Backport TLS v1.2 support from HEAD.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int SSL_check_srp_ext_ClientHello(SSL *s, int *ad)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *ad = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_WARNING;
196                         *ad = SSL_AD_MISSING_SRP_USERNAME;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,ad);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219 #ifndef OPENSSL_NO_SRP
220         int srp_no_username=0;
221         int extension_error,al;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         extension_error = 0;
352                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
353                                 {
354                                 ssl3_send_alert(s,al,extension_error);
355                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
356                                         {
357                                         if (srp_no_username) goto end;
358                                         ERR_clear_error();
359                                         srp_no_username = 1;
360                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
361                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
362                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
363                                         s->init_num=0;
364                                         break;
365                                         }
366                                 ret = -1;
367                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
368                                 goto end;
369                                 }
370 #endif
371                         
372                         s->renegotiate = 2;
373                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_SRVR_HELLO_A:
378                 case SSL3_ST_SW_SRVR_HELLO_B:
379                         ret=ssl3_send_server_hello(s);
380                         if (ret <= 0) goto end;
381 #ifndef OPENSSL_NO_TLSEXT
382                         if (s->hit)
383                                 {
384                                 if (s->tlsext_ticket_expected)
385                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388                                 }
389 #else
390                         if (s->hit)
391                                         s->state=SSL3_ST_SW_CHANGE_A;
392 #endif
393                         else
394                                 s->state=SSL3_ST_SW_CERT_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_SW_CERT_A:
399                 case SSL3_ST_SW_CERT_B:
400                         /* Check if it is anon DH or anon ECDH, */
401                         /* normal PSK or KRB5 or SRP */
402                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
403                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
404                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
405                                 {
406                                 ret=ssl3_send_server_certificate(s);
407                                 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_TLSEXT
409                                 if (s->tlsext_status_expected)
410                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
411                                 else
412                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
413                                 }
414                         else
415                                 {
416                                 skip = 1;
417                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
418                                 }
419 #else
420                                 }
421                         else
422                                 skip=1;
423
424                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425 #endif
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_KEY_EXCH_A:
430                 case SSL3_ST_SW_KEY_EXCH_B:
431                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
432
433                         /* clear this, it may get reset by
434                          * send_server_key_exchange */
435                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
436 #ifndef OPENSSL_NO_KRB5
437                                 && !(alg_k & SSL_kKRB5)
438 #endif /* OPENSSL_NO_KRB5 */
439                                 )
440                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
441                                  * even when forbidden by protocol specs
442                                  * (handshake may fail as clients are not required to
443                                  * be able to handle this) */
444                                 s->s3->tmp.use_rsa_tmp=1;
445                         else
446                                 s->s3->tmp.use_rsa_tmp=0;
447
448
449                         /* only send if a DH key exchange, fortezza or
450                          * RSA but we have a sign only certificate
451                          *
452                          * PSK: may send PSK identity hints
453                          *
454                          * For ECC ciphersuites, we send a serverKeyExchange
455                          * message only if the cipher suite is either
456                          * ECDH-anon or ECDHE. In other cases, the
457                          * server certificate contains the server's
458                          * public key for key exchange.
459                          */
460                         if (s->s3->tmp.use_rsa_tmp
461                         /* PSK: send ServerKeyExchange if PSK identity
462                          * hint if provided */
463 #ifndef OPENSSL_NO_PSK
464                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
465 #endif
466 #ifndef OPENSSL_NO_SRP
467                             /* SRP: send ServerKeyExchange */
468                             || (alg_k & SSL_kSRP)
469 #endif
470                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
471                             || (alg_k & SSL_kEECDH)
472                             || ((alg_k & SSL_kRSA)
473                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
474                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
475                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
476                                         )
477                                     )
478                                 )
479                             )
480                                 {
481                                 ret=ssl3_send_server_key_exchange(s);
482                                 if (ret <= 0) goto end;
483                                 }
484                         else
485                                 skip=1;
486
487                         s->state=SSL3_ST_SW_CERT_REQ_A;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_SW_CERT_REQ_A:
492                 case SSL3_ST_SW_CERT_REQ_B:
493                         if (/* don't request cert unless asked for it: */
494                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
495                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
496                                  * don't request cert during re-negotiation: */
497                                 ((s->session->peer != NULL) &&
498                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
499                                 /* never request cert in anonymous ciphersuites
500                                  * (see section "Certificate request" in SSL 3 drafts
501                                  * and in RFC 2246): */
502                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
503                                  /* ... except when the application insists on verification
504                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
505                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
506                                  /* never request cert in Kerberos ciphersuites */
507                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
508                                 /* With normal PSK Certificates and
509                                  * Certificate Requests are omitted */
510                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
511                                 {
512                                 /* no cert request */
513                                 skip=1;
514                                 s->s3->tmp.cert_request=0;
515                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
516                                 }
517                         else
518                                 {
519                                 s->s3->tmp.cert_request=1;
520                                 ret=ssl3_send_certificate_request(s);
521                                 if (ret <= 0) goto end;
522 #ifndef NETSCAPE_HANG_BUG
523                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
524 #else
525                                 s->state=SSL3_ST_SW_FLUSH;
526                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
527 #endif
528                                 s->init_num=0;
529                                 }
530                         break;
531
532                 case SSL3_ST_SW_SRVR_DONE_A:
533                 case SSL3_ST_SW_SRVR_DONE_B:
534                         ret=ssl3_send_server_done(s);
535                         if (ret <= 0) goto end;
536                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
537                         s->state=SSL3_ST_SW_FLUSH;
538                         s->init_num=0;
539                         break;
540                 
541                 case SSL3_ST_SW_FLUSH:
542
543                         /* This code originally checked to see if
544                          * any data was pending using BIO_CTRL_INFO
545                          * and then flushed. This caused problems
546                          * as documented in PR#1939. The proposed
547                          * fix doesn't completely resolve this issue
548                          * as buggy implementations of BIO_CTRL_PENDING
549                          * still exist. So instead we just flush
550                          * unconditionally.
551                          */
552
553                         s->rwstate=SSL_WRITING;
554                         if (BIO_flush(s->wbio) <= 0)
555                                 {
556                                 ret= -1;
557                                 goto end;
558                                 }
559                         s->rwstate=SSL_NOTHING;
560
561                         s->state=s->s3->tmp.next_state;
562                         break;
563
564                 case SSL3_ST_SR_CERT_A:
565                 case SSL3_ST_SR_CERT_B:
566                         /* Check for second client hello (MS SGC) */
567                         ret = ssl3_check_client_hello(s);
568                         if (ret <= 0)
569                                 goto end;
570                         if (ret == 2)
571                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
572                         else {
573                                 if (s->s3->tmp.cert_request)
574                                         {
575                                         ret=ssl3_get_client_certificate(s);
576                                         if (ret <= 0) goto end;
577                                         }
578                                 s->init_num=0;
579                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
580                         }
581                         break;
582
583                 case SSL3_ST_SR_KEY_EXCH_A:
584                 case SSL3_ST_SR_KEY_EXCH_B:
585                         ret=ssl3_get_client_key_exchange(s);
586                         if (ret <= 0)
587                                 goto end;
588                         if (ret == 2)
589                                 {
590                                 /* For the ECDH ciphersuites when
591                                  * the client sends its ECDH pub key in
592                                  * a certificate, the CertificateVerify
593                                  * message is not sent.
594                                  * Also for GOST ciphersuites when
595                                  * the client uses its key from the certificate
596                                  * for key exchange.
597                                  */
598                                 s->state=SSL3_ST_SR_FINISHED_A;
599                                 s->init_num = 0;
600                                 }
601                         else
602                                 {
603                                 int offset=0;
604                                 int dgst_num;
605
606                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
607                                 s->init_num=0;
608
609                                 /* We need to get hashes here so if there is
610                                  * a client cert, it can be verified
611                                  * FIXME - digest processing for CertificateVerify
612                                  * should be generalized. But it is next step
613                                  */
614                                 if (s->s3->handshake_buffer)
615                                         if (!ssl3_digest_cached_records(s))
616                                                 return -1;
617                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
618                                         if (s->s3->handshake_dgst[dgst_num]) 
619                                                 {
620                                                 int dgst_size;
621
622                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
623                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
624                                                 if (dgst_size < 0)
625                                                         {
626                                                         ret = -1;
627                                                         goto end;
628                                                         }
629                                                 offset+=dgst_size;
630                                                 }               
631                                 }
632                         break;
633
634                 case SSL3_ST_SR_CERT_VRFY_A:
635                 case SSL3_ST_SR_CERT_VRFY_B:
636
637                         /* we should decide if we expected this one */
638                         ret=ssl3_get_cert_verify(s);
639                         if (ret <= 0) goto end;
640
641                         s->state=SSL3_ST_SR_FINISHED_A;
642                         s->init_num=0;
643                         break;
644
645                 case SSL3_ST_SR_FINISHED_A:
646                 case SSL3_ST_SR_FINISHED_B:
647                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
648                                 SSL3_ST_SR_FINISHED_B);
649                         if (ret <= 0) goto end;
650 #ifndef OPENSSL_NO_TLSEXT
651                         if (s->tlsext_ticket_expected)
652                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
653                         else if (s->hit)
654                                 s->state=SSL_ST_OK;
655 #else
656                         if (s->hit)
657                                 s->state=SSL_ST_OK;
658 #endif
659                         else
660                                 s->state=SSL3_ST_SW_CHANGE_A;
661                         s->init_num=0;
