Add and use a constant-time memcmp.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203
204         /* init things to blank */
205         s->in_handshake++;
206         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
207
208         if (s->cert == NULL)
209                 {
210                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211                 return(-1);
212                 }
213
214         for (;;)
215                 {
216                 state=s->state;
217
218                 switch (s->state)
219                         {
220                 case SSL_ST_RENEGOTIATE:
221                         s->new_session=1;
222                         /* s->state=SSL_ST_ACCEPT; */
223
224                 case SSL_ST_BEFORE:
225                 case SSL_ST_ACCEPT:
226                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227                 case SSL_ST_OK|SSL_ST_ACCEPT:
228
229                         s->server=1;
230                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
232                         if ((s->version>>8) != 3)
233                                 {
234                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235                                 return -1;
236                                 }
237                         s->type=SSL_ST_ACCEPT;
238
239                         if (s->init_buf == NULL)
240                                 {
241                                 if ((buf=BUF_MEM_new()) == NULL)
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247                                         {
248                                         ret= -1;
249                                         goto end;
250                                         }
251                                 s->init_buf=buf;
252                                 }
253
254                         if (!ssl3_setup_buffers(s))
255                                 {
256                                 ret= -1;
257                                 goto end;
258                                 }
259
260                         s->init_num=0;
261                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else if (!s->s3->send_connection_binding &&
275                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276                                 {
277                                 /* Server attempting to renegotiate with
278                                  * client that doesn't support secure
279                                  * renegotiation.
280                                  */
281                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
282                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
283                                 ret = -1;
284                                 goto end;
285                                 }
286                         else
287                                 {
288                                 /* s->state == SSL_ST_RENEGOTIATE,
289                                  * we will just send a HelloRequest */
290                                 s->ctx->stats.sess_accept_renegotiate++;
291                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
292                                 }
293                         break;
294
295                 case SSL3_ST_SW_HELLO_REQ_A:
296                 case SSL3_ST_SW_HELLO_REQ_B:
297
298                         s->shutdown=0;
299                         ret=ssl3_send_hello_request(s);
300                         if (ret <= 0) goto end;
301                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
302                         s->state=SSL3_ST_SW_FLUSH;
303                         s->init_num=0;
304
305                         ssl3_init_finished_mac(s);
306                         break;
307
308                 case SSL3_ST_SW_HELLO_REQ_C:
309                         s->state=SSL_ST_OK;
310                         break;
311
312                 case SSL3_ST_SR_CLNT_HELLO_A:
313                 case SSL3_ST_SR_CLNT_HELLO_B:
314                 case SSL3_ST_SR_CLNT_HELLO_C:
315
316                         s->shutdown=0;
317                         ret=ssl3_get_client_hello(s);
318                         if (ret <= 0) goto end;
319                         
320                         s->new_session = 2;
321                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_SRVR_HELLO_A:
326                 case SSL3_ST_SW_SRVR_HELLO_B:
327                         ret=ssl3_send_server_hello(s);
328                         if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                         if (s->hit)
331                                 {
332                                 if (s->tlsext_ticket_expected)
333                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
334                                 else
335                                         s->state=SSL3_ST_SW_CHANGE_A;
336                                 }
337 #else
338                         if (s->hit)
339                                         s->state=SSL3_ST_SW_CHANGE_A;
340 #endif
341                         else
342                                 s->state=SSL3_ST_SW_CERT_A;
343                         s->init_num=0;
344                         break;
345
346                 case SSL3_ST_SW_CERT_A:
347                 case SSL3_ST_SW_CERT_B:
348                         /* Check if it is anon DH or anon ECDH, */
349                         /* normal PSK or KRB5 */
350                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
351                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
352                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353                                 {
354                                 ret=ssl3_send_server_certificate(s);
355                                 if (ret <= 0) goto end;
356 #ifndef OPENSSL_NO_TLSEXT
357                                 if (s->tlsext_status_expected)
358                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
359                                 else
360                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361                                 }
362                         else
363                                 {
364                                 skip = 1;
365                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
366                                 }
367 #else
368                                 }
369                         else
370                                 skip=1;
371
372                         s->state=SSL3_ST_SW_KEY_EXCH_A;
373 #endif
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_KEY_EXCH_A:
378                 case SSL3_ST_SW_KEY_EXCH_B:
379                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380
381                         /* clear this, it may get reset by
382                          * send_server_key_exchange */
383                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
384 #ifndef OPENSSL_NO_KRB5
385                                 && !(alg_k & SSL_kKRB5)
386 #endif /* OPENSSL_NO_KRB5 */
387                                 )
388                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
389                                  * even when forbidden by protocol specs
390                                  * (handshake may fail as clients are not required to
391                                  * be able to handle this) */
392                                 s->s3->tmp.use_rsa_tmp=1;
393                         else
394                                 s->s3->tmp.use_rsa_tmp=0;
395
396
397                         /* only send if a DH key exchange, fortezza or
398                          * RSA but we have a sign only certificate
399                          *
400                          * PSK: may send PSK identity hints
401                          *
402                          * For ECC ciphersuites, we send a serverKeyExchange
403                          * message only if the cipher suite is either
404                          * ECDH-anon or ECDHE. In other cases, the
405                          * server certificate contains the server's
406                          * public key for key exchange.
407                          */
408                         if (s->s3->tmp.use_rsa_tmp
409                         /* PSK: send ServerKeyExchange if PSK identity
410                          * hint if provided */
411 #ifndef OPENSSL_NO_PSK
412                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413 #endif
414                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
415                             || (alg_k & SSL_kEECDH)
416                             || ((alg_k & SSL_kRSA)
417                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
419                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420                                         )
421                                     )
422                                 )
423                             )
424                                 {
425                                 ret=ssl3_send_server_key_exchange(s);
426                                 if (ret <= 0) goto end;
427                                 }
428                         else
429                                 skip=1;
430
431                         s->state=SSL3_ST_SW_CERT_REQ_A;
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_SW_CERT_REQ_A:
436                 case SSL3_ST_SW_CERT_REQ_B:
437                         if (/* don't request cert unless asked for it: */
438                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
439                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
440                                  * don't request cert during re-negotiation: */
441                                 ((s->session->peer != NULL) &&
442                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
443                                 /* never request cert in anonymous ciphersuites
444                                  * (see section "Certificate request" in SSL 3 drafts
445                                  * and in RFC 2246): */
446                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447                                  /* ... except when the application insists on verification
448                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450                                  /* never request cert in Kerberos ciphersuites */
451                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452                                 /* With normal PSK Certificates and
453                                  * Certificate Requests are omitted */
454                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455                                 {
456                                 /* no cert request */
457                                 skip=1;
458                                 s->s3->tmp.cert_request=0;
459                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
460                                 }
461                         else
462                                 {
463                                 s->s3->tmp.cert_request=1;
464                                 ret=ssl3_send_certificate_request(s);
465                                 if (ret <= 0) goto end;
466 #ifndef NETSCAPE_HANG_BUG
467                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
468 #else
469                                 s->state=SSL3_ST_SW_FLUSH;
470                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
471 #endif
472                                 s->init_num=0;
473                                 }
474                         break;
475
476                 case SSL3_ST_SW_SRVR_DONE_A:
477                 case SSL3_ST_SW_SRVR_DONE_B:
478                         ret=ssl3_send_server_done(s);
479                         if (ret <= 0) goto end;
480                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
481                         s->state=SSL3_ST_SW_FLUSH;
482                         s->init_num=0;
483                         break;
484                 
485                 case SSL3_ST_SW_FLUSH:
486
487                         /* This code originally checked to see if
488                          * any data was pending using BIO_CTRL_INFO
489                          * and then flushed. This caused problems
490                          * as documented in PR#1939. The proposed
491                          * fix doesn't completely resolve this issue
492                          * as buggy implementations of BIO_CTRL_PENDING
493                          * still exist. So instead we just flush
494                          * unconditionally.
495                          */
496
497                         s->rwstate=SSL_WRITING;
498                         if (BIO_flush(s->wbio) <= 0)
499                                 {
500                                 ret= -1;
501                                 goto end;
502                                 }
503                         s->rwstate=SSL_NOTHING;
504
505                         s->state=s->s3->tmp.next_state;
506                         break;
507
508                 case SSL3_ST_SR_CERT_A:
509                 case SSL3_ST_SR_CERT_B:
510                         /* Check for second client hello (MS SGC) */
511                         ret = ssl3_check_client_hello(s);
512                         if (ret <= 0)
513                                 goto end;
514                         if (ret == 2)
515                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
516                         else {
517                                 if (s->s3->tmp.cert_request)
518                                         {
519                                         ret=ssl3_get_client_certificate(s);
520                                         if (ret <= 0) goto end;
521                                         }
522                                 s->init_num=0;
523                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
524                         }
525                         break;
526
527                 case SSL3_ST_SR_KEY_EXCH_A:
528                 case SSL3_ST_SR_KEY_EXCH_B:
529                         ret=ssl3_get_client_key_exchange(s);
530                         if (ret <= 0)
531                                 goto end;
532                         if (ret == 2)
533                                 {
534                                 /* For the ECDH ciphersuites when
535                                  * the client sends its ECDH pub key in
536                                  * a certificate, the CertificateVerify
537                                  * message is not sent.
538                                  * Also for GOST ciphersuites when
539                                  * the client uses its key from the certificate
540                                  * for key exchange.
