153                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2154                 EVP_CIPHER_CTX          ciph_ctx;
2155                 const EVP_CIPHER        *enc = NULL;
2156                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2157                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2158                                                + EVP_MAX_BLOCK_LENGTH];
2159                 int                  padl, outl;
2160                 krb5_timestamp          authtime = 0;
2161                 krb5_ticket_times       ttimes;
2162
2163                 EVP_CIPHER_CTX_init(&ciph_ctx);
2164
2165                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2166
2167                 n2s(p,i);
2168                 enc_ticket.length = i;
2169
2170                 if (n < (long)(enc_ticket.length + 6))
2171                         {
2172                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2173                                 SSL_R_DATA_LENGTH_TOO_LONG);
2174                         goto err;
2175                         }
2176
2177                 enc_ticket.data = (char *)p;
2178                 p+=enc_ticket.length;
2179
2180                 n2s(p,i);
2181                 authenticator.length = i;
2182
2183                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2184                         {
2185                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186                                 SSL_R_DATA_LENGTH_TOO_LONG);
2187                         goto err;
2188                         }
2189
2190                 authenticator.data = (char *)p;
2191                 p+=authenticator.length;
2192
2193                 n2s(p,i);
2194                 enc_pms.length = i;
2195                 enc_pms.data = (char *)p;
2196                 p+=enc_pms.length;
2197
2198                 /* Note that the length is checked again below,
2199                 ** after decryption
2200                 */
2201                 if(enc_pms.length > sizeof pms)
2202                         {
2203                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2204                                SSL_R_DATA_LENGTH_TOO_LONG);
2205                         goto err;
2206                         }
2207
2208                 if (n != (long)(enc_ticket.length + authenticator.length +
2209                                                 enc_pms.length + 6))
2210                         {
2211                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2212                                 SSL_R_DATA_LENGTH_TOO_LONG);
2213                         goto err;
2214                         }
2215
2216                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2217                                         &kssl_err)) != 0)
2218                         {
2219 #ifdef KSSL_DEBUG
2220                         printf("kssl_sget_tkt rtn %d [%d]\n",
2221                                 krb5rc, kssl_err.reason);
2222                         if (kssl_err.text)
2223                                 printf("kssl_err text= %s\n", kssl_err.text);
2224 #endif  /* KSSL_DEBUG */
2225                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2226                                 kssl_err.reason);
2227                         goto err;
2228                         }
2229
2230                 /*  Note: no authenticator is not considered an error,
2231                 **  but will return authtime == 0.
2232                 */
2233                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2234                                         &authtime, &kssl_err)) != 0)
2235                         {
2236 #ifdef KSSL_DEBUG
2237                         printf("kssl_check_authent rtn %d [%d]\n",
2238                                 krb5rc, kssl_err.reason);
2239                         if (kssl_err.text)
2240                                 printf("kssl_err text= %s\n", kssl_err.text);
2241 #endif  /* KSSL_DEBUG */
2242                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2243                                 kssl_err.reason);
2244                         goto err;
2245                         }
2246
2247                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2248                         {
2249                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2250                         goto err;
2251                         }
2252
2253 #ifdef KSSL_DEBUG
2254                 kssl_ctx_show(kssl_ctx);
2255 #endif  /* KSSL_DEBUG */
2256
2257                 enc = kssl_map_enc(kssl_ctx->enctype);
2258                 if (enc == NULL)
2259                     goto err;
2260
2261                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2262
2263                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2264                         {
2265                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2266                                 SSL_R_DECRYPTION_FAILED);
2267                         goto err;
2268                         }
2269                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2270                                         (unsigned char *)enc_pms.data, enc_pms.length))
2271                         {
2272                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2273                                 SSL_R_DECRYPTION_FAILED);
2274                         goto err;
2275                         }
2276                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2277                         {
2278                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279                                 SSL_R_DATA_LENGTH_TOO_LONG);
2280                         goto err;
2281                         }
2282                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2283                         {
2284                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2285                                 SSL_R_DECRYPTION_FAILED);
2286                         goto err;
2287                         }
2288                 outl += padl;
2289                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2290                         {
2291                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2292                                 SSL_R_DATA_LENGTH_TOO_LONG);
2293                         goto err;
2294                         }
2295                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2296                     {
2297                     /* The premaster secret must contain the same version number as the
2298                      * ClientHello to detect version rollback attacks (strangely, the
2299                      * protocol does not offer such protection for DH ciphersuites).