662                         break;
663
664 #ifndef OPENSSL_NO_TLSEXT
665                 case SSL3_ST_SW_SESSION_TICKET_A:
666                 case SSL3_ST_SW_SESSION_TICKET_B:
667                         ret=ssl3_send_newsession_ticket(s);
668                         if (ret <= 0) goto end;
669                         s->state=SSL3_ST_SW_CHANGE_A;
670                         s->init_num=0;
671                         break;
672
673                 case SSL3_ST_SW_CERT_STATUS_A:
674                 case SSL3_ST_SW_CERT_STATUS_B:
675                         ret=ssl3_send_cert_status(s);
676                         if (ret <= 0) goto end;
677                         s->state=SSL3_ST_SW_KEY_EXCH_A;
678                         s->init_num=0;
679                         break;
680
681 #endif
682
683                 case SSL3_ST_SW_CHANGE_A:
684                 case SSL3_ST_SW_CHANGE_B:
685
686                         s->session->cipher=s->s3->tmp.new_cipher;
687                         if (!s->method->ssl3_enc->setup_key_block(s))
688                                 { ret= -1; goto end; }
689
690                         ret=ssl3_send_change_cipher_spec(s,
691                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
692
693                         if (ret <= 0) goto end;
694                         s->state=SSL3_ST_SW_FINISHED_A;
695                         s->init_num=0;
696
697                         if (!s->method->ssl3_enc->change_cipher_state(s,
698                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
699                                 {
700                                 ret= -1;
701                                 goto end;
702                                 }
703
704                         break;
705
706                 case SSL3_ST_SW_FINISHED_A:
707                 case SSL3_ST_SW_FINISHED_B:
708                         ret=ssl3_send_finished(s,
709                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
710                                 s->method->ssl3_enc->server_finished_label,
711                                 s->method->ssl3_enc->server_finished_label_len);
712                         if (ret <= 0) goto end;
713                         s->state=SSL3_ST_SW_FLUSH;
714                         if (s->hit)
715                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
716                         else
717                                 s->s3->tmp.next_state=SSL_ST_OK;
718                         s->init_num=0;
719                         break;
720
721                 case SSL_ST_OK:
722                         /* clean a few things up */
723                         ssl3_cleanup_key_block(s);
724
725                         BUF_MEM_free(s->init_buf);
726                         s->init_buf=NULL;
727
728                         /* remove buffering on output */
729                         ssl_free_wbio_buffer(s);
730
731                         s->init_num=0;
732
733                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
734                                 {
735                                 /* actually not necessarily a 'new' session unless
736                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
737                                 
738                                 s->renegotiate=0;
739                                 s->new_session=0;
740                                 
741                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
742                                 
743                                 s->ctx->stats.sess_accept_good++;
744                                 /* s->server=1; */
745                                 s->handshake_func=ssl3_accept;
746
747                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
748                                 }
749                         
750                         ret = 1;
751                         goto end;
752                         /* break; */
753
754                 default:
755                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
756                         ret= -1;
757                         goto end;
758                         /* break; */
759                         }
760                 
761                 if (!s->s3->tmp.reuse_message && !skip)
762                         {
763                         if (s->debug)
764                                 {
765                                 if ((ret=BIO_flush(s->wbio)) <= 0)
766                                         goto end;
767                                 }
768
769
770                         if ((cb != NULL) && (s->state != state))
771                                 {
772                                 new_state=s->state;
773                                 s->state=state;
774                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
775                                 s->state=new_state;
776                                 }
777                         }
778                 skip=0;
779                 }
780 end:
781         /* BIO_flush(s->wbio); */
782
783         s->in_handshake--;
784         if (cb != NULL)
785                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
786         return(ret);
787         }
788
789 int ssl3_send_hello_request(SSL *s)
790         {
791         unsigned char *p;
792
793         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
794                 {
795                 p=(unsigned char *)s->init_buf->data;
796                 *(p++)=SSL3_MT_HELLO_REQUEST;
797                 *(p++)=0;
798                 *(p++)=0;
799                 *(p++)=0;
800
801                 s->state=SSL3_ST_SW_HELLO_REQ_B;
802                 /* number of bytes to write */
803                 s->init_num=4;
804                 s->init_off=0;
805                 }
806
807         /* SSL3_ST_SW_HELLO_REQ_B */
808         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
809         }
810
811 int ssl3_check_client_hello(SSL *s)
812         {
813         int ok;
814         long n;
815
816         /* this function is called when we really expect a Certificate message,
817          * so permit appropriate message length */
818         n=s->method->ssl_get_message(s,
819                 SSL3_ST_SR_CERT_A,
820                 SSL3_ST_SR_CERT_B,
821                 -1,
822                 s->max_cert_list,
823                 &ok);
824         if (!ok) return((int)n);
825         s->s3->tmp.reuse_message = 1;
826         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
827                 {
828                 /* Throw away what we have done so far in the current handshake,
829                  * which will now be aborted. (A full SSL_clear would be too much.)
830                  * I hope that tmp.dh is the only thing that may need to be cleared
831                  * when a handshake is not completed ... */
832 #ifndef OPENSSL_NO_DH
833                 if (s->s3->tmp.dh != NULL)
834                         {
835                         DH_free(s->s3->tmp.dh);
836                         s->s3->tmp.dh = NULL;
837                         }
838 #endif
839                 return 2;
840                 }
841         return 1;
842 }
843
844 int ssl3_get_client_hello(SSL *s)
845         {
846         int i,j,ok,al,ret= -1;
847         unsigned int cookie_len;
848         long n;
849         unsigned long id;
850         unsigned char *p,*d,*q;
851         SSL_CIPHER *c;
852 #ifndef OPENSSL_NO_COMP
853         SSL_COMP *comp=NULL;
854 #endif
855         STACK_OF(SSL_CIPHER) *ciphers=NULL;
856
857         /* We do this so that we will respond with our native type.
858          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
859          * This down switching should be handled by a different method.
860          * If we are SSLv3, we will respond with SSLv3, even if prompted with
861          * TLSv1.
862          */
863         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
864 #ifndef OPENSSL_NO_SRP
865                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
866 #endif
867                 )
868                 {
869                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
870                 }
871         s->first_packet=1;
872         n=s->method->ssl_get_message(s,
873                 SSL3_ST_SR_CLNT_HELLO_B,
874                 SSL3_ST_SR_CLNT_HELLO_C,
875                 SSL3_MT_CLIENT_HELLO,
876                 SSL3_RT_MAX_PLAIN_LENGTH,
877                 &ok);
878
879         if (!ok) return((int)n);
880         s->first_packet=0;
881         d=p=(unsigned char *)s->init_msg;
882
883         /* use version from inside client hello, not from record header
884          * (may differ: see RFC 2246, Appendix E, second paragraph) */
885         s->client_version=(((int)p[0])<<8)|(int)p[1];
886         p+=2;
887
888         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
889             (s->version != DTLS1_VERSION && s->client_version < s->version))
890                 {
891                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
892                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
893                         {
894                         /* similar to ssl3_get_record, send alert using remote version number */
895                         s->version = s->client_version;
896                         }
897                 al = SSL_AD_PROTOCOL_VERSION;
898                 goto f_err;
899                 }
900
901         /* If we require cookies and this ClientHello doesn't
902          * contain one, just return since we do not want to
903          * allocate any memory yet. So check cookie length...
904          */
905         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
906                 {
907                 unsigned int session_length, cookie_length;
908                 
909                 session_length = *(p + SSL3_RANDOM_SIZE);
910                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
911
912                 if (cookie_length == 0)
913                         return 1;
914                 }
915
916         /* load the client random */
917         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
918         p+=SSL3_RANDOM_SIZE;
919
920         /* get the session-id */
921         j= *(p++);
922
923         s->hit=0;
924         /* Versions before 0.9.7 always allow session reuse during renegotiation
925          * (i.e. when s->new_session is true), option
926          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
927          * Maybe this optional behaviour should always have been the default,
928          * but we cannot safely change the default behaviour (or new applications
929          * might be written that become totally unsecure when compiled with
930          * an earlier library version)
931          */
932         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
933                 {
934                 if (!ssl_get_new_session(s,1))
935                         goto err;
936                 }
937         else
938                 {
939                 i=ssl_get_prev_session(s, p, j, d + n);
940                 if (i == 1)
941                         { /* previous session */
942                         s->hit=1;
943                         }
944                 else if (i == -1)
945                         goto err;
946                 else /* i == 0 */
947                         {
948                         if (!ssl_get_new_session(s,1))
949                                 goto err;
950                         }
951                 }
952
953         p+=j;
954
955         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
956                 {
957                 /* cookie stuff */
958                 cookie_len = *(p++);
959
960                 /* 
961                  * The ClientHello may contain a cookie even if the
962                  * HelloVerify message has not been sent--make sure that it
963                  * does not cause an overflow.
964                  */
965                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
966                         {
967                         /* too much data */
968                         al = SSL_AD_DECODE_ERROR;
969                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
970                         goto f_err;
971                         }
972
973                 /* verify the cookie if appropriate option is set. */
974                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
975                         cookie_len > 0)
976                         {
977                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
978
979                         if ( s->ctx->app_verify_cookie_cb != NULL)
980                                 {
981                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
982                                         cookie_len) == 0)
983                                         {
984                                         al=SSL_AD_HANDSHAKE_FAILURE;
985                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
986                                                 SSL_R_COOKIE_MISMATCH);
987                                         goto f_err;
988                                         }
989                                 /* else cookie verification succeeded */
990                                 }
991                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
992                                                   s->d1->cookie_len) != 0) /* default verification */
993                                 {
994                                         al=SSL_AD_HANDSHAKE_FAILURE;
995                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
996                                                 SSL_R_COOKIE_MISMATCH);
997                                         goto f_err;
998                                 }
999
1000                         ret = 2;
1001                         }
1002
1003                 p += cookie_len;
1004                 }
1005
1006         n2s(p,i);
1007         if ((i == 0) && (j != 0))
1008                 {
1009                 /* we need a cipher if we are not resuming a session */
1010                 al=SSL_AD_ILLEGAL_PARAMETER;
1011                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1012                 goto f_err;
1013                 }
1014         if ((p+i) >= (d+n))
1015                 {
1016                 /* not enough data */
1017                 al=SSL_AD_DECODE_ERROR;
1018                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1019                 goto f_err;
1020                 }
1021         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1022                 == NULL))
1023                 {
1024                 goto err;
1025                 }
1026         p+=i;
1027
1028         /* If it is a hit, check that the cipher is in the list */
1029         if ((s->hit) && (i > 0))
1030                 {
1031                 j=0;
1032                 id=s->session->cipher->id;
1033
1034 #ifdef CIPHER_DEBUG
1035                 printf("client sent %d ciphers\n",sk_num(ciphers));
1036 #endif
1037                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1038                         {
1039                         c=sk_SSL_CIPHER_value(ciphers,i);
1040 #ifdef CIPHER_DEBUG
1041                         printf("client [%2d of %2d]:%s\n",
1042                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1043 #endif
1044                         if (c->id == id)
1045                                 {
1046                                 j=1;
1047                                 break;
1048                                 }
1049                         }
1050 /* Disabled because it can be used in a ciphersuite downgrade
1051  * attack: CVE-2010-4180.