541                                  */
542                                 s->state=SSL3_ST_SR_FINISHED_A;
543                                 s->init_num = 0;
544                                 }
545                         else
546                                 {
547                                 int offset=0;
548                                 int dgst_num;
549
550                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
551                                 s->init_num=0;
552
553                                 /* We need to get hashes here so if there is
554                                  * a client cert, it can be verified
555                                  * FIXME - digest processing for CertificateVerify
556                                  * should be generalized. But it is next step
557                                  */
558                                 if (s->s3->handshake_buffer)
559                                         if (!ssl3_digest_cached_records(s))
560                                                 return -1;
561                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
562                                         if (s->s3->handshake_dgst[dgst_num]) 
563                                                 {
564                                                 int dgst_size;
565
566                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
567                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
568                                                 if (dgst_size < 0)
569                                                         {
570                                                         ret = -1;
571                                                         goto end;
572                                                         }
573                                                 offset+=dgst_size;
574                                                 }               
575                                 }
576                         break;
577
578                 case SSL3_ST_SR_CERT_VRFY_A:
579                 case SSL3_ST_SR_CERT_VRFY_B:
580
581                         /* we should decide if we expected this one */
582                         ret=ssl3_get_cert_verify(s);
583                         if (ret <= 0) goto end;
584
585                         s->state=SSL3_ST_SR_FINISHED_A;
586                         s->init_num=0;
587                         break;
588
589                 case SSL3_ST_SR_FINISHED_A:
590                 case SSL3_ST_SR_FINISHED_B:
591                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
592                                 SSL3_ST_SR_FINISHED_B);
593                         if (ret <= 0) goto end;
594 #ifndef OPENSSL_NO_TLSEXT
595                         if (s->tlsext_ticket_expected)
596                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
597                         else if (s->hit)
598                                 s->state=SSL_ST_OK;
599 #else
600                         if (s->hit)
601                                 s->state=SSL_ST_OK;
602 #endif
603                         else
604                                 s->state=SSL3_ST_SW_CHANGE_A;
605                         s->init_num=0;
606                         break;
607
608 #ifndef OPENSSL_NO_TLSEXT
609                 case SSL3_ST_SW_SESSION_TICKET_A:
610                 case SSL3_ST_SW_SESSION_TICKET_B:
611                         ret=ssl3_send_newsession_ticket(s);
612                         if (ret <= 0) goto end;
613                         s->state=SSL3_ST_SW_CHANGE_A;
614                         s->init_num=0;
615                         break;
616
617                 case SSL3_ST_SW_CERT_STATUS_A:
618                 case SSL3_ST_SW_CERT_STATUS_B:
619                         ret=ssl3_send_cert_status(s);
620                         if (ret <= 0) goto end;
621                         s->state=SSL3_ST_SW_KEY_EXCH_A;
622                         s->init_num=0;
623                         break;
624
625 #endif
626
627                 case SSL3_ST_SW_CHANGE_A:
628                 case SSL3_ST_SW_CHANGE_B:
629
630                         s->session->cipher=s->s3->tmp.new_cipher;
631                         if (!s->method->ssl3_enc->setup_key_block(s))
632                                 { ret= -1; goto end; }
633
634                         ret=ssl3_send_change_cipher_spec(s,
635                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
636
637                         if (ret <= 0) goto end;
638                         s->state=SSL3_ST_SW_FINISHED_A;
639                         s->init_num=0;
640
641                         if (!s->method->ssl3_enc->change_cipher_state(s,
642                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
643                                 {
644                                 ret= -1;
645                                 goto end;
646                                 }
647
648                         break;
649
650                 case SSL3_ST_SW_FINISHED_A:
651                 case SSL3_ST_SW_FINISHED_B:
652                         ret=ssl3_send_finished(s,
653                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
654                                 s->method->ssl3_enc->server_finished_label,
655                                 s->method->ssl3_enc->server_finished_label_len);
656                         if (ret <= 0) goto end;
657                         s->state=SSL3_ST_SW_FLUSH;
658                         if (s->hit)
659                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
660                         else
661                                 s->s3->tmp.next_state=SSL_ST_OK;
662                         s->init_num=0;
663                         break;
664
665                 case SSL_ST_OK:
666                         /* clean a few things up */
667                         ssl3_cleanup_key_block(s);
668
669                         BUF_MEM_free(s->init_buf);
670                         s->init_buf=NULL;
671
672                         /* remove buffering on output */
673                         ssl_free_wbio_buffer(s);
674
675                         s->init_num=0;
676
677                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
678                                 {
679                                 /* actually not necessarily a 'new' session unless
680                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
681                                 
682                                 s->new_session=0;
683                                 
684                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
685                                 
686                                 s->ctx->stats.sess_accept_good++;
687                                 /* s->server=1; */
688                                 s->handshake_func=ssl3_accept;
689
690                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
691                                 }
692                         
693                         ret = 1;
694                         goto end;
695                         /* break; */
696
697                 default:
698                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
699                         ret= -1;
700                         goto end;
701                         /* break; */
702                         }
703                 
704                 if (!s->s3->tmp.reuse_message && !skip)
705                         {
706                         if (s->debug)
707                                 {
708                                 if ((ret=BIO_flush(s->wbio)) <= 0)
709                                         goto end;
710                                 }
711
712
713                         if ((cb != NULL) && (s->state != state))
714                                 {
715                                 new_state=s->state;
716                                 s->state=state;
717                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
718                                 s->state=new_state;
719                                 }
720                         }
721                 skip=0;
722                 }
723 end:
724         /* BIO_flush(s->wbio); */
725
726         s->in_handshake--;
727         if (cb != NULL)
728                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
729         return(ret);
730         }
731
732 int ssl3_send_hello_request(SSL *s)
733         {
734         unsigned char *p;
735
736         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
737                 {
738                 p=(unsigned char *)s->init_buf->data;
739                 *(p++)=SSL3_MT_HELLO_REQUEST;
740                 *(p++)=0;
741                 *(p++)=0;
742                 *(p++)=0;
743
744                 s->state=SSL3_ST_SW_HELLO_REQ_B;
745                 /* number of bytes to write */
746                 s->init_num=4;
747                 s->init_off=0;
748                 }
749
750         /* SSL3_ST_SW_HELLO_REQ_B */
751         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
752         }
753
754 int ssl3_check_client_hello(SSL *s)
755         {
756         int ok;
757         long n;
758
759         /* this function is called when we really expect a Certificate message,
760          * so permit appropriate message length */
761         n=s->method->ssl_get_message(s,
762                 SSL3_ST_SR_CERT_A,
763                 SSL3_ST_SR_CERT_B,
764                 -1,
765                 s->max_cert_list,
766                 &ok);
767         if (!ok) return((int)n);
768         s->s3->tmp.reuse_message = 1;
769         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
770                 {
771                 /* We only allow the client to restart the handshake once per
772                  * negotiation. */
773                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
774                         {
775                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
776                         return -1;
777                         }
778                 /* Throw away what we have done so far in the current handshake,
779                  * which will now be aborted. (A full SSL_clear would be too much.) */
780 #ifndef OPENSSL_NO_DH
781                 if (s->s3->tmp.dh != NULL)
782                         {
783                         DH_free(s->s3->tmp.dh);
784                         s->s3->tmp.dh = NULL;
785                         }
786 #endif
787 #ifndef OPENSSL_NO_ECDH
788                 if (s->s3->tmp.ecdh != NULL)
789                         {
790                         EC_KEY_free(s->s3->tmp.ecdh);
791                         s->s3->tmp.ecdh = NULL;
792                         }
793 #endif
794                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
795                 return 2;
796                 }
797         return 1;
798 }
799
800 int ssl3_get_client_hello(SSL *s)
801         {
802         int i,j,ok,al,ret= -1;
803         unsigned int cookie_len;
804         long n;
805         unsigned long id;
806         unsigned char *p,*d,*q;
807         SSL_CIPHER *c;
808 #ifndef OPENSSL_NO_COMP
809         SSL_COMP *comp=NULL;
810 #endif
811         STACK_OF(SSL_CIPHER) *ciphers=NULL;
812
813         /* We do this so that we will respond with our native type.
814          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
815          * This down switching should be handled by a different method.
816          * If we are SSLv3, we will respond with SSLv3, even if prompted with
817          * TLSv1.
818          */
819         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
820                 {
821                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
822                 }
823         s->first_packet=1;
824         n=s->method->ssl_get_message(s,
825                 SSL3_ST_SR_CLNT_HELLO_B,
826                 SSL3_ST_SR_CLNT_HELLO_C,
827                 SSL3_MT_CLIENT_HELLO,
828                 SSL3_RT_MAX_PLAIN_LENGTH,
829                 &ok);
830
831         if (!ok) return((int)n);
832         s->first_packet=0;
833         d=p=(unsigned char *)s->init_msg;
834
835         /* use version from inside client hello, not from record header
836          * (may differ: see RFC 2246, Appendix E, second paragraph) */
837         s->client_version=(((int)p[0])<<8)|(int)p[1];
838         p+=2;
839
840         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
841             (s->version != DTLS1_VERSION && s->client_version < s->version))
842                 {
843                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
844                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
845                         {
846                         /* similar to ssl3_get_record, send alert using remote version number */
847                         s->version = s->client_version;
848                         }
849                 al = SSL_AD_PROTOCOL_VERSION;
850                 goto f_err;
851                 }
852
853         /* If we require cookies and this ClientHello doesn't
854          * contain one, just return since we do not want to
855          * allocate any memory yet. So check cookie length...