2300                      * However, buggy clients exist that send random bytes instead of
2301                      * the protocol version.
2302                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2303                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2304                      */
2305                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2306                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2307                         {
2308                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2309                                SSL_AD_DECODE_ERROR);
2310                         goto err;
2311                         }
2312                     }
2313
2314                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2315
2316                 s->session->master_key_length=
2317                         s->method->ssl3_enc->generate_master_secret(s,
2318                                 s->session->master_key, pms, outl);
2319
2320                 if (kssl_ctx->client_princ)
2321                         {
2322                         size_t len = strlen(kssl_ctx->client_princ);
2323                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2324                                 {
2325                                 s->session->krb5_client_princ_len = len;
2326                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2327                                 }
2328                         }
2329
2330
2331                 /*  Was doing kssl_ctx_free() here,
2332                 **  but it caused problems for apache.
2333                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2334                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2335                 */
2336                 }
2337         else
2338 #endif  /* OPENSSL_NO_KRB5 */
2339
2340 #ifndef OPENSSL_NO_ECDH
2341                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2342                 {
2343                 int ret = 1;
2344                 int field_size = 0;
2345                 const EC_KEY   *tkey;
2346                 const EC_GROUP *group;
2347                 const BIGNUM *priv_key;
2348
2349                 /* initialize structures for server's ECDH key pair */
2350                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2351                         {
2352                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2353                             ERR_R_MALLOC_FAILURE);
2354                         goto err;
2355                         }
2356
2357                 /* Let's get server private key and group information */
2358                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2359                         { 
2360                         /* use the certificate */
2361                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2362                         }
2363                 else
2364                         {
2365                         /* use the ephermeral values we saved when
2366                          * generating the ServerKeyExchange msg.
2367                          */
2368                         tkey = s->s3->tmp.ecdh;
2369                         }
2370
2371                 group    = EC_KEY_get0_group(tkey);
2372                 priv_key = EC_KEY_get0_private_key(tkey);
2373
2374                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2375                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2376                         {
2377                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2378                                ERR_R_EC_LIB);
2379                         goto err;
2380                         }
2381
2382                 /* Let's get client's public key */
2383                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2384                         {
2385                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2386                             ERR_R_MALLOC_FAILURE);
2387                         goto err;
2388                         }
2389
2390                 if (n == 0L) 
2391                         {
2392                         /* Client Publickey was in Client Certificate */
2393
2394                          if (alg_k & SSL_kEECDH)
2395                                  {
2396                                  al=SSL_AD_HANDSHAKE_FAILURE;
2397                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2398                                  goto f_err;
2399                                  }
2400                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2401                             == NULL) || 
2402                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2403                                 {
2404                                 /* XXX: For now, we do not support client
2405                                  * authentication using ECDH certificates
2406                                  * so this branch (n == 0L) of the code is
2407                                  * never executed. When that support is
2408                                  * added, we ought to ensure the key 
2409                                  * received in the certificate is 
2410                                  * authorized for key agreement.
2411                                  * ECDH_compute_key implicitly checks that
2412                                  * the two ECDH shares are for the same
2413                                  * group.