1052  */
1053 #if 0
1054                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1055                         {
1056                         /* Special case as client bug workaround: the previously used cipher may
1057                          * not be in the current list, the client instead might be trying to
1058                          * continue using a cipher that before wasn't chosen due to server
1059                          * preferences.  We'll have to reject the connection if the cipher is not
1060                          * enabled, though. */
1061                         c = sk_SSL_CIPHER_value(ciphers, 0);
1062                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1063                                 {
1064                                 s->session->cipher = c;
1065                                 j = 1;
1066                                 }
1067                         }
1068 #endif
1069                 if (j == 0)
1070                         {
1071                         /* we need to have the cipher in the cipher
1072                          * list if we are asked to reuse it */
1073                         al=SSL_AD_ILLEGAL_PARAMETER;
1074                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1075                         goto f_err;
1076                         }
1077                 }
1078
1079         /* compression */
1080         i= *(p++);
1081         if ((p+i) > (d+n))
1082                 {
1083                 /* not enough data */
1084                 al=SSL_AD_DECODE_ERROR;
1085                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1086                 goto f_err;
1087                 }
1088         q=p;
1089         for (j=0; j<i; j++)
1090                 {
1091                 if (p[j] == 0) break;
1092                 }
1093
1094         p+=i;
1095         if (j >= i)
1096                 {
1097                 /* no compress */
1098                 al=SSL_AD_DECODE_ERROR;
1099                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1100                 goto f_err;
1101                 }
1102
1103 #ifndef OPENSSL_NO_TLSEXT
1104         /* TLS extensions*/
1105         if (s->version >= SSL3_VERSION)
1106                 {
1107                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1108                         {
1109                         /* 'al' set by ssl_parse_clienthello_tlsext */
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1111                         goto f_err;
1112                         }
1113                 }
1114                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1115                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1116                         goto err;
1117                 }
1118
1119         /* Check if we want to use external pre-shared secret for this
1120          * handshake for not reused session only. We need to generate
1121          * server_random before calling tls_session_secret_cb in order to allow
1122          * SessionTicket processing to use it in key derivation. */
1123         {
1124                 unsigned long Time;
1125                 unsigned char *pos;
1126                 Time=(unsigned long)time(NULL);                 /* Time */
1127                 pos=s->s3->server_random;
1128                 l2n(Time,pos);
1129                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1130                         {
1131                         al=SSL_AD_INTERNAL_ERROR;
1132                         goto f_err;
1133                         }
1134         }
1135
1136         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1137                 {
1138                 SSL_CIPHER *pref_cipher=NULL;
1139
1140                 s->session->master_key_length=sizeof(s->session->master_key);
1141                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1142                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1143                         {
1144                         s->hit=1;
1145                         s->session->ciphers=ciphers;
1146                         s->session->verify_result=X509_V_OK;
1147
1148                         ciphers=NULL;
1149
1150                         /* check if some cipher was preferred by call back */
1151                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1152                         if (pref_cipher == NULL)
1153                                 {
1154                                 al=SSL_AD_HANDSHAKE_FAILURE;
1155                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1156                                 goto f_err;
1157                                 }
1158
1159                         s->session->cipher=pref_cipher;
1160
1161                         if (s->cipher_list)
1162                                 sk_SSL_CIPHER_free(s->cipher_list);
1163
1164                         if (s->cipher_list_by_id)
1165                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1166
1167                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1168                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1169                         }
1170                 }
1171 #endif
1172
1173         /* Worst case, we will use the NULL compression, but if we have other
1174          * options, we will now look for them.  We have i-1 compression
1175          * algorithms from the client, starting at q. */
1176         s->s3->tmp.new_compression=NULL;
1177 #ifndef OPENSSL_NO_COMP
1178         /* This only happens if we have a cache hit */
1179         if (s->session->compress_meth != 0)
1180                 {
1181                 int m, comp_id = s->session->compress_meth;
1182                 /* Perform sanity checks on resumed compression algorithm */
1183                 /* Can't disable compression */
1184                 if (s->options & SSL_OP_NO_COMPRESSION)
1185                         {
1186                         al=SSL_AD_INTERNAL_ERROR;
1187                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1188                         goto f_err;
1189                         }
1190                 /* Look for resumed compression method */
1191                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1192                         {
1193                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1194                         if (comp_id == comp->id)
1195                                 {
1196                                 s->s3->tmp.new_compression=comp;
1197                                 break;
1198                                 }
1199                         }
1200                 if (s->s3->tmp.new_compression == NULL)
1201                         {
1202                         al=SSL_AD_INTERNAL_ERROR;
1203                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1204                         goto f_err;
1205                         }
1206                 /* Look for resumed method in compression list */
1207                 for (m = 0; m < i; m++)
1208                         {
1209                         if (q[m] == comp_id)
1210                                 break;
1211                         }
1212                 if (m >= i)
1213                         {
1214                         al=SSL_AD_ILLEGAL_PARAMETER;
1215                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1216                         goto f_err;
1217                         }
1218                 }
1219         else if (s->hit)
1220                 comp = NULL;
1221         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1222                 { /* See if we have a match */
1223                 int m,nn,o,v,done=0;
1224
1225                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1226                 for (m=0; m<nn; m++)
1227                         {
1228                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1229                         v=comp->id;
1230                         for (o=0; o<i; o++)
1231                                 {
1232                                 if (v == q[o])
1233                                         {
1234                                         done=1;
1235                                         break;
1236                                         }
1237                                 }
1238                         if (done) break;
1239                         }
1240                 if (done)
1241                         s->s3->tmp.new_compression=comp;
1242                 else
1243                         comp=NULL;
1244                 }
1245 #else
1246         /* If compression is disabled we'd better not try to resume a session
1247          * using compression.
1248          */
1249         if (s->session->compress_meth != 0)
1250                 {
1251                 al=SSL_AD_INTERNAL_ERROR;
1252                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1253                 goto f_err;
1254                 }
1255 #endif
1256
1257         /* Given s->session->ciphers and SSL_get_ciphers, we must
1258          * pick a cipher */
1259
1260         if (!s->hit)
1261                 {
1262 #ifdef OPENSSL_NO_COMP
1263                 s->session->compress_meth=0;
1264 #else
1265                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1266 #endif
1267                 if (s->session->ciphers != NULL)
1268                         sk_SSL_CIPHER_free(s->session->ciphers);
1269                 s->session->ciphers=ciphers;
1270                 if (ciphers == NULL)
1271                         {
1272                         al=SSL_AD_ILLEGAL_PARAMETER;
1273                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1274                         goto f_err;
1275                         }
1276                 ciphers=NULL;
1277                 c=ssl3_choose_cipher(s,s->session->ciphers,
1278                                      SSL_get_ciphers(s));
1279
1280                 if (c == NULL)
1281                         {
1282                         al=SSL_AD_HANDSHAKE_FAILURE;
1283                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1284                         goto f_err;
1285                         }
1286                 s->s3->tmp.new_cipher=c;
1287                 }
1288         else
1289                 {
1290                 /* Session-id reuse */
1291 #ifdef REUSE_CIPHER_BUG
1292                 STACK_OF(SSL_CIPHER) *sk;
1293                 SSL_CIPHER *nc=NULL;
1294                 SSL_CIPHER *ec=NULL;
1295
1296                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1297                         {
1298                         sk=s->session->ciphers;
1299                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1300                                 {
1301                                 c=sk_SSL_CIPHER_value(sk,i);
1302                                 if (c->algorithm_enc & SSL_eNULL)
1303                                         nc=c;
1304                                 if (SSL_C_IS_EXPORT(c))
1305                                         ec=c;
1306                                 }
1307                         if (nc != NULL)
1308                                 s->s3->tmp.new_cipher=nc;
1309                         else if (ec != NULL)
1310                                 s->s3->tmp.new_cipher=ec;
1311                         else
1312                                 s->s3->tmp.new_cipher=s->session->cipher;
1313                         }
1314                 else
1315 #endif
1316                 s->s3->tmp.new_cipher=s->session->cipher;
1317                 }
1318
1319         if (!ssl3_digest_cached_records(s))
1320                 goto f_err;
1321         
1322         /* we now have the following setup. 
1323          * client_random
1324          * cipher_list          - our prefered list of ciphers
1325          * ciphers              - the clients prefered list of ciphers
1326          * compression          - basically ignored right now
1327          * ssl version is set   - sslv3
1328          * s->session           - The ssl session has been setup.
1329          * s->hit               - session reuse flag
1330          * s->tmp.new_cipher    - the new cipher to use.
1331          */
1332
1333         if (ret < 0) ret=1;
1334         if (0)
1335                 {
1336 f_err:
1337                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1338                 }
1339 err:
1340         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1341         return(ret);
1342         }
1343
1344 int ssl3_send_server_hello(SSL *s)
1345         {
1346         unsigned char *buf;
1347         unsigned char *p,*d;
1348         int i,sl;
1349         unsigned long l;
1350 #ifdef OPENSSL_NO_TLSEXT
1351         unsigned long Time;
1352 #endif
1353
1354         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1355                 {
1356                 buf=(unsigned char *)s->init_buf->data;
1357 #ifdef OPENSSL_NO_TLSEXT
1358                 p=s->s3->server_random;
1359                 /* Generate server_random if it was not needed previously */
1360                 Time=(unsigned long)time(NULL);                 /* Time */
1361                 l2n(Time,p);
1362                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1363                         return -1;
1364 #endif
1365                 /* Do the message type and length last */
1366                 d=p= &(buf[4]);
1367
1368                 *(p++)=s->version>>8;
1369                 *(p++)=s->version&0xff;
1370
1371                 /* Random stuff */
1372                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1373                 p+=SSL3_RANDOM_SIZE;
1374
1375                 /* now in theory we have 3 options to sending back the
1376                  * session id.  If it is a re-use, we send back the
1377                  * old session-id, if it is a new session, we send
1378                  * back the new session-id or we send back a 0 length
1379                  * session-id if we want it to be single use.
1380                  * Currently I will not implement the '0' length session-id
1381                  * 12-Jan-98 - I'll now support the '0' length stuff.
1382                  *
1383                  * We also have an additional case where stateless session
1384                  * resumption is successful: we always send back the old
1385                  * session id. In this case s->hit is non zero: this can
1386                  * only happen if stateless session resumption is succesful
1387                  * if session caching is disabled so existing functionality
1388                  * is unaffected.