856          */
857         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
858                 {
859                 unsigned int session_length, cookie_length;
860                 
861                 session_length = *(p + SSL3_RANDOM_SIZE);
862                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
863
864                 if (cookie_length == 0)
865                         return 1;
866                 }
867
868         /* load the client random */
869         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
870         p+=SSL3_RANDOM_SIZE;
871
872         /* get the session-id */
873         j= *(p++);
874
875         s->hit=0;
876         /* Versions before 0.9.7 always allow session reuse during renegotiation
877          * (i.e. when s->new_session is true), option
878          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
879          * Maybe this optional behaviour should always have been the default,
880          * but we cannot safely change the default behaviour (or new applications
881          * might be written that become totally unsecure when compiled with
882          * an earlier library version)
883          */
884         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
885                 {
886                 if (!ssl_get_new_session(s,1))
887                         goto err;
888                 }
889         else
890                 {
891                 i=ssl_get_prev_session(s, p, j, d + n);
892                 if (i == 1)
893                         { /* previous session */
894                         s->hit=1;
895                         }
896                 else if (i == -1)
897                         goto err;
898                 else /* i == 0 */
899                         {
900                         if (!ssl_get_new_session(s,1))
901                                 goto err;
902                         }
903                 }
904
905         p+=j;
906
907         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
908                 {
909                 /* cookie stuff */
910                 cookie_len = *(p++);
911
912                 /* 
913                  * The ClientHello may contain a cookie even if the
914                  * HelloVerify message has not been sent--make sure that it
915                  * does not cause an overflow.
916                  */
917                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
918                         {
919                         /* too much data */
920                         al = SSL_AD_DECODE_ERROR;
921                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
922                         goto f_err;
923                         }
924
925                 /* verify the cookie if appropriate option is set. */
926                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
927                         cookie_len > 0)
928                         {
929                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
930
931                         if ( s->ctx->app_verify_cookie_cb != NULL)
932                                 {
933                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
934                                         cookie_len) == 0)
935                                         {
936                                         al=SSL_AD_HANDSHAKE_FAILURE;
937                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
938                                                 SSL_R_COOKIE_MISMATCH);
939                                         goto f_err;
940                                         }
941                                 /* else cookie verification succeeded */
942                                 }
943                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
944                                                   s->d1->cookie_len) != 0) /* default verification */
945                                 {
946                                         al=SSL_AD_HANDSHAKE_FAILURE;
947                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
948                                                 SSL_R_COOKIE_MISMATCH);
949                                         goto f_err;
950                                 }
951
952                         ret = 2;
953                         }
954
955                 p += cookie_len;
956                 }
957
958         n2s(p,i);
959         if ((i == 0) && (j != 0))
960                 {
961                 /* we need a cipher if we are not resuming a session */
962                 al=SSL_AD_ILLEGAL_PARAMETER;
963                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
964                 goto f_err;
965                 }
966         if ((p+i) >= (d+n))
967                 {
968                 /* not enough data */
969                 al=SSL_AD_DECODE_ERROR;
970                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
971                 goto f_err;
972                 }
973         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
974                 == NULL))
975                 {
976                 goto err;
977                 }
978         p+=i;
979
980         /* If it is a hit, check that the cipher is in the list */
981         if ((s->hit) && (i > 0))
982                 {
983                 j=0;
984                 id=s->session->cipher->id;
985
986 #ifdef CIPHER_DEBUG
987                 printf("client sent %d ciphers\n",sk_num(ciphers));
988 #endif
989                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
990                         {
991                         c=sk_SSL_CIPHER_value(ciphers,i);
992 #ifdef CIPHER_DEBUG
993                         printf("client [%2d of %2d]:%s\n",
994                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
995 #endif
996                         if (c->id == id)
997                                 {
998                                 j=1;
999                                 break;
1000                                 }
1001                         }
1002 /* Disabled because it can be used in a ciphersuite downgrade
1003  * attack: CVE-2010-4180.
1004  */
1005 #if 0
1006                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1007                         {
1008                         /* Special case as client bug workaround: the previously used cipher may
1009                          * not be in the current list, the client instead might be trying to
1010                          * continue using a cipher that before wasn't chosen due to server
1011                          * preferences.  We'll have to reject the connection if the cipher is not
1012                          * enabled, though. */
1013                         c = sk_SSL_CIPHER_value(ciphers, 0);
1014                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1015                                 {
1016                                 s->session->cipher = c;
1017                                 j = 1;
1018                                 }
1019                         }
1020 #endif
1021                 if (j == 0)
1022                         {
1023                         /* we need to have the cipher in the cipher
1024                          * list if we are asked to reuse it */
1025                         al=SSL_AD_ILLEGAL_PARAMETER;
1026                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1027                         goto f_err;
1028                         }
1029                 }
1030
1031         /* compression */
1032         i= *(p++);
1033         if ((p+i) > (d+n))
1034                 {
1035                 /* not enough data */
1036                 al=SSL_AD_DECODE_ERROR;
1037                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1038                 goto f_err;
1039                 }
1040         q=p;
1041         for (j=0; j<i; j++)
1042                 {
1043                 if (p[j] == 0) break;
1044                 }
1045
1046         p+=i;
1047         if (j >= i)
1048                 {
1049                 /* no compress */
1050                 al=SSL_AD_DECODE_ERROR;
1051                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1052                 goto f_err;
1053                 }
1054
1055 #ifndef OPENSSL_NO_TLSEXT
1056         /* TLS extensions*/
1057         if (s->version >= SSL3_VERSION)
1058                 {
1059                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1060                         {
1061                         /* 'al' set by ssl_parse_clienthello_tlsext */
1062                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1063                         goto f_err;
1064                         }
1065                 }
1066                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1067                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1068                         goto err;
1069                 }
1070
1071         /* Check if we want to use external pre-shared secret for this
1072          * handshake for not reused session only. We need to generate
1073          * server_random before calling tls_session_secret_cb in order to allow
1074          * SessionTicket processing to use it in key derivation. */
1075         {
1076                 unsigned long Time;
1077                 unsigned char *pos;
1078                 Time=(unsigned long)time(NULL);                 /* Time */
1079                 pos=s->s3->server_random;
1080                 l2n(Time,pos);
1081                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1082                         {
1083                         al=SSL_AD_INTERNAL_ERROR;
1084                         goto f_err;
1085                         }
1086         }
1087
1088         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1089                 {
1090                 SSL_CIPHER *pref_cipher=NULL;
1091
1092                 s->session->master_key_length=sizeof(s->session->master_key);
1093                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1094                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1095                         {
1096                         s->hit=1;
1097                         s->session->ciphers=ciphers;
1098                         s->session->verify_result=X509_V_OK;
1099
1100                         ciphers=NULL;
1101
1102                         /* check if some cipher was preferred by call back */
1103                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1104                         if (pref_cipher == NULL)
1105                                 {
1106                                 al=SSL_AD_HANDSHAKE_FAILURE;
1107                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1108                                 goto f_err;
1109                                 }
1110
1111                         s->session->cipher=pref_cipher;
1112
1113                         if (s->cipher_list)
1114                                 sk_SSL_CIPHER_free(s->cipher_list);
1115
1116                         if (s->cipher_list_by_id)
1117                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1118
1119                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1120                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1121                         }
1122                 }
1123 #endif
1124
1125         /* Worst case, we will use the NULL compression, but if we have other
1126          * options, we will now look for them.  We have i-1 compression
1127          * algorithms from the client, starting at q. */
1128         s->s3->tmp.new_compression=NULL;
1129 #ifndef OPENSSL_NO_COMP
1130         /* This only happens if we have a cache hit */
1131         if (s->session->compress_meth != 0)
1132                 {
1133                 int m, comp_id = s->session->compress_meth;
1134                 /* Perform sanity checks on resumed compression algorithm */
1135                 /* Can't disable compression */
1136                 if (s->options & SSL_OP_NO_COMPRESSION)
1137                         {
1138                         al=SSL_AD_INTERNAL_ERROR;
1139                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1140                         goto f_err;
1141                         }
1142                 /* Look for resumed compression method */
1143                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1144                         {
1145                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1146                         if (comp_id == comp->id)
1147                                 {
1148                                 s->s3->tmp.new_compression=comp;
1149                                 break;
1150                                 }
1151                         }
1152                 if (s->s3->tmp.new_compression == NULL)
1153                         {
1154                         al=SSL_AD_INTERNAL_ERROR;
1155                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1156                         goto f_err;
1157                         }
1158                 /* Look for resumed method in compression list */
1159                 for (m = 0; m < i; m++)
1160                         {
1161                         if (q[m] == comp_id)
1162                                 break;
1163                         }
1164                 if (m >= i)
1165                         {
1166                         al=SSL_AD_ILLEGAL_PARAMETER;
1167                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1168                         goto f_err;
1169                         }
1170                 }
1171         else if (s->hit)
1172                 comp = NULL;
1173         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1174                 { /* See if we have a match */
1175                 int m,nn,o,v,done=0;
1176
1177                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1178                 for (m=0; m<nn; m++)
1179                         {
1180                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1181                         v=comp->id;
1182                         for (o=0; o<i; o++)
1183                                 {
1184                                 if (v == q[o])
1185                                         {
1186                                         done=1;
1187                                         break;
1188                                         }
1189                                 }
1190                         if (done) break;
1191                         }
1192                 if (done)
1193                         s->s3->tmp.new_compression=comp;
1194                 else
1195                         comp=NULL;
1196                 }
1197 #else
1198         /* If compression is disabled we'd better not try to resume a session
1199          * using compression.