2414                                  */
2415                                 al=SSL_AD_HANDSHAKE_FAILURE;
2416                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2418                                 goto f_err;
2419                                 }
2420
2421                         if (EC_POINT_copy(clnt_ecpoint,
2422                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2423                                 {
2424                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2425                                         ERR_R_EC_LIB);
2426                                 goto err;
2427                                 }
2428                         ret = 2; /* Skip certificate verify processing */
2429                         }
2430                 else
2431                         {
2432                         /* Get client's public key from encoded point
2433                          * in the ClientKeyExchange message.
2434                          */
2435                         if ((bn_ctx = BN_CTX_new()) == NULL)
2436                                 {
2437                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2438                                     ERR_R_MALLOC_FAILURE);
2439                                 goto err;
2440                                 }
2441
2442                         /* Get encoded point length */
2443                         i = *p; 
2444                         p += 1;
2445                         if (EC_POINT_oct2point(group, 
2446                             clnt_ecpoint, p, i, bn_ctx) == 0)
2447                                 {
2448                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2449                                     ERR_R_EC_LIB);
2450                                 goto err;
2451                                 }
2452                         /* p is pointing to somewhere in the buffer
2453                          * currently, so set it to the start 
2454                          */ 
2455                         p=(unsigned char *)s->init_buf->data;
2456                         }
2457
2458                 /* Compute the shared pre-master secret */
2459                 field_size = EC_GROUP_get_degree(group);
2460                 if (field_size <= 0)
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2463                                ERR_R_ECDH_LIB);
2464                         goto err;
2465                         }
2466                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2467                 if (i <= 0)
2468                         {
2469                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470                             ERR_R_ECDH_LIB);
2471                         goto err;
2472                         }
2473
2474                 EVP_PKEY_free(clnt_pub_pkey);
2475                 EC_POINT_free(clnt_ecpoint);
2476                 EC_KEY_free(srvr_ecdh);
2477                 BN_CTX_free(bn_ctx);
2478                 EC_KEY_free(s->s3->tmp.ecdh);
2479                 s->s3->tmp.ecdh = NULL; 
2480
2481                 /* Compute the master secret */
2482                 s->session->master_key_length = s->method->ssl3_enc-> \
2483                     generate_master_secret(s, s->session->master_key, p, i);
2484                 
2485                 OPENSSL_cleanse(p, i);
2486                 return (ret);
2487                 }
2488         else
2489 #endif
2490 #ifndef OPENSSL_NO_PSK
2491                 if (alg_k & SSL_kPSK)
2492                         {
2493                         unsigned char *t = NULL;
2494                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2495                         unsigned int pre_ms_len = 0, psk_len = 0;
2496                         int psk_err = 1;
2497                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2498
2499                         al=SSL_AD_HANDSHAKE_FAILURE;
2500
2501                         n2s(p,i);
2502                         if (n != i+2)
2503                                 {
2504                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                         SSL_R_LENGTH_MISMATCH);
2506                                 goto psk_err;
2507                                 }
2508                         if (i > PSK_MAX_IDENTITY_LEN)
2509                                 {
2510                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2511                                         SSL_R_DATA_LENGTH_TOO_LONG);
2512                                 goto psk_err;
2513                                 }
2514                         if (s->psk_server_callback == NULL)
2515                                 {
2516                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2517                                        SSL_R_PSK_NO_SERVER_CB);
2518                                 goto psk_err;
2519                                 }
2520
2521                         /* Create guaranteed NULL-terminated identity
2522                          * string for the callback */
2523                         memcpy(tmp_id, p, i);
2524                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2525                         psk_len = s->psk_server_callback(s, tmp_id,
2526                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2527                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2528
2529                         if (psk_len > PSK_MAX_PSK_LEN)
2530                                 {
2531                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                         ERR_R_INTERNAL_ERROR);
2533                                 goto psk_err;