1389                  */
1390                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1391                         && !s->hit)
1392                         s->session->session_id_length=0;
1393
1394                 sl=s->session->session_id_length;
1395                 if (sl > (int)sizeof(s->session->session_id))
1396                         {
1397                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1398                         return -1;
1399                         }
1400                 *(p++)=sl;
1401                 memcpy(p,s->session->session_id,sl);
1402                 p+=sl;
1403
1404                 /* put the cipher */
1405                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1406                 p+=i;
1407
1408                 /* put the compression method */
1409 #ifdef OPENSSL_NO_COMP
1410                         *(p++)=0;
1411 #else
1412                 if (s->s3->tmp.new_compression == NULL)
1413                         *(p++)=0;
1414                 else
1415                         *(p++)=s->s3->tmp.new_compression->id;
1416 #endif
1417 #ifndef OPENSSL_NO_TLSEXT
1418                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1419                         {
1420                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1421                         return -1;
1422                         }
1423                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1424                         {
1425                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1426                         return -1;
1427                         }
1428 #endif
1429                 /* do the header */
1430                 l=(p-d);
1431                 d=buf;
1432                 *(d++)=SSL3_MT_SERVER_HELLO;
1433                 l2n3(l,d);
1434
1435                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1436                 /* number of bytes to write */
1437                 s->init_num=p-buf;
1438                 s->init_off=0;
1439                 }
1440
1441         /* SSL3_ST_SW_SRVR_HELLO_B */
1442         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1443         }
1444
1445 int ssl3_send_server_done(SSL *s)
1446         {
1447         unsigned char *p;
1448
1449         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1450                 {
1451                 p=(unsigned char *)s->init_buf->data;
1452
1453                 /* do the header */
1454                 *(p++)=SSL3_MT_SERVER_DONE;
1455                 *(p++)=0;
1456                 *(p++)=0;
1457                 *(p++)=0;
1458
1459                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1460                 /* number of bytes to write */
1461                 s->init_num=4;
1462                 s->init_off=0;
1463                 }
1464
1465         /* SSL3_ST_SW_SRVR_DONE_B */
1466         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1467         }
1468
1469 int ssl3_send_server_key_exchange(SSL *s)
1470         {
1471 #ifndef OPENSSL_NO_RSA
1472         unsigned char *q;
1473         int j,num;
1474         RSA *rsa;
1475         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1476         unsigned int u;
1477 #endif
1478 #ifndef OPENSSL_NO_DH
1479         DH *dh=NULL,*dhp;
1480 #endif
1481 #ifndef OPENSSL_NO_ECDH
1482         EC_KEY *ecdh=NULL, *ecdhp;
1483         unsigned char *encodedPoint = NULL;
1484         int encodedlen = 0;
1485         int curve_id = 0;
1486         BN_CTX *bn_ctx = NULL; 
1487 #endif
1488         EVP_PKEY *pkey;
1489         const EVP_MD *md = NULL;
1490         unsigned char *p,*d;
1491         int al,i;
1492         unsigned long type;
1493         int n;
1494         CERT *cert;
1495         BIGNUM *r[4];
1496         int nr[4],kn;
1497         BUF_MEM *buf;
1498         EVP_MD_CTX md_ctx;
1499
1500         EVP_MD_CTX_init(&md_ctx);
1501         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1502                 {
1503                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1504                 cert=s->cert;
1505
1506                 buf=s->init_buf;
1507
1508                 r[0]=r[1]=r[2]=r[3]=NULL;
1509                 n=0;
1510 #ifndef OPENSSL_NO_RSA
1511                 if (type & SSL_kRSA)
1512                         {
1513                         rsa=cert->rsa_tmp;
1514                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1515                                 {
1516                                 rsa=s->cert->rsa_tmp_cb(s,
1517                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1518                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1519                                 if(rsa == NULL)
1520                                 {
1521                                         al=SSL_AD_HANDSHAKE_FAILURE;
1522                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1523                                         goto f_err;
1524                                 }
1525                                 RSA_up_ref(rsa);
1526                                 cert->rsa_tmp=rsa;
1527                                 }
1528                         if (rsa == NULL)
1529                                 {
1530                                 al=SSL_AD_HANDSHAKE_FAILURE;
1531                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1532                                 goto f_err;
1533                                 }
1534                         r[0]=rsa->n;
1535                         r[1]=rsa->e;
1536                         s->s3->tmp.use_rsa_tmp=1;
1537                         }
1538                 else
1539 #endif
1540 #ifndef OPENSSL_NO_DH
1541                         if (type & SSL_kEDH)
1542                         {
1543                         dhp=cert->dh_tmp;
1544                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1545                                 dhp=s->cert->dh_tmp_cb(s,
1546                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1547                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1548                         if (dhp == NULL)
1549                                 {
1550                                 al=SSL_AD_HANDSHAKE_FAILURE;
1551                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1552                                 goto f_err;
1553                                 }
1554
1555                         if (s->s3->tmp.dh != NULL)
1556                                 {
1557                                 DH_free(dh);
1558                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1559                                 goto err;
1560                                 }
1561
1562                         if ((dh=DHparams_dup(dhp)) == NULL)
1563                                 {
1564                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1565                                 goto err;
1566                                 }
1567
1568                         s->s3->tmp.dh=dh;
1569                         if ((dhp->pub_key == NULL ||
1570                              dhp->priv_key == NULL ||
1571                              (s->options & SSL_OP_SINGLE_DH_USE)))
1572                                 {
1573                                 if(!DH_generate_key(dh))
1574                                     {
1575                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1576                                            ERR_R_DH_LIB);
1577                                     goto err;
1578                                     }
1579                                 }
1580                         else
1581                                 {
1582                                 dh->pub_key=BN_dup(dhp->pub_key);
1583                                 dh->priv_key=BN_dup(dhp->priv_key);
1584                                 if ((dh->pub_key == NULL) ||
1585                                         (dh->priv_key == NULL))
1586                                         {
1587                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1588                                         goto err;
1589                                         }
1590                                 }
1591                         r[0]=dh->p;
1592                         r[1]=dh->g;
1593                         r[2]=dh->pub_key;
1594                         }
1595                 else 
1596 #endif
1597 #ifndef OPENSSL_NO_ECDH
1598                         if (type & SSL_kEECDH)
1599                         {
1600                         const EC_GROUP *group;
1601
1602                         ecdhp=cert->ecdh_tmp;
1603                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1604                                 {
1605                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1606                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1607                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1608                                 }
1609                         if (ecdhp == NULL)
1610                                 {
1611                                 al=SSL_AD_HANDSHAKE_FAILURE;
1612                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1613                                 goto f_err;
1614                                 }
1615
1616                         if (s->s3->tmp.ecdh != NULL)
1617                                 {
1618                                 EC_KEY_free(s->s3->tmp.ecdh); 
1619                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1620                                 goto err;
1621                                 }
1622
1623                         /* Duplicate the ECDH structure. */
1624                         if (ecdhp == NULL)
1625                                 {
1626                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1627                                 goto err;
1628                                 }
1629                         if (!EC_KEY_up_ref(ecdhp))
1630                                 {
1631                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1632                                 goto err;
1633                                 }
1634                         ecdh = ecdhp;
1635
1636                         s->s3->tmp.ecdh=ecdh;
1637                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1638                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1639                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1640                                 {
1641                                 if(!EC_KEY_generate_key(ecdh))
1642                                     {
1643                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1644                                     goto err;
1645                                     }
1646                                 }
1647
1648                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1649                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1650                             (EC_KEY_get0_private_key(ecdh) == NULL))
1651                                 {
1652                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1653                                 goto err;
1654                                 }
1655
1656                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1657                             (EC_GROUP_get_degree(group) > 163)) 
1658                                 {
1659                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1660                                 goto err;
1661                                 }
1662
1663                         /* XXX: For now, we only support ephemeral ECDH
1664                          * keys over named (not generic) curves. For 
1665                          * supported named curves, curve_id is non-zero.
1666                          */
1667                         if ((curve_id = 
1668                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1669                             == 0)
1670                                 {
1671                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1672                                 goto err;
1673                                 }
1674
1675                         /* Encode the public key.
1676                          * First check the size of encoding and
1677                          * allocate memory accordingly.
1678                          */
1679                         encodedlen = EC_POINT_point2oct(group, 
1680                             EC_KEY_get0_public_key(ecdh),
1681                             POINT_CONVERSION_UNCOMPRESSED, 
1682                             NULL, 0, NULL);
1683
1684                         encodedPoint = (unsigned char *) 
1685                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1686                         bn_ctx = BN_CTX_new();
1687                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1688                                 {
1689                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1690                                 goto err;
1691                                 }
1692
1693
1694                         encodedlen = EC_POINT_point2oct(group, 
1695                             EC_KEY_get0_public_key(ecdh), 
1696                             POINT_CONVERSION_UNCOMPRESSED, 
1697                             encodedPoint, encodedlen, bn_ctx);
1698
1699                         if (encodedlen == 0) 
1700                                 {
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1702                                 goto err;
1703                                 }
1704
1705                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1706
1707                         /* XXX: For now, we only support named (not 
1708                          * generic) curves in ECDH ephemeral key exchanges.
1709                          * In this situation, we need four additional bytes
1710                          * to encode the entire ServerECDHParams
1711                          * structure. 
1712                          */
1713                         n = 4 + encodedlen;
1714
1715                         /* We'll generate the serverKeyExchange message
1716                          * explicitly so we can set these to NULLs
1717                          */
1718                         r[0]=NULL;
1719                         r[1]=NULL;
1720                         r[2]=NULL;
1721                         r[3]=NULL;
1722                         }
1723                 else 
1724 #endif /* !OPENSSL_NO_ECDH */
1725 #ifndef OPENSSL_NO_PSK
1726                         if (type & SSL_kPSK)
1727                                 {
1728                                 /* reserve size for record length and PSK identity hint*/
1729                                 n+=2+strlen(s->ctx->psk_identity_hint);
1730                                 }
1731                         else
1732 #endif /* !OPENSSL_NO_PSK */
1733 #ifndef OPENSSL_NO_SRP
1734                 if (type & SSL_kSRP)
1735                         {
1736                         if ((s->srp_ctx.N == NULL) ||
1737                                 (s->srp_ctx.g == NULL) ||
1738                                 (s->srp_ctx.s == NULL) ||
1739                                 (s->srp_ctx.B == NULL))
1740                                 {
1741                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1742                                 goto err;
1743                                 }
1744                         r[0]=s->srp_ctx.N;
1745                         r[1]=s->srp_ctx.g;
1746                         r[2]=s->srp_ctx.s;
1747                         r[3]=s->srp_ctx.B;
1748                         }
1749                 else 
1750 #endif
1751                         {
1752                         al=SSL_AD_HANDSHAKE_FAILURE;
1753                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1754                         goto f_err;
1755                         }
1756                 for (i=0; r[i] != NULL && i<4; i++)
1757                         {
1758                         nr[i]=BN_num_bytes(r[i]);
1759 #ifndef OPENSSL_NO_SRP
1760                         if ((i == 2) && (type & SSL_kSRP))
1761                                 n+=1+nr[i];
1762                         else
1763 #endif
1764                         n+=2+nr[i];
1765                         }
1766
1767                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1768                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1769                         {
1770                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1771                                 == NULL)
1772                                 {
1773                                 al=SSL_AD_DECODE_ERROR;
1774                                 goto f_err;
1775                                 }
1776                         kn=EVP_PKEY_size(pkey);
1777                         }
1778                 else
1779                         {
1780                         pkey=NULL;
1781                         kn=0;
1782                         }
1783
1784                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1785                         {
1786                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1787                         goto err;
1788                         }
1789                 d=(unsigned char *)s->init_buf->data;
1790                 p= &(d[4]);
1791
1792                 for (i=0; r[i] != NULL && i<4; i++)
1793                         {
1794 #ifndef OPENSSL_NO_SRP
1795                         if ((i == 2) && (type & SSL_kSRP))
1796                                 {
1797                                 *p = nr[i];
1798                                 p++;
1799                                 }
1800                         else
1801 #endif
1802                         s2n(nr[i],p);
1803                         BN_bn2bin(r[i],p);
1804                         p+=nr[i];
1805                         }
1806
1807 #ifndef OPENSSL_NO_ECDH
1808                 if (type & SSL_kEECDH) 
1809                         {
1810                         /* XXX: For now, we only support named (not generic) curves.