1200          */
1201         if (s->session->compress_meth != 0)
1202                 {
1203                 al=SSL_AD_INTERNAL_ERROR;
1204                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1205                 goto f_err;
1206                 }
1207 #endif
1208
1209         /* Given s->session->ciphers and SSL_get_ciphers, we must
1210          * pick a cipher */
1211
1212         if (!s->hit)
1213                 {
1214 #ifdef OPENSSL_NO_COMP
1215                 s->session->compress_meth=0;
1216 #else
1217                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1218 #endif
1219                 if (s->session->ciphers != NULL)
1220                         sk_SSL_CIPHER_free(s->session->ciphers);
1221                 s->session->ciphers=ciphers;
1222                 if (ciphers == NULL)
1223                         {
1224                         al=SSL_AD_ILLEGAL_PARAMETER;
1225                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1226                         goto f_err;
1227                         }
1228                 ciphers=NULL;
1229                 c=ssl3_choose_cipher(s,s->session->ciphers,
1230                                      SSL_get_ciphers(s));
1231
1232                 if (c == NULL)
1233                         {
1234                         al=SSL_AD_HANDSHAKE_FAILURE;
1235                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1236                         goto f_err;
1237                         }
1238                 s->s3->tmp.new_cipher=c;
1239                 }
1240         else
1241                 {
1242                 /* Session-id reuse */
1243 #ifdef REUSE_CIPHER_BUG
1244                 STACK_OF(SSL_CIPHER) *sk;
1245                 SSL_CIPHER *nc=NULL;
1246                 SSL_CIPHER *ec=NULL;
1247
1248                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1249                         {
1250                         sk=s->session->ciphers;
1251                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1252                                 {
1253                                 c=sk_SSL_CIPHER_value(sk,i);
1254                                 if (c->algorithm_enc & SSL_eNULL)
1255                                         nc=c;
1256                                 if (SSL_C_IS_EXPORT(c))
1257                                         ec=c;
1258                                 }
1259                         if (nc != NULL)
1260                                 s->s3->tmp.new_cipher=nc;
1261                         else if (ec != NULL)
1262                                 s->s3->tmp.new_cipher=ec;
1263                         else
1264                                 s->s3->tmp.new_cipher=s->session->cipher;
1265                         }
1266                 else
1267 #endif
1268                 s->s3->tmp.new_cipher=s->session->cipher;
1269                 }
1270
1271         if (!ssl3_digest_cached_records(s))
1272                 goto f_err;
1273         
1274         /* we now have the following setup. 
1275          * client_random
1276          * cipher_list          - our prefered list of ciphers
1277          * ciphers              - the clients prefered list of ciphers
1278          * compression          - basically ignored right now
1279          * ssl version is set   - sslv3
1280          * s->session           - The ssl session has been setup.
1281          * s->hit               - session reuse flag
1282          * s->tmp.new_cipher    - the new cipher to use.
1283          */
1284
1285         /* Handles TLS extensions that we couldn't check earlier */
1286         if (s->version >= SSL3_VERSION)
1287                 {
1288                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1289                         {
1290                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1291                         goto err;
1292                         }
1293                 }
1294
1295         if (ret < 0) ret=1;
1296         if (0)
1297                 {
1298 f_err:
1299                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1300                 }
1301 err:
1302         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1303         return(ret);
1304         }
1305
1306 int ssl3_send_server_hello(SSL *s)
1307         {
1308         unsigned char *buf;
1309         unsigned char *p,*d;
1310         int i,sl;
1311         unsigned long l;
1312 #ifdef OPENSSL_NO_TLSEXT
1313         unsigned long Time;
1314 #endif
1315
1316         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1317                 {
1318                 buf=(unsigned char *)s->init_buf->data;
1319 #ifdef OPENSSL_NO_TLSEXT
1320                 p=s->s3->server_random;
1321                 /* Generate server_random if it was not needed previously */
1322                 Time=(unsigned long)time(NULL);                 /* Time */
1323                 l2n(Time,p);
1324                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1325                         return -1;
1326 #endif
1327                 /* Do the message type and length last */
1328                 d=p= &(buf[4]);
1329
1330                 *(p++)=s->version>>8;
1331                 *(p++)=s->version&0xff;
1332
1333                 /* Random stuff */
1334                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1335                 p+=SSL3_RANDOM_SIZE;
1336
1337                 /* now in theory we have 3 options to sending back the
1338                  * session id.  If it is a re-use, we send back the
1339                  * old session-id, if it is a new session, we send
1340                  * back the new session-id or we send back a 0 length
1341                  * session-id if we want it to be single use.
1342                  * Currently I will not implement the '0' length session-id
1343                  * 12-Jan-98 - I'll now support the '0' length stuff.
1344                  *
1345                  * We also have an additional case where stateless session
1346                  * resumption is successful: we always send back the old
1347                  * session id. In this case s->hit is non zero: this can
1348                  * only happen if stateless session resumption is succesful
1349                  * if session caching is disabled so existing functionality
1350                  * is unaffected.
1351                  */
1352                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1353                         && !s->hit)
1354                         s->session->session_id_length=0;
1355
1356                 sl=s->session->session_id_length;
1357                 if (sl > (int)sizeof(s->session->session_id))
1358                         {
1359                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1360                         return -1;
1361                         }
1362                 *(p++)=sl;
1363                 memcpy(p,s->session->session_id,sl);
1364                 p+=sl;
1365
1366                 /* put the cipher */
1367                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1368                 p+=i;
1369
1370                 /* put the compression method */
1371 #ifdef OPENSSL_NO_COMP
1372                         *(p++)=0;
1373 #else
1374                 if (s->s3->tmp.new_compression == NULL)
1375                         *(p++)=0;
1376                 else
1377                         *(p++)=s->s3->tmp.new_compression->id;
1378 #endif
1379 #ifndef OPENSSL_NO_TLSEXT
1380                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1381                         {
1382                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1383                         return -1;
1384                         }
1385                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1386                         {
1387                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1388                         return -1;
1389                         }
1390 #endif
1391                 /* do the header */
1392                 l=(p-d);
1393                 d=buf;
1394                 *(d++)=SSL3_MT_SERVER_HELLO;
1395                 l2n3(l,d);
1396
1397                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1398                 /* number of bytes to write */
1399                 s->init_num=p-buf;
1400                 s->init_off=0;
1401                 }
1402
1403         /* SSL3_ST_SW_SRVR_HELLO_B */
1404         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1405         }
1406
1407 int ssl3_send_server_done(SSL *s)
1408         {
1409         unsigned char *p;
1410
1411         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1412                 {
1413                 p=(unsigned char *)s->init_buf->data;
1414
1415                 /* do the header */
1416                 *(p++)=SSL3_MT_SERVER_DONE;
1417                 *(p++)=0;
1418                 *(p++)=0;
1419                 *(p++)=0;
1420
1421                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1422                 /* number of bytes to write */
1423                 s->init_num=4;
1424                 s->init_off=0;
1425                 }
1426
1427         /* SSL3_ST_SW_SRVR_DONE_B */
1428         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1429         }
1430
1431 int ssl3_send_server_key_exchange(SSL *s)
1432         {
1433 #ifndef OPENSSL_NO_RSA
1434         unsigned char *q;
1435         int j,num;
1436         RSA *rsa;
1437         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1438         unsigned int u;
1439 #endif
1440 #ifndef OPENSSL_NO_DH
1441         DH *dh=NULL,*dhp;
1442 #endif
1443 #ifndef OPENSSL_NO_ECDH
1444         EC_KEY *ecdh=NULL, *ecdhp;
1445         unsigned char *encodedPoint = NULL;
1446         int encodedlen = 0;
1447         int curve_id = 0;
1448         BN_CTX *bn_ctx = NULL; 
1449 #endif
1450         EVP_PKEY *pkey;
1451         unsigned char *p,*d;
1452         int al,i;
1453         unsigned long type;
1454         int n;
1455         CERT *cert;
1456         BIGNUM *r[4];
1457         int nr[4],kn;
1458         BUF_MEM *buf;
1459         EVP_MD_CTX md_ctx;
1460
1461         EVP_MD_CTX_init(&md_ctx);
1462         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1463                 {
1464                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1465                 cert=s->cert;
1466
1467                 buf=s->init_buf;
1468
1469                 r[0]=r[1]=r[2]=r[3]=NULL;
1470                 n=0;
1471 #ifndef OPENSSL_NO_RSA
1472                 if (type & SSL_kRSA)
1473                         {
1474                         rsa=cert->rsa_tmp;
1475                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1476                                 {
1477                                 rsa=s->cert->rsa_tmp_cb(s,
1478                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1479                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1480                                 if(rsa == NULL)
1481                                 {
1482                                         al=SSL_AD_HANDSHAKE_FAILURE;
1483                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1484                                         goto f_err;
1485                                 }
1486                                 RSA_up_ref(rsa);
1487                                 cert->rsa_tmp=rsa;
1488                                 }
1489                         if (rsa == NULL)
1490                                 {
1491                                 al=SSL_AD_HANDSHAKE_FAILURE;
1492                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1493                                 goto f_err;
1494                                 }
1495                         r[0]=rsa->n;
1496                         r[1]=rsa->e;
1497                         s->s3->tmp.use_rsa_tmp=1;
1498                         }
1499                 else
1500 #endif
1501 #ifndef OPENSSL_NO_DH
1502                         if (type & SSL_kEDH)
1503                         {
1504                         dhp=cert->dh_tmp;
1505                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1506                                 dhp=s->cert->dh_tmp_cb(s,
1507                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1508                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1509                         if (dhp == NULL)
1510                                 {
1511                                 al=SSL_AD_HANDSHAKE_FAILURE;
1512                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1513                                 goto f_err;
1514                                 }
1515
1516                         if (s->s3->tmp.dh != NULL)
1517                                 {
1518                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1519                                 goto err;
1520                                 }
1521
1522                         if ((dh=DHparams_dup(dhp)) == NULL)
1523                                 {
1524                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1525                                 goto err;
1526                                 }
1527
1528                         s->s3->tmp.dh=dh;
1529                         if ((dhp->pub_key == NULL ||
1530                              dhp->priv_key == NULL ||
1531                              (s->options & SSL_OP_SINGLE_DH_USE)))
1532                                 {
1533                                 if(!DH_generate_key(dh))
1534                                     {
1535                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1536                                            ERR_R_DH_LIB);
1537                                     goto err;
1538                                     }
1539                                 }
1540                         else
1541                                 {
1542                                 dh->pub_key=BN_dup(dhp->pub_key);
1543                                 dh->priv_key=BN_dup(dhp->priv_key);
1544                                 if ((dh->pub_key == NULL) ||
1545                                         (dh->priv_key == NULL))
1546                                         {
1547                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1548                                         goto err;
1549                                         }
1550                                 }
1551                         r[0]=dh->p;
1552                         r[1]=dh->g;
1553                         r[2]=dh->pub_key;
1554                         }
1555                 else 
1556 #endif
1557 #ifndef OPENSSL_NO_ECDH
1558                         if (type & SSL_kEECDH)
1559                         {
1560                         const EC_GROUP *group;
1561
1562                         ecdhp=cert->ecdh_tmp;
1563                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1564                                 {
1565                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1566                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1567                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1568                                 }
1569                         if (ecdhp == NULL)
1570                                 {
1571                                 al=SSL_AD_HANDSHAKE_FAILURE;
1572                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1573                                 goto f_err;
1574                                 }
1575
1576                         if (s->s3->tmp.ecdh != NULL)
1577                                 {
1578                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1579                                 goto err;
1580                                 }
1581
1582                         /* Duplicate the ECDH structure. */
1583                         if (ecdhp == NULL)
1584                                 {
1585                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1586                                 goto err;
1587                                 }
1588                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1589                                 {
1590                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1591                                 goto err;
1592                                 }
1593
1594                         s->s3->tmp.ecdh=ecdh;
1595                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1596                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1597                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1598                                 {
1599                                 if(!EC_KEY_generate_key(ecdh))
1600                                     {
1601                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1602                                     goto err;
1603                                     }
1604                                 }
1605
1606                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1607                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1608                             (EC_KEY_get0_private_key(ecdh) == NULL))
1609                                 {
1610                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1611                                 goto err;
1612                                 }
1613
1614                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1615                             (EC_GROUP_get_degree(group) > 163)) 
1616                                 {
1617                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1618                                 goto err;
1619                                 }
1620
1621                         /* XXX: For now, we only support ephemeral ECDH
1622                          * keys over named (not generic) curves. For 
1623                          * supported named curves, curve_id is non-zero.