2534                                 }
2535                         else if (psk_len == 0)
2536                                 {
2537                                 /* PSK related to the given identity not found */
2538                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2540                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2541                                 goto psk_err;
2542                                 }
2543
2544                         /* create PSK pre_master_secret */
2545                         pre_ms_len=2+psk_len+2+psk_len;
2546                         t = psk_or_pre_ms;
2547                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2548                         s2n(psk_len, t);
2549                         memset(t, 0, psk_len);
2550                         t+=psk_len;
2551                         s2n(psk_len, t);
2552
2553                         if (s->session->psk_identity != NULL)
2554                                 OPENSSL_free(s->session->psk_identity);
2555                         s->session->psk_identity = BUF_strdup((char *)p);
2556                         if (s->session->psk_identity == NULL)
2557                                 {
2558                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                         ERR_R_MALLOC_FAILURE);
2560                                 goto psk_err;
2561                                 }
2562
2563                         if (s->session->psk_identity_hint != NULL)
2564                                 OPENSSL_free(s->session->psk_identity_hint);
2565                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2566                         if (s->ctx->psk_identity_hint != NULL &&
2567                                 s->session->psk_identity_hint == NULL)
2568                                 {
2569                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2570                                         ERR_R_MALLOC_FAILURE);
2571                                 goto psk_err;
2572                                 }
2573
2574                         s->session->master_key_length=
2575                                 s->method->ssl3_enc->generate_master_secret(s,
2576                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2577                         psk_err = 0;
2578                 psk_err:
2579                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2580                         if (psk_err != 0)
2581                                 goto f_err;
2582                         }
2583                 else
2584 #endif
2585                 if (alg_k & SSL_kGOST) 
2586                         {
2587                         int ret = 0;
2588                         EVP_PKEY_CTX *pkey_ctx;
2589                         EVP_PKEY *client_pub_pkey = NULL;
2590                         unsigned char premaster_secret[32], *start;
2591                         size_t outlen=32, inlen;                        
2592
2593                         /* Get our certificate private key*/
2594                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2595                         EVP_PKEY_decrypt_init(pkey_ctx);
2596                         /* If client certificate is present and is of the same type, maybe
2597                          * use it for key exchange.  Don't mind errors from
2598                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2599                          * a client certificate for authorization only. */
2600                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2601                         if (client_pub_pkey)
2602                                 {
2603                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2604                                         ERR_clear_error();
2605                                 }
2606                         /* Decrypt session key */
2607                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2608                                 {
2609                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2610                                 goto gerr;
2611                                 }
2612                         if (p[1] == 0x81)
2613                                 {
2614                                 start = p+3;
2615                                 inlen = p[2];
2616                                 }
2617                         else if (p[1] < 0x80)
2618                                 {
2619                                 start = p+2;
2620                                 inlen = p[1];
2621                                 }
2622                         else
2623                                 {
2624                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2625                                 goto gerr;
2626                                 }
2627                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2628
2629                                 {
2630                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2631                                 goto gerr;
2632                                 }
2633                         /* Generate master secret */
2634                         s->session->master_key_length=
2635                                 s->method->ssl3_enc->generate_master_secret(s,
2636                                         s->session->master_key,premaster_secret,32);
2637                         /* Check if pubkey from client certificate was used */
2638                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2639                                 ret = 2;
2640                         else