1811                          * In this situation, the serverKeyExchange message has:
1812                          * [1 byte CurveType], [2 byte CurveName]
1813                          * [1 byte length of encoded point], followed by
1814                          * the actual encoded point itself
1815                          */
1816                         *p = NAMED_CURVE_TYPE;
1817                         p += 1;
1818                         *p = 0;
1819                         p += 1;
1820                         *p = curve_id;
1821                         p += 1;
1822                         *p = encodedlen;
1823                         p += 1;
1824                         memcpy((unsigned char*)p, 
1825                             (unsigned char *)encodedPoint, 
1826                             encodedlen);
1827                         OPENSSL_free(encodedPoint);
1828                         p += encodedlen;
1829                         }
1830 #endif
1831
1832 #ifndef OPENSSL_NO_PSK
1833                 if (type & SSL_kPSK)
1834                         {
1835                         /* copy PSK identity hint */
1836                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1837                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1838                         p+=strlen(s->ctx->psk_identity_hint);
1839                         }
1840 #endif
1841
1842                 /* not anonymous */
1843                 if (pkey != NULL)
1844                         {
1845                         /* n is the length of the params, they start at &(d[4])
1846                          * and p points to the space at the end. */
1847 #ifndef OPENSSL_NO_RSA
1848                         if (pkey->type == EVP_PKEY_RSA
1849                                         && s->version < TLS1_2_VERSION)
1850                                 {
1851                                 q=md_buf;
1852                                 j=0;
1853                                 for (num=2; num > 0; num--)
1854                                         {
1855                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1856                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1857                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1858                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1859                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1860                                         EVP_DigestFinal_ex(&md_ctx,q,
1861                                                 (unsigned int *)&i);
1862                                         q+=i;
1863                                         j+=i;
1864                                         }
1865                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1866                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1867                                         {
1868                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1869                                         goto err;
1870                                         }
1871                                 s2n(u,p);
1872                                 n+=u+2;
1873                                 }
1874                         else
1875 #endif
1876                         if (md)
1877                                 {
1878                                 /* For TLS1.2 and later send signature
1879                                  * algorithm */
1880                                 if (s->version >= TLS1_2_VERSION)
1881                                         {
1882                                         if (!tls12_get_sigandhash(p, pkey, md))
1883                                                 {
1884                                                 /* Should never happen */
1885                                                 al=SSL_AD_INTERNAL_ERROR;
1886                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1887                                                 goto f_err;
1888                                                 }
1889                                         p+=2;
1890                                         }
1891 #ifdef SSL_DEBUG
1892                                 fprintf(stderr, "Using hash %s\n",
1893                                                         EVP_MD_name(md));
1894 #endif
1895                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1896                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1897                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1898                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1899                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1900                                         (unsigned int *)&i,pkey))
1901                                         {
1902                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1903                                         goto err;
1904                                         }
1905                                 s2n(i,p);
1906                                 n+=i+2;
1907                                 if (s->version >= TLS1_2_VERSION)
1908                                         n+= 2;
1909                                 }
1910                         else
1911                                 {
1912                                 /* Is this error check actually needed? */
1913                                 al=SSL_AD_HANDSHAKE_FAILURE;
1914                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1915                                 goto f_err;
1916                                 }
1917                         }
1918
1919                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1920                 l2n3(n,d);
1921
1922                 /* we should now have things packed up, so lets send
1923                  * it off */
1924                 s->init_num=n+4;
1925                 s->init_off=0;
1926                 }
1927
1928         s->state = SSL3_ST_SW_KEY_EXCH_B;
1929         EVP_MD_CTX_cleanup(&md_ctx);
1930         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1931 f_err:
1932         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1933 err:
1934 #ifndef OPENSSL_NO_ECDH
1935         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1936         BN_CTX_free(bn_ctx);
1937 #endif
1938         EVP_MD_CTX_cleanup(&md_ctx);
1939         return(-1);
1940         }
1941
1942 int ssl3_send_certificate_request(SSL *s)
1943         {
1944         unsigned char *p,*d;
1945         int i,j,nl,off,n;
1946         STACK_OF(X509_NAME) *sk=NULL;
1947         X509_NAME *name;
1948         BUF_MEM *buf;
1949
1950         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1951                 {
1952                 buf=s->init_buf;
1953
1954                 d=p=(unsigned char *)&(buf->data[4]);
1955
1956                 /* get the list of acceptable cert types */
1957                 p++;
1958                 n=ssl3_get_req_cert_type(s,p);
1959                 d[0]=n;
1960                 p+=n;
1961                 n++;
1962
1963                 off=n;
1964                 p+=2;
1965                 n+=2;
1966
1967                 sk=SSL_get_client_CA_list(s);
1968                 nl=0;
1969                 if (sk != NULL)
1970                         {
1971                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1972                                 {
1973                                 name=sk_X509_NAME_value(sk,i);
1974                                 j=i2d_X509_NAME(name,NULL);
1975                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1976                                         {
1977                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1978                                         goto err;
1979                                         }
1980                                 p=(unsigned char *)&(buf->data[4+n]);
1981                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1982                                         {
1983                                         s2n(j,p);
1984                                         i2d_X509_NAME(name,&p);
1985                                         n+=2+j;
1986                                         nl+=2+j;
1987                                         }
1988                                 else
1989                                         {
1990                                         d=p;
1991                                         i2d_X509_NAME(name,&p);
1992                                         j-=2; s2n(j,d); j+=2;
1993                                         n+=j;
1994                                         nl+=j;
1995                                         }
1996                                 }
1997                         }
1998                 /* else no CA names */
1999                 p=(unsigned char *)&(buf->data[4+off]);
2000                 s2n(nl,p);
2001
2002                 d=(unsigned char *)buf->data;
2003                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2004                 l2n3(n,d);
2005
2006                 /* we should now have things packed up, so lets send
2007                  * it off */
2008
2009                 s->init_num=n+4;
2010                 s->init_off=0;
2011 #ifdef NETSCAPE_HANG_BUG
2012                 p=(unsigned char *)s->init_buf->data + s->init_num;
2013
2014                 /* do the header */
2015                 *(p++)=SSL3_MT_SERVER_DONE;
2016                 *(p++)=0;
2017                 *(p++)=0;
2018                 *(p++)=0;
2019                 s->init_num += 4;
2020 #endif
2021
2022                 s->state = SSL3_ST_SW_CERT_REQ_B;
2023                 }
2024
2025         /* SSL3_ST_SW_CERT_REQ_B */
2026         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2027 err:
2028         return(-1);
2029         }
2030
2031 int ssl3_get_client_key_exchange(SSL *s)
2032         {
2033         int i,al,ok;
2034         long n;
2035         unsigned long alg_k;
2036         unsigned char *p;
2037 #ifndef OPENSSL_NO_RSA
2038         RSA *rsa=NULL;
2039         EVP_PKEY *pkey=NULL;
2040 #endif
2041 #ifndef OPENSSL_NO_DH
2042         BIGNUM *pub=NULL;
2043         DH *dh_srvr;
2044 #endif
2045 #ifndef OPENSSL_NO_KRB5
2046         KSSL_ERR kssl_err;
2047 #endif /* OPENSSL_NO_KRB5 */
2048
2049 #ifndef OPENSSL_NO_ECDH
2050         EC_KEY *srvr_ecdh = NULL;
2051         EVP_PKEY *clnt_pub_pkey = NULL;
2052         EC_POINT *clnt_ecpoint = NULL;
2053         BN_CTX *bn_ctx = NULL; 
2054 #endif
2055
2056         n=s->method->ssl_get_message(s,
2057                 SSL3_ST_SR_KEY_EXCH_A,
2058                 SSL3_ST_SR_KEY_EXCH_B,
2059                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2060                 2048, /* ??? */
2061                 &ok);
2062
2063         if (!ok) return((int)n);
2064         p=(unsigned char *)s->init_msg;
2065
2066         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2067
2068 #ifndef OPENSSL_NO_RSA
2069         if (alg_k & SSL_kRSA)
2070                 {
2071                 /* FIX THIS UP EAY EAY EAY EAY */
2072                 if (s->s3->tmp.use_rsa_tmp)
2073                         {
2074                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2075                                 rsa=s->cert->rsa_tmp;
2076                         /* Don't do a callback because rsa_tmp should
2077                          * be sent already */
2078                         if (rsa == NULL)
2079                                 {
2080                                 al=SSL_AD_HANDSHAKE_FAILURE;
2081                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2082                                 goto f_err;
2083
2084                                 }
2085                         }
2086                 else
2087                         {
2088                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2089                         if (    (pkey == NULL) ||
2090                                 (pkey->type != EVP_PKEY_RSA) ||
2091                                 (pkey->pkey.rsa == NULL))
2092                                 {
2093                                 al=SSL_AD_HANDSHAKE_FAILURE;
2094                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2095                                 goto f_err;
2096                                 }
2097                         rsa=pkey->pkey.rsa;
2098                         }
2099
2100                 /* TLS and [incidentally] DTLS{0xFEFF} */
2101                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2102                         {
2103                         n2s(p,i);
2104                         if (n != i+2)
2105                                 {
2106                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2107                                         {
2108                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2109                                         goto err;
2110                                         }
2111                                 else
2112                                         p-=2;
2113                                 }
2114                         else
2115                                 n=i;
2116                         }
2117
2118                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2119
2120                 al = -1;
2121                 
2122                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2123                         {
2124                         al=SSL_AD_DECODE_ERROR;
2125                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2126                         }
2127
2128                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2129                         {
2130                         /* The premaster secret must contain the same version number as the
2131                          * ClientHello to detect version rollback attacks (strangely, the
2132                          * protocol does not offer such protection for DH ciphersuites).
2133                          * However, buggy clients exist that send the negotiated protocol
2134                          * version instead if the server does not support the requested
2135                          * protocol version.