1624                          */
1625                         if ((curve_id = 
1626                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1627                             == 0)
1628                                 {
1629                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1630                                 goto err;
1631                                 }
1632
1633                         /* Encode the public key.
1634                          * First check the size of encoding and
1635                          * allocate memory accordingly.
1636                          */
1637                         encodedlen = EC_POINT_point2oct(group, 
1638                             EC_KEY_get0_public_key(ecdh),
1639                             POINT_CONVERSION_UNCOMPRESSED, 
1640                             NULL, 0, NULL);
1641
1642                         encodedPoint = (unsigned char *) 
1643                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1644                         bn_ctx = BN_CTX_new();
1645                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1646                                 {
1647                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1648                                 goto err;
1649                                 }
1650
1651
1652                         encodedlen = EC_POINT_point2oct(group, 
1653                             EC_KEY_get0_public_key(ecdh), 
1654                             POINT_CONVERSION_UNCOMPRESSED, 
1655                             encodedPoint, encodedlen, bn_ctx);
1656
1657                         if (encodedlen == 0) 
1658                                 {
1659                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1660                                 goto err;
1661                                 }
1662
1663                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1664
1665                         /* XXX: For now, we only support named (not 
1666                          * generic) curves in ECDH ephemeral key exchanges.
1667                          * In this situation, we need four additional bytes
1668                          * to encode the entire ServerECDHParams
1669                          * structure. 
1670                          */
1671                         n = 4 + encodedlen;
1672
1673                         /* We'll generate the serverKeyExchange message
1674                          * explicitly so we can set these to NULLs
1675                          */
1676                         r[0]=NULL;
1677                         r[1]=NULL;
1678                         r[2]=NULL;
1679                         r[3]=NULL;
1680                         }
1681                 else 
1682 #endif /* !OPENSSL_NO_ECDH */
1683 #ifndef OPENSSL_NO_PSK
1684                         if (type & SSL_kPSK)
1685                                 {
1686                                 /* reserve size for record length and PSK identity hint*/
1687                                 n+=2+strlen(s->ctx->psk_identity_hint);
1688                                 }
1689                         else
1690 #endif /* !OPENSSL_NO_PSK */
1691                         {
1692                         al=SSL_AD_HANDSHAKE_FAILURE;
1693                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1694                         goto f_err;
1695                         }
1696                 for (i=0; r[i] != NULL; i++)
1697                         {
1698                         nr[i]=BN_num_bytes(r[i]);
1699                         n+=2+nr[i];
1700                         }
1701
1702                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1703                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1704                         {
1705                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1706                                 == NULL)
1707                                 {
1708                                 al=SSL_AD_DECODE_ERROR;
1709                                 goto f_err;
1710                                 }
1711                         kn=EVP_PKEY_size(pkey);
1712                         }
1713                 else
1714                         {
1715                         pkey=NULL;
1716                         kn=0;
1717                         }
1718
1719                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1720                         {
1721                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1722                         goto err;
1723                         }
1724                 d=(unsigned char *)s->init_buf->data;
1725                 p= &(d[4]);
1726
1727                 for (i=0; r[i] != NULL; i++)
1728                         {
1729                         s2n(nr[i],p);
1730                         BN_bn2bin(r[i],p);
1731                         p+=nr[i];
1732                         }
1733
1734 #ifndef OPENSSL_NO_ECDH
1735                 if (type & SSL_kEECDH) 
1736                         {
1737                         /* XXX: For now, we only support named (not generic) curves.
1738                          * In this situation, the serverKeyExchange message has:
1739                          * [1 byte CurveType], [2 byte CurveName]
1740                          * [1 byte length of encoded point], followed by
1741                          * the actual encoded point itself
1742                          */
1743                         *p = NAMED_CURVE_TYPE;
1744                         p += 1;
1745                         *p = 0;
1746                         p += 1;
1747                         *p = curve_id;
1748                         p += 1;
1749                         *p = encodedlen;
1750                         p += 1;
1751                         memcpy((unsigned char*)p, 
1752                             (unsigned char *)encodedPoint, 
1753                             encodedlen);
1754                         OPENSSL_free(encodedPoint);
1755                         encodedPoint = NULL;
1756                         p += encodedlen;
1757                         }
1758 #endif
1759
1760 #ifndef OPENSSL_NO_PSK
1761                 if (type & SSL_kPSK)
1762                         {
1763                         /* copy PSK identity hint */
1764                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1765                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1766                         p+=strlen(s->ctx->psk_identity_hint);
1767                         }
1768 #endif
1769
1770                 /* not anonymous */
1771                 if (pkey != NULL)
1772                         {
1773                         /* n is the length of the params, they start at &(d[4])
1774                          * and p points to the space at the end. */
1775 #ifndef OPENSSL_NO_RSA
1776                         if (pkey->type == EVP_PKEY_RSA)
1777                                 {
1778                                 q=md_buf;
1779                                 j=0;
1780                                 for (num=2; num > 0; num--)
1781                                         {
1782                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1783                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1784                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1785                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1786                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1787                                         EVP_DigestFinal_ex(&md_ctx,q,
1788                                                 (unsigned int *)&i);
1789                                         q+=i;
1790                                         j+=i;
1791                                         }
1792                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1793                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1794                                         {
1795                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1796                                         goto err;
1797                                         }
1798                                 s2n(u,p);
1799                                 n+=u+2;
1800                                 }
1801                         else
1802 #endif
1803 #if !defined(OPENSSL_NO_DSA)
1804                                 if (pkey->type == EVP_PKEY_DSA)
1805                                 {
1806                                 /* lets do DSS */
1807                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1808                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1809                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1810                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1811                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1812                                         (unsigned int *)&i,pkey))
1813                                         {
1814                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1815                                         goto err;
1816                                         }
1817                                 s2n(i,p);
1818                                 n+=i+2;
1819                                 }
1820                         else
1821 #endif
1822 #if !defined(OPENSSL_NO_ECDSA)
1823                                 if (pkey->type == EVP_PKEY_EC)
1824                                 {
1825                                 /* let's do ECDSA */
1826                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1827                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1828                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1829                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1830                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1831                                         (unsigned int *)&i,pkey))
1832                                         {
1833                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1834                                         goto err;
1835                                         }
1836                                 s2n(i,p);
1837                                 n+=i+2;
1838                                 }
1839                         else
1840 #endif
1841                                 {
1842                                 /* Is this error check actually needed? */
1843                                 al=SSL_AD_HANDSHAKE_FAILURE;
1844                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1845                                 goto f_err;
1846                                 }
1847                         }
1848
1849                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1850                 l2n3(n,d);
1851
1852                 /* we should now have things packed up, so lets send
1853                  * it off */
1854                 s->init_num=n+4;
1855                 s->init_off=0;
1856                 }
1857
1858         s->state = SSL3_ST_SW_KEY_EXCH_B;
1859         EVP_MD_CTX_cleanup(&md_ctx);
1860         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1861 f_err:
1862         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1863 err:
1864 #ifndef OPENSSL_NO_ECDH
1865         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1866         BN_CTX_free(bn_ctx);
1867 #endif
1868         EVP_MD_CTX_cleanup(&md_ctx);
1869         return(-1);
1870         }
1871
1872 int ssl3_send_certificate_request(SSL *s)
1873         {
1874         unsigned char *p,*d;
1875         int i,j,nl,off,n;
1876         STACK_OF(X509_NAME) *sk=NULL;
1877         X509_NAME *name;
1878         BUF_MEM *buf;
1879
1880         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1881                 {
1882                 buf=s->init_buf;
1883
1884                 d=p=(unsigned char *)&(buf->data[4]);
1885
1886                 /* get the list of acceptable cert types */
1887                 p++;
1888                 n=ssl3_get_req_cert_type(s,p);
1889                 d[0]=n;
1890                 p+=n;
1891                 n++;
1892
1893                 off=n;
1894                 p+=2;
1895                 n+=2;
1896
1897                 sk=SSL_get_client_CA_list(s);
1898                 nl=0;
1899                 if (sk != NULL)
1900                         {
1901                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1902                                 {
1903                                 name=sk_X509_NAME_value(sk,i);
1904                                 j=i2d_X509_NAME(name,NULL);
1905                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1906                                         {
1907                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1908                                         goto err;
1909                                         }
1910                                 p=(unsigned char *)&(buf->data[4+n]);
1911                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1912                                         {
1913                                         s2n(j,p);
1914                                         i2d_X509_NAME(name,&p);
1915                                         n+=2+j;
1916                                         nl+=2+j;
1917                                         }
1918                                 else
1919                                         {
1920                                         d=p;
1921                                         i2d_X509_NAME(name,&p);
1922                                         j-=2; s2n(j,d); j+=2;
1923                                         n+=j;
1924                                         nl+=j;
1925                                         }
1926                                 }
1927                         }