2641                                 ret = 1;
2642                 gerr:
2643                         EVP_PKEY_free(client_pub_pkey);
2644                         EVP_PKEY_CTX_free(pkey_ctx);
2645                         if (ret)
2646                                 return ret;
2647                         else
2648                                 goto err;
2649                         }
2650                 else
2651                 {
2652                 al=SSL_AD_HANDSHAKE_FAILURE;
2653                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2654                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2655                 goto f_err;
2656                 }
2657
2658         return(1);
2659 f_err:
2660         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2661 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2662 err:
2663 #endif
2664 #ifndef OPENSSL_NO_ECDH
2665         EVP_PKEY_free(clnt_pub_pkey);
2666         EC_POINT_free(clnt_ecpoint);
2667         if (srvr_ecdh != NULL) 
2668                 EC_KEY_free(srvr_ecdh);
2669         BN_CTX_free(bn_ctx);
2670 #endif
2671         return(-1);
2672         }
2673
2674 int ssl3_get_cert_verify(SSL *s)
2675         {
2676         EVP_PKEY *pkey=NULL;
2677         unsigned char *p;
2678         int al,ok,ret=0;
2679         long n;
2680         int type=0,i,j;
2681         X509 *peer;
2682
2683         n=s->method->ssl_get_message(s,
2684                 SSL3_ST_SR_CERT_VRFY_A,
2685                 SSL3_ST_SR_CERT_VRFY_B,
2686                 -1,
2687                 514, /* 514? */
2688                 &ok);
2689
2690         if (!ok) return((int)n);
2691
2692         if (s->session->peer != NULL)
2693                 {
2694                 peer=s->session->peer;
2695                 pkey=X509_get_pubkey(peer);
2696                 type=X509_certificate_type(peer,pkey);
2697                 }
2698         else
2699                 {
2700                 peer=NULL;
2701                 pkey=NULL;
2702                 }
2703
2704         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2705                 {
2706                 s->s3->tmp.reuse_message=1;
2707                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2708                         {
2709                         al=SSL_AD_UNEXPECTED_MESSAGE;
2710                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2711                         goto f_err;
2712                         }
2713                 ret=1;
2714                 goto end;
2715                 }
2716
2717         if (peer == NULL)
2718                 {
2719                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2720                 al=SSL_AD_UNEXPECTED_MESSAGE;
2721                 goto f_err;
2722                 }
2723
2724         if (!(type & EVP_PKT_SIGN))
2725                 {
2726                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2727                 al=SSL_AD_ILLEGAL_PARAMETER;
2728                 goto f_err;
2729                 }
2730
2731         if (s->s3->change_cipher_spec)
2732                 {
2733                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2734                 al=SSL_AD_UNEXPECTED_MESSAGE;
2735                 goto f_err;
2736                 }
2737
2738         /* we now have a signature that we need to verify */
2739         p=(unsigned char *)s->init_msg;
2740         /* Check for broken implementations of GOST ciphersuites */
2741         /* If key is GOST and n is exactly 64, it is bare
2742          * signature without length field */
2743         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2744                 pkey->type == NID_id_GostR3410_2001) )
2745                 {
2746                 i=64;
2747                 } 
2748         else 
2749                 {       
2750                 n2s(p,i);
2751                 n-=2;
2752                 if (i > n)
2753                         {
2754                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2755                         al=SSL_AD_DECODE_ERROR;
2756                         goto f_err;
2757                         }
2758         }
2759         j=EVP_PKEY_size(pkey);
2760         if ((i > j) || (n > j) || (n <= 0))
2761                 {
2762                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2763                 al=SSL_AD_DECODE_ERROR;
2764                 goto f_err;
2765                 }
2766
2767 #ifndef OPENSSL_NO_RSA 
2768         if (pkey->type == EVP_PKEY_RSA)
2769                 {
2770                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2771                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2772                                                         pkey->pkey.rsa);
2773                 if (i < 0)
2774                         {
2775                         al=SSL_AD_DECRYPT_ERROR;
2776                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2777                         goto f_err;
2778                         }
2779                 if (i == 0)
2780                         {
2781                         al=SSL_AD_DECRYPT_ERROR;
2782                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2783                         goto f_err;
2784                         }
2785                 }
2786         else
2787 #endif
2788 #ifndef OPENSSL_NO_DSA
2789                 if (pkey->type == EVP_PKEY_DSA)
2790                 {
2791                 j=DSA_verify(pkey->save_type,
2792                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2793                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2794                 if (j <= 0)