2136                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2137                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2138                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2139                                 {
2140                                 al=SSL_AD_DECODE_ERROR;
2141                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2142
2143                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2144                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2145                                  * number check as a "bad version oracle" -- an alert would
2146                                  * reveal that the plaintext corresponding to some ciphertext
2147                                  * made up by the adversary is properly formatted except
2148                                  * that the version number is wrong.  To avoid such attacks,
2149                                  * we should treat this just like any other decryption error. */
2150                                 }
2151                         }
2152
2153                 if (al != -1)
2154                         {
2155                         /* Some decryption failure -- use random value instead as countermeasure
2156                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2157                          * (see RFC 2246, section 7.4.7.1). */
2158                         ERR_clear_error();
2159                         i = SSL_MAX_MASTER_KEY_LENGTH;
2160                         p[0] = s->client_version >> 8;
2161                         p[1] = s->client_version & 0xff;
2162                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2163                                 goto err;
2164                         }
2165         
2166                 s->session->master_key_length=
2167                         s->method->ssl3_enc->generate_master_secret(s,
2168                                 s->session->master_key,
2169                                 p,i);
2170                 OPENSSL_cleanse(p,i);
2171                 }
2172         else
2173 #endif
2174 #ifndef OPENSSL_NO_DH
2175                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2176                 {
2177                 n2s(p,i);
2178                 if (n != i+2)
2179                         {
2180                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2181                                 {
2182                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2183                                 goto err;
2184                                 }
2185                         else
2186                                 {
2187                                 p-=2;
2188                                 i=(int)n;
2189                                 }
2190                         }
2191
2192                 if (n == 0L) /* the parameters are in the cert */
2193                         {
2194                         al=SSL_AD_HANDSHAKE_FAILURE;
2195                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2196                         goto f_err;
2197                         }
2198                 else
2199                         {
2200                         if (s->s3->tmp.dh == NULL)
2201                                 {
2202                                 al=SSL_AD_HANDSHAKE_FAILURE;
2203                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2204                                 goto f_err;
2205                                 }
2206                         else
2207                                 dh_srvr=s->s3->tmp.dh;
2208                         }
2209
2210                 pub=BN_bin2bn(p,i,NULL);
2211                 if (pub == NULL)
2212                         {
2213                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2214                         goto err;
2215                         }
2216
2217                 i=DH_compute_key(p,pub,dh_srvr);
2218
2219                 if (i <= 0)
2220                         {
2221                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2222                         goto err;
2223                         }
2224
2225                 DH_free(s->s3->tmp.dh);
2226                 s->s3->tmp.dh=NULL;
2227
2228                 BN_clear_free(pub);
2229                 pub=NULL;
2230                 s->session->master_key_length=
2231                         s->method->ssl3_enc->generate_master_secret(s,
2232                                 s->session->master_key,p,i);
2233                 OPENSSL_cleanse(p,i);
2234                 }
2235         else
2236 #endif
2237 #ifndef OPENSSL_NO_KRB5
2238         if (alg_k & SSL_kKRB5)
2239                 {
2240                 krb5_error_code         krb5rc;
2241                 krb5_data               enc_ticket;
2242                 krb5_data               authenticator;
2243                 krb5_data               enc_pms;
2244                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2245                 EVP_CIPHER_CTX          ciph_ctx;
2246                 const EVP_CIPHER        *enc = NULL;
2247                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2248                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2249                                                + EVP_MAX_BLOCK_LENGTH];
2250                 int                  padl, outl;
2251                 krb5_timestamp          authtime = 0;
2252                 krb5_ticket_times       ttimes;
2253
2254                 EVP_CIPHER_CTX_init(&ciph_ctx);
2255
2256                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2257
2258                 n2s(p,i);
2259                 enc_ticket.length = i;
2260
2261                 if (n < (long)(enc_ticket.length + 6))
2262                         {
2263                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2264                                 SSL_R_DATA_LENGTH_TOO_LONG);
2265                         goto err;
2266                         }
2267
2268                 enc_ticket.data = (char *)p;
2269                 p+=enc_ticket.length;
2270
2271                 n2s(p,i);
2272                 authenticator.length = i;
2273
2274                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2275                         {
2276                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2277                                 SSL_R_DATA_LENGTH_TOO_LONG);
2278                         goto err;
2279                         }
2280
2281                 authenticator.data = (char *)p;
2282                 p+=authenticator.length;
2283
2284                 n2s(p,i);
2285                 enc_pms.length = i;
2286                 enc_pms.data = (char *)p;
2287                 p+=enc_pms.length;
2288
2289                 /* Note that the length is checked again below,
2290                 ** after decryption
2291                 */
2292                 if(enc_pms.length > sizeof pms)
2293                         {
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2295                                SSL_R_DATA_LENGTH_TOO_LONG);
2296                         goto err;
2297                         }
2298
2299                 if (n != (long)(enc_ticket.length + authenticator.length +
2300                                                 enc_pms.length + 6))
2301                         {
2302                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2303                                 SSL_R_DATA_LENGTH_TOO_LONG);
2304                         goto err;
2305                         }
2306
2307                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2308                                         &kssl_err)) != 0)
2309                         {
2310 #ifdef KSSL_DEBUG
2311                         printf("kssl_sget_tkt rtn %d [%d]\n",
2312                                 krb5rc, kssl_err.reason);
2313                         if (kssl_err.text)
2314                                 printf("kssl_err text= %s\n", kssl_err.text);
2315 #endif  /* KSSL_DEBUG */
2316                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2317                                 kssl_err.reason);
2318                         goto err;
2319                         }
2320
2321                 /*  Note: no authenticator is not considered an error,
2322                 **  but will return authtime == 0.
2323                 */
2324                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2325                                         &authtime, &kssl_err)) != 0)
2326                         {
2327 #ifdef KSSL_DEBUG
2328                         printf("kssl_check_authent rtn %d [%d]\n",
2329                                 krb5rc, kssl_err.reason);
2330                         if (kssl_err.text)
2331                                 printf("kssl_err text= %s\n", kssl_err.text);
2332 #endif  /* KSSL_DEBUG */
2333                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2334                                 kssl_err.reason);
2335                         goto err;
2336                         }
2337
2338                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2339                         {
2340                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2341                         goto err;
2342                         }
2343
2344 #ifdef KSSL_DEBUG
2345                 kssl_ctx_show(kssl_ctx);
2346 #endif  /* KSSL_DEBUG */
2347
2348                 enc = kssl_map_enc(kssl_ctx->enctype);
2349                 if (enc == NULL)
2350                     goto err;
2351
2352                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2353
2354                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2355                         {
2356                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2357                                 SSL_R_DECRYPTION_FAILED);
2358                         goto err;
2359                         }
2360                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2361                                         (unsigned char *)enc_pms.data, enc_pms.length))
2362                         {
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                 SSL_R_DECRYPTION_FAILED);
2365                         goto err;
2366                         }
2367                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2368                         {
2369                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2370                                 SSL_R_DATA_LENGTH_TOO_LONG);
2371                         goto err;
2372                         }
2373                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2374                         {
2375                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2376                                 SSL_R_DECRYPTION_FAILED);
2377                         goto err;
2378                         }
2379                 outl += padl;
2380                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2381                         {
2382                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2383                                 SSL_R_DATA_LENGTH_TOO_LONG);
2384                         goto err;
2385                         }
2386                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2387                     {
2388                     /* The premaster secret must contain the same version number as the
2389                      * ClientHello to detect version rollback attacks (strangely, the
2390                      * protocol does not offer such protection for DH ciphersuites).
2391                      * However, buggy clients exist that send random bytes instead of
2392                      * the protocol version.
2393                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2394                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2395                      */
2396                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2399                                SSL_AD_DECODE_ERROR);
2400                         goto err;
2401                         }
2402                     }
2403
2404                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2405
2406                 s->session->master_key_length=
2407                         s->method->ssl3_enc->generate_master_secret(s,
2408                                 s->session->master_key, pms, outl);
2409
2410                 if (kssl_ctx->client_princ)
2411                         {
2412                         size_t len = strlen(kssl_ctx->client_princ);
2413                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2414                                 {
2415                                 s->session->krb5_client_princ_len = len;
2416                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2417                                 }
2418                         }
2419
2420
2421                 /*  Was doing kssl_ctx_free() here,
2422                 **  but it caused problems for apache.
2423                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2424                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2425                 */
2426                 }
2427         else
2428 #endif  /* OPENSSL_NO_KRB5 */
2429
2430 #ifndef OPENSSL_NO_ECDH
2431                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2432                 {
2433                 int ret = 1;
2434                 int field_size = 0;
2435                 const EC_KEY   *tkey;
2436                 const EC_GROUP *group;
2437                 const BIGNUM *priv_key;
2438
2439                 /* initialize structures for server's ECDH key pair */
2440                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2441                         {
2442                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                             ERR_R_MALLOC_FAILURE);
2444                         goto err;
2445                         }
2446
2447                 /* Let's get server private key and group information */
2448                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2449                         { 
2450                         /* use the certificate */
2451                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2452                         }
2453                 else
2454                         {
2455                         /* use the ephermeral values we saved when
2456                          * generating the ServerKeyExchange msg.
2457                          */
2458                         tkey = s->s3->tmp.ecdh;
2459                         }
2460
2461                 group    = EC_KEY_get0_group(tkey);
2462                 priv_key = EC_KEY_get0_private_key(tkey);
2463
2464                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2465                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2466                         {
2467                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2468                                ERR_R_EC_LIB);
2469                         goto err;
2470                         }
2471
2472                 /* Let's get client's public key */
2473                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2474                         {
2475                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476                             ERR_R_MALLOC_FAILURE);
2477                         goto err;
2478                         }
2479
2480                 if (n == 0L) 
2481                         {
2482                         /* Client Publickey was in Client Certificate */
2483
2484                          if (alg_k & SSL_kEECDH)
2485                                  {
2486                                  al=SSL_AD_HANDSHAKE_FAILURE;
2487                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2488                                  goto f_err;
2489                                  }
2490                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2491                             == NULL) || 
2492                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2493                                 {
2494                                 /* XXX: For now, we do not support client
2495                                  * authentication using ECDH certificates
2496                                  * so this branch (n == 0L) of the code is
2497                                  * never executed. When that support is
2498                                  * added, we ought to ensure the key 
2499                                  * received in the certificate is 
2500                                  * authorized for key agreement.
2501                                  * ECDH_compute_key implicitly checks that
2502                                  * the two ECDH shares are for the same
2503                                  * group.
2504                                  */
2505                                 al=SSL_AD_HANDSHAKE_FAILURE;
2506                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2507                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2508                                 goto f_err;
2509                                 }
2510
2511                         if (EC_POINT_copy(clnt_ecpoint,
2512                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2513                                 {
2514                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515                                         ERR_R_EC_LIB);
2516                                 goto err;
2517                                 }
2518                         ret = 2; /* Skip certificate verify processing */
2519                         }
2520                 else
2521                         {
2522                         /* Get client's public key from encoded point
2523                          * in the ClientKeyExchange message.