1928                 /* else no CA names */
1929                 p=(unsigned char *)&(buf->data[4+off]);
1930                 s2n(nl,p);
1931
1932                 d=(unsigned char *)buf->data;
1933                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1934                 l2n3(n,d);
1935
1936                 /* we should now have things packed up, so lets send
1937                  * it off */
1938
1939                 s->init_num=n+4;
1940                 s->init_off=0;
1941 #ifdef NETSCAPE_HANG_BUG
1942                 p=(unsigned char *)s->init_buf->data + s->init_num;
1943
1944                 /* do the header */
1945                 *(p++)=SSL3_MT_SERVER_DONE;
1946                 *(p++)=0;
1947                 *(p++)=0;
1948                 *(p++)=0;
1949                 s->init_num += 4;
1950 #endif
1951
1952                 s->state = SSL3_ST_SW_CERT_REQ_B;
1953                 }
1954
1955         /* SSL3_ST_SW_CERT_REQ_B */
1956         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1957 err:
1958         return(-1);
1959         }
1960
1961 int ssl3_get_client_key_exchange(SSL *s)
1962         {
1963         int i,al,ok;
1964         long n;
1965         unsigned long alg_k;
1966         unsigned char *p;
1967 #ifndef OPENSSL_NO_RSA
1968         RSA *rsa=NULL;
1969         EVP_PKEY *pkey=NULL;
1970 #endif
1971 #ifndef OPENSSL_NO_DH
1972         BIGNUM *pub=NULL;
1973         DH *dh_srvr;
1974 #endif
1975 #ifndef OPENSSL_NO_KRB5
1976         KSSL_ERR kssl_err;
1977 #endif /* OPENSSL_NO_KRB5 */
1978
1979 #ifndef OPENSSL_NO_ECDH
1980         EC_KEY *srvr_ecdh = NULL;
1981         EVP_PKEY *clnt_pub_pkey = NULL;
1982         EC_POINT *clnt_ecpoint = NULL;
1983         BN_CTX *bn_ctx = NULL; 
1984 #endif
1985
1986         n=s->method->ssl_get_message(s,
1987                 SSL3_ST_SR_KEY_EXCH_A,
1988                 SSL3_ST_SR_KEY_EXCH_B,
1989                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1990                 2048, /* ??? */
1991                 &ok);
1992
1993         if (!ok) return((int)n);
1994         p=(unsigned char *)s->init_msg;
1995
1996         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1997
1998 #ifndef OPENSSL_NO_RSA
1999         if (alg_k & SSL_kRSA)
2000                 {
2001                 /* FIX THIS UP EAY EAY EAY EAY */
2002                 if (s->s3->tmp.use_rsa_tmp)
2003                         {
2004                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2005                                 rsa=s->cert->rsa_tmp;
2006                         /* Don't do a callback because rsa_tmp should
2007                          * be sent already */
2008                         if (rsa == NULL)
2009                                 {
2010                                 al=SSL_AD_HANDSHAKE_FAILURE;
2011                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2012                                 goto f_err;
2013
2014                                 }
2015                         }
2016                 else
2017                         {
2018                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2019                         if (    (pkey == NULL) ||
2020                                 (pkey->type != EVP_PKEY_RSA) ||
2021                                 (pkey->pkey.rsa == NULL))
2022                                 {
2023                                 al=SSL_AD_HANDSHAKE_FAILURE;
2024                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2025                                 goto f_err;
2026                                 }
2027                         rsa=pkey->pkey.rsa;
2028                         }
2029
2030                 /* TLS and [incidentally] DTLS{0xFEFF} */
2031                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2032                         {
2033                         n2s(p,i);
2034                         if (n != i+2)
2035                                 {
2036                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2037                                         {
2038                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2039                                         goto err;
2040                                         }
2041                                 else
2042                                         p-=2;
2043                                 }
2044                         else
2045                                 n=i;
2046                         }
2047
2048                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2049
2050                 al = -1;
2051                 
2052                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2053                         {
2054                         al=SSL_AD_DECODE_ERROR;
2055                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2056                         }
2057
2058                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2059                         {
2060                         /* The premaster secret must contain the same version number as the
2061                          * ClientHello to detect version rollback attacks (strangely, the
2062                          * protocol does not offer such protection for DH ciphersuites).
2063                          * However, buggy clients exist that send the negotiated protocol
2064                          * version instead if the server does not support the requested
2065                          * protocol version.
2066                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2067                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2068                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2069                                 {
2070                                 al=SSL_AD_DECODE_ERROR;
2071                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2072
2073                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2074                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2075                                  * number check as a "bad version oracle" -- an alert would
2076                                  * reveal that the plaintext corresponding to some ciphertext
2077                                  * made up by the adversary is properly formatted except
2078                                  * that the version number is wrong.  To avoid such attacks,
2079                                  * we should treat this just like any other decryption error. */
2080                                 }
2081                         }
2082
2083                 if (al != -1)
2084                         {
2085                         /* Some decryption failure -- use random value instead as countermeasure
2086                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2087                          * (see RFC 2246, section 7.4.7.1). */
2088                         ERR_clear_error();
2089                         i = SSL_MAX_MASTER_KEY_LENGTH;
2090                         p[0] = s->client_version >> 8;
2091                         p[1] = s->client_version & 0xff;
2092                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2093                                 goto err;
2094                         }
2095         
2096                 s->session->master_key_length=
2097                         s->method->ssl3_enc->generate_master_secret(s,
2098                                 s->session->master_key,
2099                                 p,i);
2100                 OPENSSL_cleanse(p,i);
2101                 }
2102         else
2103 #endif
2104 #ifndef OPENSSL_NO_DH
2105                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2106                 {
2107                 n2s(p,i);
2108                 if (n != i+2)
2109                         {
2110                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2111                                 {
2112                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2113                                 goto err;
2114                                 }
2115                         else
2116                                 {
2117                                 p-=2;
2118                                 i=(int)n;
2119                                 }
2120                         }
2121
2122                 if (n == 0L) /* the parameters are in the cert */
2123                         {
2124                         al=SSL_AD_HANDSHAKE_FAILURE;
2125                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2126                         goto f_err;
2127                         }
2128                 else
2129                         {
2130                         if (s->s3->tmp.dh == NULL)
2131                                 {
2132                                 al=SSL_AD_HANDSHAKE_FAILURE;
2133                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2134                                 goto f_err;
2135                                 }
2136                         else
2137                                 dh_srvr=s->s3->tmp.dh;
2138                         }
2139
2140                 pub=BN_bin2bn(p,i,NULL);
2141                 if (pub == NULL)
2142                         {
2143                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2144                         goto err;
2145                         }
2146
2147                 i=DH_compute_key(p,pub,dh_srvr);
2148
2149                 if (i <= 0)
2150                         {
2151                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2152                         BN_clear_free(pub);
2153                         goto err;
2154                         }
2155
2156                 DH_free(s->s3->tmp.dh);
2157                 s->s3->tmp.dh=NULL;
2158
2159                 BN_clear_free(pub);
2160                 pub=NULL;
2161                 s->session->master_key_length=
2162                         s->method->ssl3_enc->generate_master_secret(s,
2163                                 s->session->master_key,p,i);
2164                 OPENSSL_cleanse(p,i);
2165                 }
2166         else
2167 #endif
2168 #ifndef OPENSSL_NO_KRB5
2169         if (alg_k & SSL_kKRB5)
2170                 {
2171                 krb5_error_code         krb5rc;
2172                 krb5_data               enc_ticket;
2173                 krb5_data               authenticator;
2174                 krb5_data               enc_pms;
2175                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2176                 EVP_CIPHER_CTX          ciph_ctx;
2177                 const EVP_CIPHER        *enc = NULL;
2178                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2179                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2180                                                + EVP_MAX_BLOCK_LENGTH];
2181                 int                  padl, outl;
2182                 krb5_timestamp          authtime = 0;
2183                 krb5_ticket_times       ttimes;
2184
2185                 EVP_CIPHER_CTX_init(&ciph_ctx);
2186
2187                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2188
2189                 n2s(p,i);
2190                 enc_ticket.length = i;
2191
2192                 if (n < (long)(enc_ticket.length + 6))
2193                         {
2194                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2195                                 SSL_R_DATA_LENGTH_TOO_LONG);
2196                         goto err;
2197                         }
2198
2199                 enc_ticket.data = (char *)p;
2200                 p+=enc_ticket.length;
2201
2202                 n2s(p,i);
2203                 authenticator.length = i;
2204
2205                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2206                         {
2207                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2208                                 SSL_R_DATA_LENGTH_TOO_LONG);
2209                         goto err;
2210                         }
2211
2212                 authenticator.data = (char *)p;
2213                 p+=authenticator.length;
2214
2215                 n2s(p,i);
2216                 enc_pms.length = i;
2217                 enc_pms.data = (char *)p;
2218                 p+=enc_pms.length;
2219
2220                 /* Note that the length is checked again below,
2221                 ** after decryption
2222                 */
2223                 if(enc_pms.length > sizeof pms)
2224                         {
2225                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2226                                SSL_R_DATA_LENGTH_TOO_LONG);
2227                         goto err;
2228                         }
2229
2230                 if (n != (long)(enc_ticket.length + authenticator.length +
2231                                                 enc_pms.length + 6))
2232                         {
2233                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2234                                 SSL_R_DATA_LENGTH_TOO_LONG);
2235                         goto err;
2236                         }
2237
2238                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2239                                         &kssl_err)) != 0)
2240                         {
2241 #ifdef KSSL_DEBUG
2242                         printf("kssl_sget_tkt rtn %d [%d]\n",
2243                                 krb5rc, kssl_err.reason);
2244                         if (kssl_err.text)
2245                                 printf("kssl_err text= %s\n", kssl_err.text);
2246 #endif  /* KSSL_DEBUG */
2247                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2248                                 kssl_err.reason);
2249                         goto err;
2250                         }
2251
2252                 /*  Note: no authenticator is not considered an error,
2253                 **  but will return authtime == 0.