2795                         {
2796                         /* bad signature */
2797                         al=SSL_AD_DECRYPT_ERROR;
2798                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2799                         goto f_err;
2800                         }
2801                 }
2802         else
2803 #endif
2804 #ifndef OPENSSL_NO_ECDSA
2805                 if (pkey->type == EVP_PKEY_EC)
2806                 {
2807                 j=ECDSA_verify(pkey->save_type,
2808                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2809                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2810                 if (j <= 0)
2811                         {
2812                         /* bad signature */
2813                         al=SSL_AD_DECRYPT_ERROR;
2814                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2815                             SSL_R_BAD_ECDSA_SIGNATURE);
2816                         goto f_err;
2817                         }
2818                 }
2819         else
2820 #endif
2821         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2822                 {   unsigned char signature[64];
2823                         int idx;
2824                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2825                         EVP_PKEY_verify_init(pctx);
2826                         if (i!=64) {
2827                                 fprintf(stderr,"GOST signature length is %d",i);
2828                         }       
2829                         for (idx=0;idx<64;idx++) {
2830                                 signature[63-idx]=p[idx];
2831                         }       
2832                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2833                         EVP_PKEY_CTX_free(pctx);
2834                         if (j<=0) 
2835                                 {
2836                                 al=SSL_AD_DECRYPT_ERROR;
2837                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2838                                         SSL_R_BAD_ECDSA_SIGNATURE);
2839                                 goto f_err;
2840                                 }       
2841                 }
2842         else    
2843                 {
2844                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2845                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2846                 goto f_err;
2847                 }
2848
2849
2850         ret=1;
2851         if (0)
2852                 {
2853 f_err:
2854                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2855                 }
2856 end:
2857         EVP_PKEY_free(pkey);
2858         return(ret);
2859         }
2860
2861 int ssl3_get_client_certificate(SSL *s)
2862         {
2863         int i,ok,al,ret= -1;
2864         X509 *x=NULL;
2865         unsigned long l,nc,llen,n;
2866         const unsigned char *p,*q;
2867         unsigned char *d;
2868         STACK_OF(X509) *sk=NULL;
2869
2870         n=s->method->ssl_get_message(s,
2871                 SSL3_ST_SR_CERT_A,
2872                 SSL3_ST_SR_CERT_B,
2873                 -1,
2874                 s->max_cert_list,
2875                 &ok);
2876
2877         if (!ok) return((int)n);
2878
2879         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2880                 {
2881                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2882                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2883                         {
2884                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2885                         al=SSL_AD_HANDSHAKE_FAILURE;
2886                         goto f_err;
2887                         }
2888                 /* If tls asked for a client cert, the client must return a 0 list */
2889                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2890                         {
2891                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2892                         al=SSL_AD_UNEXPECTED_MESSAGE;
2893                         goto f_err;
2894                         }
2895                 s->s3->tmp.reuse_message=1;
2896                 return(1);
2897                 }
2898
2899         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2900                 {
2901                 al=SSL_AD_UNEXPECTED_MESSAGE;
2902                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2903                 goto f_err;
2904                 }
2905         p=d=(unsigned char *)s->init_msg;
2906
2907         if ((sk=sk_X509_new_null()) == NULL)
2908                 {
2909                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2910                 goto err;
2911                 }
2912
2913         n2l3(p,llen);
2914         if (llen+3 != n)
2915                 {
2916                 al=SSL_AD_DECODE_ERROR;
2917                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2918                 goto f_err;
2919                 }
2920         for (nc=0; nc<llen; )
2921                 {
2922                 n2l3(p,l);
2923                 if ((l+nc+3) > llen)
2924                         {
2925                         al=SSL_AD_DECODE_ERROR;
2926                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2927                         goto f_err;
2928                         }
2929
2930                 q=p;
2931                 x=d2i_X509(NULL,&p,l);
2932                 if (x == NULL)
2933                         {
2934                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2935                         goto err;
2936                         }