2524                          */
2525                         if ((bn_ctx = BN_CTX_new()) == NULL)
2526                                 {
2527                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                     ERR_R_MALLOC_FAILURE);
2529                                 goto err;
2530                                 }
2531
2532                         /* Get encoded point length */
2533                         i = *p; 
2534                         p += 1;
2535                         if (EC_POINT_oct2point(group, 
2536                             clnt_ecpoint, p, i, bn_ctx) == 0)
2537                                 {
2538                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                     ERR_R_EC_LIB);
2540                                 goto err;
2541                                 }
2542                         /* p is pointing to somewhere in the buffer
2543                          * currently, so set it to the start 
2544                          */ 
2545                         p=(unsigned char *)s->init_buf->data;
2546                         }
2547
2548                 /* Compute the shared pre-master secret */
2549                 field_size = EC_GROUP_get_degree(group);
2550                 if (field_size <= 0)
2551                         {
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2553                                ERR_R_ECDH_LIB);
2554                         goto err;
2555                         }
2556                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2557                 if (i <= 0)
2558                         {
2559                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2560                             ERR_R_ECDH_LIB);
2561                         goto err;
2562                         }
2563
2564                 EVP_PKEY_free(clnt_pub_pkey);
2565                 EC_POINT_free(clnt_ecpoint);
2566                 EC_KEY_free(srvr_ecdh);
2567                 BN_CTX_free(bn_ctx);
2568                 EC_KEY_free(s->s3->tmp.ecdh);
2569                 s->s3->tmp.ecdh = NULL; 
2570
2571                 /* Compute the master secret */
2572                 s->session->master_key_length = s->method->ssl3_enc-> \
2573                     generate_master_secret(s, s->session->master_key, p, i);
2574                 
2575                 OPENSSL_cleanse(p, i);
2576                 return (ret);
2577                 }
2578         else
2579 #endif
2580 #ifndef OPENSSL_NO_PSK
2581                 if (alg_k & SSL_kPSK)
2582                         {
2583                         unsigned char *t = NULL;
2584                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2585                         unsigned int pre_ms_len = 0, psk_len = 0;
2586                         int psk_err = 1;
2587                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2588
2589                         al=SSL_AD_HANDSHAKE_FAILURE;
2590
2591                         n2s(p,i);
2592                         if (n != i+2)
2593                                 {
2594                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2595                                         SSL_R_LENGTH_MISMATCH);
2596                                 goto psk_err;
2597                                 }
2598                         if (i > PSK_MAX_IDENTITY_LEN)
2599                                 {
2600                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601                                         SSL_R_DATA_LENGTH_TOO_LONG);
2602                                 goto psk_err;
2603                                 }
2604                         if (s->psk_server_callback == NULL)
2605                                 {
2606                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                                        SSL_R_PSK_NO_SERVER_CB);
2608                                 goto psk_err;
2609                                 }
2610
2611                         /* Create guaranteed NULL-terminated identity
2612                          * string for the callback */
2613                         memcpy(tmp_id, p, i);
2614                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2615                         psk_len = s->psk_server_callback(s, tmp_id,
2616                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2617                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2618
2619                         if (psk_len > PSK_MAX_PSK_LEN)
2620                                 {
2621                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2622                                         ERR_R_INTERNAL_ERROR);
2623                                 goto psk_err;
2624                                 }
2625                         else if (psk_len == 0)
2626                                 {
2627                                 /* PSK related to the given identity not found */
2628                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2629                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2630                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2631                                 goto psk_err;
2632                                 }
2633
2634                         /* create PSK pre_master_secret */
2635                         pre_ms_len=2+psk_len+2+psk_len;
2636                         t = psk_or_pre_ms;
2637                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2638                         s2n(psk_len, t);
2639                         memset(t, 0, psk_len);
2640                         t+=psk_len;
2641                         s2n(psk_len, t);
2642
2643                         if (s->session->psk_identity != NULL)
2644                                 OPENSSL_free(s->session->psk_identity);
2645                         s->session->psk_identity = BUF_strdup((char *)p);
2646                         if (s->session->psk_identity == NULL)
2647                                 {
2648                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2649                                         ERR_R_MALLOC_FAILURE);
2650                                 goto psk_err;
2651                                 }
2652
2653                         if (s->session->psk_identity_hint != NULL)
2654                                 OPENSSL_free(s->session->psk_identity_hint);
2655                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2656                         if (s->ctx->psk_identity_hint != NULL &&
2657                                 s->session->psk_identity_hint == NULL)
2658                                 {
2659                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2660                                         ERR_R_MALLOC_FAILURE);
2661                                 goto psk_err;
2662                                 }
2663
2664                         s->session->master_key_length=
2665                                 s->method->ssl3_enc->generate_master_secret(s,
2666                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2667                         psk_err = 0;
2668                 psk_err:
2669                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2670                         if (psk_err != 0)
2671                                 goto f_err;
2672                         }
2673                 else
2674 #endif
2675 #ifndef OPENSSL_NO_SRP
2676                 if (alg_k & SSL_kSRP)
2677                         {
2678                         int param_len;
2679
2680                         n2s(p,i);
2681                         param_len=i+2;
2682                         if (param_len > n)
2683                                 {
2684                                 al=SSL_AD_DECODE_ERROR;
2685                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2686                                 goto f_err;
2687                                 }
2688                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2689                                 {
2690                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2691                                 goto err;
2692                                 }
2693                         if (s->session->srp_username != NULL)
2694                                 OPENSSL_free(s->session->srp_username);
2695                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2696                         if (s->session->srp_username == NULL)
2697                                 {
2698                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2699                                         ERR_R_MALLOC_FAILURE);
2700                                 goto err;
2701                                 }
2702
2703                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2704                                 {
2705                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2706                                 goto err;
2707                                 }
2708
2709                         p+=i;
2710                         }
2711                 else
2712 #endif  /* OPENSSL_NO_SRP */
2713                 if (alg_k & SSL_kGOST) 
2714                         {
2715                         int ret = 0;
2716                         EVP_PKEY_CTX *pkey_ctx;
2717                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2718                         unsigned char premaster_secret[32], *start;
2719                         size_t outlen=32, inlen;
2720                         unsigned long alg_a;
2721
2722                         /* Get our certificate private key*/
2723                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2724                         if (alg_a & SSL_aGOST94)
2725                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2726                         else if (alg_a & SSL_aGOST01)
2727                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2728
2729                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2730                         EVP_PKEY_decrypt_init(pkey_ctx);
2731                         /* If client certificate is present and is of the same type, maybe
2732                          * use it for key exchange.  Don't mind errors from
2733                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2734                          * a client certificate for authorization only. */
2735                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2736                         if (client_pub_pkey)
2737                                 {
2738                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2739                                         ERR_clear_error();
2740                                 }
2741                         /* Decrypt session key */
2742                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2743                                 {
2744                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2745                                 goto gerr;
2746                                 }
2747                         if (p[1] == 0x81)
2748                                 {
2749                                 start = p+3;
2750                                 inlen = p[2];
2751                                 }
2752                         else if (p[1] < 0x80)
2753                                 {
2754                                 start = p+2;
2755                                 inlen = p[1];
2756                                 }
2757                         else
2758                                 {
2759                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2760                                 goto gerr;
2761                                 }
2762                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2763
2764                                 {
2765                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2766                                 goto gerr;
2767                                 }
2768                         /* Generate master secret */
2769                         s->session->master_key_length=
2770                                 s->method->ssl3_enc->generate_master_secret(s,
2771                                         s->session->master_key,premaster_secret,32);
2772                         /* Check if pubkey from client certificate was used */
2773                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2774                                 ret = 2;
2775                         else
2776                                 ret = 1;
2777                 gerr:
2778                         EVP_PKEY_free(client_pub_pkey);
2779                         EVP_PKEY_CTX_free(pkey_ctx);
2780                         if (ret)
2781                                 return ret;
2782                         else
2783                                 goto err;
2784                         }
2785                 else
2786                 {
2787                 al=SSL_AD_HANDSHAKE_FAILURE;
2788                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2789                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2790                 goto f_err;
2791                 }
2792
2793         return(1);
2794 f_err:
2795         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2796 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2797 err:
2798 #endif
2799 #ifndef OPENSSL_NO_ECDH
2800         EVP_PKEY_free(clnt_pub_pkey);
2801         EC_POINT_free(clnt_ecpoint);
2802         if (srvr_ecdh != NULL) 
2803                 EC_KEY_free(srvr_ecdh);
2804         BN_CTX_free(bn_ctx);
2805 #endif
2806         return(-1);
2807         }
2808
2809 int ssl3_get_cert_verify(SSL *s)
2810         {
2811         EVP_PKEY *pkey=NULL;
2812         unsigned char *p;
2813         int al,ok,ret=0;
2814         long n;
2815         int type=0,i,j;
2816         X509 *peer;
2817
2818         n=s->method->ssl_get_message(s,
2819                 SSL3_ST_SR_CERT_VRFY_A,
2820                 SSL3_ST_SR_CERT_VRFY_B,
2821                 -1,
2822                 514, /* 514? */
2823                 &ok);
2824
2825         if (!ok) return((int)n);
2826
2827         if (s->session->peer != NULL)
2828                 {
2829                 peer=s->session->peer;
2830                 pkey=X509_get_pubkey(peer);
2831                 type=X509_certificate_type(peer,pkey);
2832                 }
2833         else
2834                 {
2835                 peer=NULL;
2836                 pkey=NULL;
2837                 }
2838
2839         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2840                 {
2841                 s->s3->tmp.reuse_message=1;
2842                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2843                         {
2844                         al=SSL_AD_UNEXPECTED_MESSAGE;
2845                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2846                         goto f_err;
2847                         }
2848                 ret=1;
2849                 goto end;
2850                 }
2851
2852         if (peer == NULL)
2853                 {
2854                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2855                 al=SSL_AD_UNEXPECTED_MESSAGE;
2856                 goto f_err;
2857                 }
2858
2859         if (!(type & EVP_PKT_SIGN))
2860                 {
2861                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2862                 al=SSL_AD_ILLEGAL_PARAMETER;
2863                 goto f_err;
2864                 }
2865
2866         if (s->s3->change_cipher_spec)
2867                 {
2868                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2869                 al=SSL_AD_UNEXPECTED_MESSAGE;
2870                 goto f_err;
2871                 }
2872
2873         /* we now have a signature that we need to verify */
2874         p=(unsigned char *)s->init_msg;
2875         /* Check for broken implementations of GOST ciphersuites */
2876         /* If key is GOST and n is exactly 64, it is bare
2877          * signature without length field */
2878         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2879                 pkey->type == NID_id_GostR3410_2001) )
2880                 {
2881                 i=64;
2882                 } 
2883         else 
2884                 {       
2885                 n2s(p,i);
2886                 n-=2;
2887                 if (i > n)
2888                         {
2889                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2890                         al=SSL_AD_DECODE_ERROR;
2891                         goto f_err;
2892                         }
2893         }
2894         j=EVP_PKEY_size(pkey);
2895         if ((i > j) || (n > j) || (n <= 0))
2896                 {
2897                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2898                 al=SSL_AD_DECODE_ERROR;
2899                 goto f_err;
2900                 }
2901
2902 #ifndef OPENSSL_NO_RSA 
2903         if (pkey->type == EVP_PKEY_RSA)
2904                 {
2905                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2906                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2907                                                         pkey->pkey.rsa);
2908                 if (i < 0)
2909                         {