2254                 */
2255                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2256                                         &authtime, &kssl_err)) != 0)
2257                         {
2258 #ifdef KSSL_DEBUG
2259                         printf("kssl_check_authent rtn %d [%d]\n",
2260                                 krb5rc, kssl_err.reason);
2261                         if (kssl_err.text)
2262                                 printf("kssl_err text= %s\n", kssl_err.text);
2263 #endif  /* KSSL_DEBUG */
2264                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2265                                 kssl_err.reason);
2266                         goto err;
2267                         }
2268
2269                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2270                         {
2271                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2272                         goto err;
2273                         }
2274
2275 #ifdef KSSL_DEBUG
2276                 kssl_ctx_show(kssl_ctx);
2277 #endif  /* KSSL_DEBUG */
2278
2279                 enc = kssl_map_enc(kssl_ctx->enctype);
2280                 if (enc == NULL)
2281                     goto err;
2282
2283                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2284
2285                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2286                         {
2287                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2288                                 SSL_R_DECRYPTION_FAILED);
2289                         goto err;
2290                         }
2291                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2292                                         (unsigned char *)enc_pms.data, enc_pms.length))
2293                         {
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2295                                 SSL_R_DECRYPTION_FAILED);
2296                         goto err;
2297                         }
2298                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2299                         {
2300                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2301                                 SSL_R_DATA_LENGTH_TOO_LONG);
2302                         goto err;
2303                         }
2304                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2305                         {
2306                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2307                                 SSL_R_DECRYPTION_FAILED);
2308                         goto err;
2309                         }
2310                 outl += padl;
2311                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2312                         {
2313                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2314                                 SSL_R_DATA_LENGTH_TOO_LONG);
2315                         goto err;
2316                         }
2317                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2318                     {
2319                     /* The premaster secret must contain the same version number as the
2320                      * ClientHello to detect version rollback attacks (strangely, the
2321                      * protocol does not offer such protection for DH ciphersuites).
2322                      * However, buggy clients exist that send random bytes instead of
2323                      * the protocol version.
2324                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2325                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2326                      */
2327                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2328                         {
2329                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2330                                SSL_AD_DECODE_ERROR);
2331                         goto err;
2332                         }
2333                     }
2334
2335                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2336
2337                 s->session->master_key_length=
2338                         s->method->ssl3_enc->generate_master_secret(s,
2339                                 s->session->master_key, pms, outl);
2340
2341                 if (kssl_ctx->client_princ)
2342                         {
2343                         size_t len = strlen(kssl_ctx->client_princ);
2344                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2345                                 {
2346                                 s->session->krb5_client_princ_len = len;
2347                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2348                                 }
2349                         }
2350
2351
2352                 /*  Was doing kssl_ctx_free() here,
2353                 **  but it caused problems for apache.
2354                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2355                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2356                 */
2357                 }
2358         else
2359 #endif  /* OPENSSL_NO_KRB5 */
2360
2361 #ifndef OPENSSL_NO_ECDH
2362                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2363                 {
2364                 int ret = 1;
2365                 int field_size = 0;
2366                 const EC_KEY   *tkey;
2367                 const EC_GROUP *group;
2368                 const BIGNUM *priv_key;
2369
2370                 /* initialize structures for server's ECDH key pair */
2371                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2372                         {
2373                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2374                             ERR_R_MALLOC_FAILURE);
2375                         goto err;
2376                         }
2377
2378                 /* Let's get server private key and group information */
2379                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2380                         { 
2381                         /* use the certificate */
2382                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2383                         }
2384                 else
2385                         {
2386                         /* use the ephermeral values we saved when
2387                          * generating the ServerKeyExchange msg.
2388                          */
2389                         tkey = s->s3->tmp.ecdh;
2390                         }
2391
2392                 group    = EC_KEY_get0_group(tkey);
2393                 priv_key = EC_KEY_get0_private_key(tkey);
2394
2395                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2396                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2399                                ERR_R_EC_LIB);
2400                         goto err;
2401                         }
2402
2403                 /* Let's get client's public key */
2404                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2405                         {
2406                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2407                             ERR_R_MALLOC_FAILURE);
2408                         goto err;
2409                         }
2410
2411                 if (n == 0L) 
2412                         {
2413                         /* Client Publickey was in Client Certificate */
2414
2415                          if (alg_k & SSL_kEECDH)
2416                                  {
2417                                  al=SSL_AD_HANDSHAKE_FAILURE;
2418                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2419                                  goto f_err;
2420                                  }
2421                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2422                             == NULL) || 
2423                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2424                                 {
2425                                 /* XXX: For now, we do not support client
2426                                  * authentication using ECDH certificates
2427                                  * so this branch (n == 0L) of the code is
2428                                  * never executed. When that support is
2429                                  * added, we ought to ensure the key 
2430                                  * received in the certificate is 
2431                                  * authorized for key agreement.
2432                                  * ECDH_compute_key implicitly checks that
2433                                  * the two ECDH shares are for the same
2434                                  * group.
2435                                  */
2436                                 al=SSL_AD_HANDSHAKE_FAILURE;
2437                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2438                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2439                                 goto f_err;
2440                                 }
2441
2442                         if (EC_POINT_copy(clnt_ecpoint,
2443                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2444                                 {
2445                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2446                                         ERR_R_EC_LIB);
2447                                 goto err;
2448                                 }
2449                         ret = 2; /* Skip certificate verify processing */
2450                         }
2451                 else
2452                         {
2453                         /* Get client's public key from encoded point
2454                          * in the ClientKeyExchange message.