2937                 if (p != (q+l))
2938                         {
2939                         al=SSL_AD_DECODE_ERROR;
2940                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2941                         goto f_err;
2942                         }
2943                 if (!sk_X509_push(sk,x))
2944                         {
2945                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2946                         goto err;
2947                         }
2948                 x=NULL;
2949                 nc+=l+3;
2950                 }
2951
2952         if (sk_X509_num(sk) <= 0)
2953                 {
2954                 /* TLS does not mind 0 certs returned */
2955                 if (s->version == SSL3_VERSION)
2956                         {
2957                         al=SSL_AD_HANDSHAKE_FAILURE;
2958                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2959                         goto f_err;
2960                         }
2961                 /* Fail for TLS only if we required a certificate */
2962                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2963                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2964                         {
2965                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2966                         al=SSL_AD_HANDSHAKE_FAILURE;
2967                         goto f_err;
2968                         }
2969                 }
2970         else
2971                 {
2972                 i=ssl_verify_cert_chain(s,sk);
2973                 if (i <= 0)
2974                         {
2975                         al=ssl_verify_alarm_type(s->verify_result);
2976                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2977                         goto f_err;
2978                         }
2979                 }
2980
2981         if (s->session->peer != NULL) /* This should not be needed */
2982                 X509_free(s->session->peer);
2983         s->session->peer=sk_X509_shift(sk);
2984         s->session->verify_result = s->verify_result;
2985
2986         /* With the current implementation, sess_cert will always be NULL
2987          * when we arrive here. */
2988         if (s->session->sess_cert == NULL)
2989                 {
2990                 s->session->sess_cert = ssl_sess_cert_new();
2991                 if (s->session->sess_cert == NULL)
2992                         {
2993                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2994                         goto err;
2995                         }
2996                 }
2997         if (s->session->sess_cert->cert_chain != NULL)
2998                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2999         s->session->sess_cert->cert_chain=sk;
3000         /* Inconsistency alert: cert_chain does *not* include the
3001          * peer's own certificate, while we do include it in s3_clnt.c */
3002
3003         sk=NULL;
3004
3005         ret=1;
3006         if (0)
3007                 {
3008 f_err:
3009                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3010                 }
3011 err:
3012         if (x != NULL) X509_free(x);
3013         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3014         return(ret);
3015         }
3016
3017 int ssl3_send_server_certificate(SSL *s)
3018         {
3019         unsigned long l;
3020         X509 *x;
3021
3022         if (s->state == SSL3_ST_SW_CERT_A)
3023                 {
3024                 x=ssl_get_server_send_cert(s);
3025                 if (x == NULL)
3026                         {
3027                         /* VRS: allow null cert if auth == KRB5 */
3028                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3029                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3030                                 {
3031                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3032                                 return(0);
3033                                 }
3034                         }
3035
3036                 l=ssl3_output_cert_chain(s,x);
3037                 s->state=SSL3_ST_SW_CERT_B;
3038                 s->init_num=(int)l;
3039                 s->init_off=0;
3040                 }
3041
3042         /* SSL3_ST_SW_CERT_B */
3043         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3044         }
3045 #ifndef OPENSSL_NO_TLSEXT
3046 int ssl3_send_newsession_ticket(SSL *s)
3047         {
3048         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3049                 {
3050                 unsigned char *p, *senc, *macstart;
3051                 int len, slen;
3052                 unsigned int hlen;
3053                 EVP_CIPHER_CTX ctx;
3054                 HMAC_CTX hctx;
3055                 SSL_CTX *tctx = s->initial_ctx;
3056                 unsigned char iv[EVP_MAX_IV_LENGTH];
3057                 unsigned char key_name[16];
3058
3059                 /* get session encoding length */
3060                 slen = i2d_SSL_SESSION(s->session, NULL);
3061                 /* Some length values are 16 bits, so forget it if session is
3062                  * too long
3063                  */
3064                 if (slen > 0xFF00)
3065                         return -1;
3066                 /* Grow buffer if need be: the length calculation is as
3067                  * follows 1 (size of message name) + 3 (message length
3068                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3069                  * 16 (key name) + max_iv_len (iv length) +
3070                  * session_length + max_enc_block_size (max encrypted session
3071                  * length) + max_md_size (HMAC).