2910                         al=SSL_AD_DECRYPT_ERROR;
2911                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2912                         goto f_err;
2913                         }
2914                 if (i == 0)
2915                         {
2916                         al=SSL_AD_DECRYPT_ERROR;
2917                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2918                         goto f_err;
2919                         }
2920                 }
2921         else
2922 #endif
2923 #ifndef OPENSSL_NO_DSA
2924                 if (pkey->type == EVP_PKEY_DSA)
2925                 {
2926                 j=DSA_verify(pkey->save_type,
2927                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2928                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2929                 if (j <= 0)
2930                         {
2931                         /* bad signature */
2932                         al=SSL_AD_DECRYPT_ERROR;
2933                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2934                         goto f_err;
2935                         }
2936                 }
2937         else
2938 #endif
2939 #ifndef OPENSSL_NO_ECDSA
2940                 if (pkey->type == EVP_PKEY_EC)
2941                 {
2942                 j=ECDSA_verify(pkey->save_type,
2943                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2944                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2945                 if (j <= 0)
2946                         {
2947                         /* bad signature */
2948                         al=SSL_AD_DECRYPT_ERROR;
2949                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2950                             SSL_R_BAD_ECDSA_SIGNATURE);
2951                         goto f_err;
2952                         }
2953                 }
2954         else
2955 #endif
2956         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2957                 {   unsigned char signature[64];
2958                         int idx;
2959                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2960                         EVP_PKEY_verify_init(pctx);
2961                         if (i!=64) {
2962                                 fprintf(stderr,"GOST signature length is %d",i);
2963                         }       
2964                         for (idx=0;idx<64;idx++) {
2965                                 signature[63-idx]=p[idx];
2966                         }       
2967                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2968                         EVP_PKEY_CTX_free(pctx);
2969                         if (j<=0) 
2970                                 {
2971                                 al=SSL_AD_DECRYPT_ERROR;
2972                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2973                                         SSL_R_BAD_ECDSA_SIGNATURE);
2974                                 goto f_err;
2975                                 }       
2976                 }
2977         else    
2978                 {
2979                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2980                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2981                 goto f_err;
2982                 }
2983
2984
2985         ret=1;
2986         if (0)
2987                 {
2988 f_err:
2989                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2990                 }
2991 end:
2992         EVP_PKEY_free(pkey);
2993         return(ret);
2994         }
2995
2996 int ssl3_get_client_certificate(SSL *s)
2997         {
2998         int i,ok,al,ret= -1;
2999         X509 *x=NULL;
3000         unsigned long l,nc,llen,n;
3001         const unsigned char *p,*q;
3002         unsigned char *d;
3003         STACK_OF(X509) *sk=NULL;
3004
3005         n=s->method->ssl_get_message(s,
3006                 SSL3_ST_SR_CERT_A,
3007                 SSL3_ST_SR_CERT_B,
3008                 -1,
3009                 s->max_cert_list,
3010                 &ok);
3011
3012         if (!ok) return((int)n);
3013
3014         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3015                 {
3016                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3017                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3018                         {
3019                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3020                         al=SSL_AD_HANDSHAKE_FAILURE;
3021                         goto f_err;
3022                         }
3023                 /* If tls asked for a client cert, the client must return a 0 list */
3024                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3025                         {
3026                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3027                         al=SSL_AD_UNEXPECTED_MESSAGE;
3028                         goto f_err;
3029                         }
3030                 s->s3->tmp.reuse_message=1;
3031                 return(1);
3032                 }
3033
3034         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3035                 {
3036                 al=SSL_AD_UNEXPECTED_MESSAGE;
3037                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3038                 goto f_err;
3039                 }
3040         p=d=(unsigned char *)s->init_msg;
3041
3042         if ((sk=sk_X509_new_null()) == NULL)
3043                 {
3044                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3045                 goto err;
3046                 }
3047
3048         n2l3(p,llen);
3049         if (llen+3 != n)
3050                 {
3051                 al=SSL_AD_DECODE_ERROR;
3052                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3053                 goto f_err;
3054                 }
3055         for (nc=0; nc<llen; )
3056                 {
3057                 n2l3(p,l);
3058                 if ((l+nc+3) > llen)
3059                         {
3060                         al=SSL_AD_DECODE_ERROR;
3061                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3062                         goto f_err;
3063                         }
3064
3065                 q=p;
3066                 x=d2i_X509(NULL,&p,l);
3067                 if (x == NULL)
3068                         {
3069                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3070                         goto err;
3071                         }
3072                 if (p != (q+l))
3073                         {
3074                         al=SSL_AD_DECODE_ERROR;
3075                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3076                         goto f_err;
3077                         }
3078                 if (!sk_X509_push(sk,x))
3079                         {
3080                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3081                         goto err;
3082                         }
3083                 x=NULL;
3084                 nc+=l+3;
3085                 }
3086
3087         if (sk_X509_num(sk) <= 0)
3088                 {
3089                 /* TLS does not mind 0 certs returned */
3090                 if (s->version == SSL3_VERSION)
3091                         {
3092                         al=SSL_AD_HANDSHAKE_FAILURE;
3093                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3094                         goto f_err;
3095                         }
3096                 /* Fail for TLS only if we required a certificate */
3097                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3098                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3099                         {
3100                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3101                         al=SSL_AD_HANDSHAKE_FAILURE;
3102                         goto f_err;
3103                         }
3104                 }
3105         else
3106                 {
3107                 i=ssl_verify_cert_chain(s,sk);
3108                 if (i <= 0)
3109                         {
3110                         al=ssl_verify_alarm_type(s->verify_result);
3111                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3112                         goto f_err;
3113                         }
3114                 }
3115
3116         if (s->session->peer != NULL) /* This should not be needed */
3117                 X509_free(s->session->peer);
3118         s->session->peer=sk_X509_shift(sk);
3119         s->session->verify_result = s->verify_result;
3120
3121         /* With the current implementation, sess_cert will always be NULL
3122          * when we arrive here. */
3123         if (s->session->sess_cert == NULL)
3124                 {
3125                 s->session->sess_cert = ssl_sess_cert_new();
3126                 if (s->session->sess_cert == NULL)
3127                         {
3128                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3129                         goto err;
3130                         }
3131                 }
3132         if (s->session->sess_cert->cert_chain != NULL)
3133                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3134         s->session->sess_cert->cert_chain=sk;
3135         /* Inconsistency alert: cert_chain does *not* include the
3136          * peer's own certificate, while we do include it in s3_clnt.c */
3137
3138         sk=NULL;
3139
3140         ret=1;
3141         if (0)
3142                 {
3143 f_err:
3144                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3145                 }
3146 err:
3147         if (x != NULL) X509_free(x);
3148         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3149         return(ret);
3150         }
3151
3152 int ssl3_send_server_certificate(SSL *s)
3153         {
3154         unsigned long l;
3155         X509 *x;
3156
3157         if (s->state == SSL3_ST_SW_CERT_A)
3158                 {
3159                 x=ssl_get_server_send_cert(s);
3160                 if (x == NULL)
3161                         {
3162                         /* VRS: allow null cert if auth == KRB5 */
3163                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3164                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3165                                 {
3166                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3167                                 return(0);
3168                                 }
3169                         }
3170
3171                 l=ssl3_output_cert_chain(s,x);
3172                 s->state=SSL3_ST_SW_CERT_B;
3173                 s->init_num=(int)l;
3174                 s->init_off=0;
3175                 }
3176
3177         /* SSL3_ST_SW_CERT_B */
3178         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3179         }
3180 #ifndef OPENSSL_NO_TLSEXT
3181 int ssl3_send_newsession_ticket(SSL *s)
3182         {
3183         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3184                 {
3185                 unsigned char *p, *senc, *macstart;
3186                 int len, slen;
3187                 unsigned int hlen;
3188                 EVP_CIPHER_CTX ctx;
3189                 HMAC_CTX hctx;
3190                 SSL_CTX *tctx = s->initial_ctx;
3191                 unsigned char iv[EVP_MAX_IV_LENGTH];
3192                 unsigned char key_name[16];
3193
3194                 /* get session encoding length */
3195                 slen = i2d_SSL_SESSION(s->session, NULL);
3196                 /* Some length values are 16 bits, so forget it if session is
3197                  * too long
3198                  */
3199                 if (slen > 0xFF00)
3200                         return -1;
3201                 /* Grow buffer if need be: the length calculation is as
3202                  * follows 1 (size of message name) + 3 (message length
3203                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3204                  * 16 (key name) + max_iv_len (iv length) +
3205                  * session_length + max_enc_block_size (max encrypted session
3206                  * length) + max_md_size (HMAC).
3207                  */
3208                 if (!BUF_MEM_grow(s->init_buf,
3209                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3210                         EVP_MAX_MD_SIZE + slen))
3211                         return -1;
3212                 senc = OPENSSL_malloc(slen);
3213                 if (!senc)
3214                         return -1;
3215                 p = senc;
3216                 i2d_SSL_SESSION(s->session, &p);
3217
3218                 p=(unsigned char *)s->init_buf->data;
3219                 /* do the header */
3220                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3221                 /* Skip message length for now */
3222                 p += 3;
3223                 EVP_CIPHER_CTX_init(&ctx);
3224                 HMAC_CTX_init(&hctx);
3225                 /* Initialize HMAC and cipher contexts. If callback present
3226                  * it does all the work otherwise use generated values
3227                  * from parent ctx.
3228                  */
3229                 if (tctx->tlsext_ticket_key_cb)
3230                         {
3231                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3232                                                          &hctx, 1) < 0)
3233                                 {
3234                                 OPENSSL_free(senc);
3235                                 return -1;
3236                                 }
3237                         }
3238                 else
3239                         {
3240                         RAND_pseudo_bytes(iv, 16);
3241                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3242                                         tctx->tlsext_tick_aes_key, iv);
3243                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3244                                         tlsext_tick_md(), NULL);
3245                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3246                         }
3247                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3248                 /* Skip ticket length for now */
3249                 p += 2;
3250                 /* Output key name */
3251                 macstart = p;
3252                 memcpy(p, key_name, 16);
3253                 p += 16;
3254                 /* output IV */
3255                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3256                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3257                 /* Encrypt session data */
3258                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3259                 p += len;
3260                 EVP_EncryptFinal(&ctx, p, &len);
3261                 p += len;
3262                 EVP_CIPHER_CTX_cleanup(&ctx);
3263
3264                 HMAC_Update(&hctx, macstart, p - macstart);
3265                 HMAC_Final(&hctx, p, &hlen);
3266                 HMAC_CTX_cleanup(&hctx);
3267
3268                 p += hlen;
3269                 /* Now write out lengths: p points to end of data written */
3270                 /* Total length */
3271                 len = p - (unsigned char *)s->init_buf->data;
3272                 p=(unsigned char *)s->init_buf->data + 1;
3273                 l2n3(len - 4, p); /* Message length */
3274                 p += 4;
3275                 s2n(len - 10, p);  /* Ticket length */
3276
3277                 /* number of bytes to write */
3278                 s->init_num= len;
3279                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3280                 s->init_off=0;
3281                 OPENSSL_free(senc);
3282                 }
3283
3284         /* SSL3_ST_SW_SESSION_TICKET_B */
3285         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3286         }
3287
3288 int ssl3_send_cert_status(SSL *s)
3289         {
3290         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3291                 {
3292                 unsigned char *p;
3293                 /* Grow buffer if need be: the length calculation is as
3294                  * follows 1 (message type) + 3 (message length) +
3295                  * 1 (ocsp response type) + 3 (ocsp response length)
3296                  * + (ocsp response)
3297                  */
3298                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3299                         return -1;
3300
3301                 p=(unsigned char *)s->init_buf->data;
3302
3303                 /* do the header */
3304                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3305                 /* message length */
3306                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3307                 /* status type */
3308                 *(p++)= s->tlsext_status_type;
3309                 /* length of OCSP response */
3310                 l2n3(s->tlsext_ocsp_resplen, p);
3311                 /* actual response */
3312                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3313                 /* number of bytes to write */
3314                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3315                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3316                 s->init_off = 0;
3317                 }
3318
3319         /* SSL3_ST_SW_CERT_STATUS_B */
3320         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3321         }
3322 #endif