3072                  */
3073                 if (!BUF_MEM_grow(s->init_buf,
3074                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3075                         EVP_MAX_MD_SIZE + slen))
3076                         return -1;
3077                 senc = OPENSSL_malloc(slen);
3078                 if (!senc)
3079                         return -1;
3080                 p = senc;
3081                 i2d_SSL_SESSION(s->session, &p);
3082
3083                 p=(unsigned char *)s->init_buf->data;
3084                 /* do the header */
3085                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3086                 /* Skip message length for now */
3087                 p += 3;
3088                 EVP_CIPHER_CTX_init(&ctx);
3089                 HMAC_CTX_init(&hctx);
3090                 /* Initialize HMAC and cipher contexts. If callback present
3091                  * it does all the work otherwise use generated values
3092                  * from parent ctx.
3093                  */
3094                 if (tctx->tlsext_ticket_key_cb)
3095                         {
3096                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3097                                                          &hctx, 1) < 0)
3098                                 {
3099                                 OPENSSL_free(senc);
3100                                 return -1;
3101                                 }
3102                         }
3103                 else
3104                         {
3105                         RAND_pseudo_bytes(iv, 16);
3106                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3107                                         tctx->tlsext_tick_aes_key, iv);
3108                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3109                                         tlsext_tick_md(), NULL);
3110                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3111                         }
3112                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3113                 /* Skip ticket length for now */
3114                 p += 2;
3115                 /* Output key name */
3116                 macstart = p;
3117                 memcpy(p, key_name, 16);
3118                 p += 16;
3119                 /* output IV */
3120                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3121                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3122                 /* Encrypt session data */
3123                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3124                 p += len;
3125                 EVP_EncryptFinal(&ctx, p, &len);
3126                 p += len;
3127                 EVP_CIPHER_CTX_cleanup(&ctx);
3128
3129                 HMAC_Update(&hctx, macstart, p - macstart);
3130                 HMAC_Final(&hctx, p, &hlen);
3131                 HMAC_CTX_cleanup(&hctx);
3132
3133                 p += hlen;
3134                 /* Now write out lengths: p points to end of data written */
3135                 /* Total length */
3136                 len = p - (unsigned char *)s->init_buf->data;
3137                 p=(unsigned char *)s->init_buf->data + 1;
3138                 l2n3(len - 4, p); /* Message length */
3139                 p += 4;
3140                 s2n(len - 10, p);  /* Ticket length */
3141
3142                 /* number of bytes to write */
3143                 s->init_num= len;
3144                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3145                 s->init_off=0;
3146                 OPENSSL_free(senc);
3147                 }
3148
3149         /* SSL3_ST_SW_SESSION_TICKET_B */
3150         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3151         }
3152
3153 int ssl3_send_cert_status(SSL *s)
3154         {
3155         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3156                 {
3157                 unsigned char *p;
3158                 /* Grow buffer if need be: the length calculation is as
3159                  * follows 1 (message type) + 3 (message length) +
3160                  * 1 (ocsp response type) + 3 (ocsp response length)
3161                  * + (ocsp response)
3162                  */
3163                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3164                         return -1;
3165
3166                 p=(unsigned char *)s->init_buf->data;
3167
3168                 /* do the header */
3169                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3170                 /* message length */
3171                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3172                 /* status type */
3173                 *(p++)= s->tlsext_status_type;
3174                 /* length of OCSP response */
3175                 l2n3(s->tlsext_ocsp_resplen, p);
3176                 /* actual response */
3177                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3178                 /* number of bytes to write */
3179                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3180                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3181                 s->init_off = 0;
3182                 }
3183
3184         /* SSL3_ST_SW_CERT_STATUS_B */
3185         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3186         }
3187 #endif