2455                          */
2456                         if ((bn_ctx = BN_CTX_new()) == NULL)
2457                                 {
2458                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2459                                     ERR_R_MALLOC_FAILURE);
2460                                 goto err;
2461                                 }
2462
2463                         /* Get encoded point length */
2464                         i = *p; 
2465                         p += 1;
2466                         if (n != 1 + i)
2467                                 {
2468                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2469                                     ERR_R_EC_LIB);
2470                                 goto err;
2471                                 }
2472                         if (EC_POINT_oct2point(group, 
2473                             clnt_ecpoint, p, i, bn_ctx) == 0)
2474                                 {
2475                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476                                     ERR_R_EC_LIB);
2477                                 goto err;
2478                                 }
2479                         /* p is pointing to somewhere in the buffer
2480                          * currently, so set it to the start 
2481                          */ 
2482                         p=(unsigned char *)s->init_buf->data;
2483                         }
2484
2485                 /* Compute the shared pre-master secret */
2486                 field_size = EC_GROUP_get_degree(group);
2487                 if (field_size <= 0)
2488                         {
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2490                                ERR_R_ECDH_LIB);
2491                         goto err;
2492                         }
2493                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2494                 if (i <= 0)
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                             ERR_R_ECDH_LIB);
2498                         goto err;
2499                         }
2500
2501                 EVP_PKEY_free(clnt_pub_pkey);
2502                 EC_POINT_free(clnt_ecpoint);
2503                 EC_KEY_free(srvr_ecdh);
2504                 BN_CTX_free(bn_ctx);
2505                 EC_KEY_free(s->s3->tmp.ecdh);
2506                 s->s3->tmp.ecdh = NULL; 
2507
2508                 /* Compute the master secret */
2509                 s->session->master_key_length = s->method->ssl3_enc-> \
2510                     generate_master_secret(s, s->session->master_key, p, i);
2511                 
2512                 OPENSSL_cleanse(p, i);
2513                 return (ret);
2514                 }
2515         else
2516 #endif
2517 #ifndef OPENSSL_NO_PSK
2518                 if (alg_k & SSL_kPSK)
2519                         {
2520                         unsigned char *t = NULL;
2521                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2522                         unsigned int pre_ms_len = 0, psk_len = 0;
2523                         int psk_err = 1;
2524                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2525
2526                         al=SSL_AD_HANDSHAKE_FAILURE;
2527
2528                         n2s(p,i);
2529                         if (n != i+2)
2530                                 {
2531                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                         SSL_R_LENGTH_MISMATCH);
2533                                 goto psk_err;
2534                                 }
2535                         if (i > PSK_MAX_IDENTITY_LEN)
2536                                 {
2537                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538                                         SSL_R_DATA_LENGTH_TOO_LONG);
2539                                 goto psk_err;
2540                                 }
2541                         if (s->psk_server_callback == NULL)
2542                                 {
2543                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544                                        SSL_R_PSK_NO_SERVER_CB);
2545                                 goto psk_err;
2546                                 }
2547
2548                         /* Create guaranteed NULL-terminated identity
2549                          * string for the callback */
2550                         memcpy(tmp_id, p, i);
2551                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2552                         psk_len = s->psk_server_callback(s, tmp_id,
2553                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2554                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2555
2556                         if (psk_len > PSK_MAX_PSK_LEN)
2557                                 {
2558                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                         ERR_R_INTERNAL_ERROR);
2560                                 goto psk_err;
2561                                 }
2562                         else if (psk_len == 0)
2563                                 {
2564                                 /* PSK related to the given identity not found */
2565                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2566                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2567                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2568                                 goto psk_err;
2569                                 }
2570
2571                         /* create PSK pre_master_secret */
2572                         pre_ms_len=2+psk_len+2+psk_len;
2573                         t = psk_or_pre_ms;
2574                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2575                         s2n(psk_len, t);
2576                         memset(t, 0, psk_len);
2577                         t+=psk_len;
2578                         s2n(psk_len, t);
2579
2580                         if (s->session->psk_identity != NULL)
2581                                 OPENSSL_free(s->session->psk_identity);
2582                         s->session->psk_identity = BUF_strdup((char *)p);
2583                         if (s->session->psk_identity == NULL)
2584                                 {
2585                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586                                         ERR_R_MALLOC_FAILURE);
2587                                 goto psk_err;
2588                                 }
2589
2590                         if (s->session->psk_identity_hint != NULL)
2591                                 OPENSSL_free(s->session->psk_identity_hint);
2592                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2593                         if (s->ctx->psk_identity_hint != NULL &&
2594                                 s->session->psk_identity_hint == NULL)
2595                                 {
2596                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2597                                         ERR_R_MALLOC_FAILURE);
2598                                 goto psk_err;
2599                                 }
2600
2601                         s->session->master_key_length=
2602                                 s->method->ssl3_enc->generate_master_secret(s,
2603                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2604                         psk_err = 0;
2605                 psk_err:
2606                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2607                         if (psk_err != 0)
2608                                 goto f_err;
2609                         }
2610                 else
2611 #endif
2612                 if (alg_k & SSL_kGOST) 
2613                         {
2614                         int ret = 0;
2615                         EVP_PKEY_CTX *pkey_ctx;
2616                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2617                         unsigned char premaster_secret[32], *start;
2618                         size_t outlen=32, inlen;
2619                         unsigned long alg_a;
2620
2621                         /* Get our certificate private key*/
2622                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2623                         if (alg_a & SSL_aGOST94)
2624                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2625                         else if (alg_a & SSL_aGOST01)
2626                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2627
2628                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2629                         EVP_PKEY_decrypt_init(pkey_ctx);
2630                         /* If client certificate is present and is of the same type, maybe
2631                          * use it for key exchange.  Don't mind errors from
2632                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2633                          * a client certificate for authorization only. */
2634                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2635                         if (client_pub_pkey)
2636                                 {
2637                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2638                                         ERR_clear_error();
2639                                 }
2640                         /* Decrypt session key */
2641                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2642                                 {
2643                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2644                                 goto gerr;
2645                                 }
2646                         if (p[1] == 0x81)
2647                                 {
2648                                 start = p+3;
2649                                 inlen = p[2];
2650                                 }
2651                         else if (p[1] < 0x80)
2652                                 {
2653                                 start = p+2;
2654                                 inlen = p[1];
2655                                 }
2656                         else
2657                                 {
2658                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2659                                 goto gerr;
2660                                 }
2661                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2662
2663                                 {
2664                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2665                                 goto gerr;
2666                                 }
2667                         /* Generate master secret */
2668                         s->session->master_key_length=
2669                                 s->method->ssl3_enc->generate_master_secret(s,
2670                                         s->session->master_key,premaster_secret,32);
2671                         /* Check if pubkey from client certificate was used */
2672                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2673                                 ret = 2;
2674                         else
2675                                 ret = 1;
2676                 gerr:
2677                         EVP_PKEY_free(client_pub_pkey);
2678                         EVP_PKEY_CTX_free(pkey_ctx);
2679                         if (ret)
2680                                 return ret;
2681                         else
2682                                 goto err;
2683                         }
2684                 else
2685                 {
2686                 al=SSL_AD_HANDSHAKE_FAILURE;
2687                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2689                 goto f_err;
2690                 }
2691
2692         return(1);
2693 f_err:
2694         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2695 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2696 err:
2697 #endif
2698 #ifndef OPENSSL_NO_ECDH
2699         EVP_PKEY_free(clnt_pub_pkey);
2700         EC_POINT_free(clnt_ecpoint);
2701         if (srvr_ecdh != NULL) 
2702                 EC_KEY_free(srvr_ecdh);
2703         BN_CTX_free(bn_ctx);
2704 #endif
2705         return(-1);
2706         }
2707
2708 int ssl3_get_cert_verify(SSL *s)
2709         {
2710         EVP_PKEY *pkey=NULL;
2711         unsigned char *p;
2712         int al,ok,ret=0;
2713         long n;
2714         int type=0,i,j;
2715         X509 *peer;
2716
2717         n=s->method->ssl_get_message(s,
2718                 SSL3_ST_SR_CERT_VRFY_A,
2719                 SSL3_ST_SR_CERT_VRFY_B,
2720                 -1,
2721                 514, /* 514? */
2722                 &ok);
2723
2724         if (!ok) return((int)n);
2725
2726         if (s->session->peer != NULL)
2727                 {
2728                 peer=s->session->peer;
2729                 pkey=X509_get_pubkey(peer);
2730                 type=X509_certificate_type(peer,pkey);
2731                 }
2732         else
2733                 {
2734                 peer=NULL;
2735                 pkey=NULL;
2736                 }
2737
2738         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2739                 {
2740                 s->s3->tmp.reuse_message=1;
2741                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2742                         {
2743                         al=SSL_AD_UNEXPECTED_MESSAGE;
2744                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2745                         goto f_err;
2746                         }
2747                 ret=1;
2748                 goto end;
2749                 }
2750
2751         if (peer == NULL)
2752                 {
2753                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2754                 al=SSL_AD_UNEXPECTED_MESSAGE;
2755                 goto f_err;
2756                 }
2757
2758         if (!(type & EVP_PKT_SIGN))
2759                 {
2760                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2761                 al=SSL_AD_ILLEGAL_PARAMETER;
2762                 goto f_err;
2763                 }
2764
2765         if (s->s3->change_cipher_spec)
2766                 {
2767                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2768                 al=SSL_AD_UNEXPECTED_MESSAGE;
2769                 goto f_err;
2770                 }
2771
2772         /* we now have a signature that we need to verify */
2773         p=(unsigned char *)s->init_msg;
2774         /* Check for broken implementations of GOST ciphersuites */
2775         /* If key is GOST and n is exactly 64, it is bare
2776          * signature without length field */
2777         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2778                 pkey->type == NID_id_GostR3410_2001) )
2779                 {
2780                 i=64;
2781                 } 
2782         else 
2783                 {       
2784                 n2s(p,i);
2785                 n-=2;
2786                 if (i > n)
2787                         {
2788                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2789                         al=SSL_AD_DECODE_ERROR;
2790                         goto f_err;
2791                         }
2792         }
2793         j=EVP_PKEY_size(pkey);
2794         if ((i > j) || (n > j) || (n <= 0))
2795                 {
2796                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2797                 al=SSL_AD_DECODE_ERROR;
2798                 goto f_err;
2799                 }
2800
2801 #ifndef OPENSSL_NO_RSA 
2802         if (pkey->type == EVP_PKEY_RSA)
2803                 {
2804                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2805                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2806                                                         pkey->pkey.rsa);
2807                 if (i < 0)
2808                         {
2809                         al=SSL_AD_DECRYPT_ERROR;
2810                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2811                         goto f_err;
2812                         }
2813                 if (i == 0)
2814                         {
2815                         al=SSL_AD_DECRYPT_ERROR;
2816                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2817                         goto f_err;
2818                         }
2819                 }
2820         else
2821 #endif
2822 #ifndef OPENSSL_NO_DSA
2823                 if (pkey->type == EVP_PKEY_DSA)
2824                 {
2825                 j=DSA_verify(pkey->save_type,
2826                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2827                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2828                 if (j <= 0)
2829                         {
2830                         /* bad signature */
2831                         al=SSL_AD_DECRYPT_ERROR;
2832                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2833                         goto f_err;
2834                         }
2835                 }
2836         else
2837 #endif
2838 #ifndef OPENSSL_NO_ECDSA
2839                 if (pkey->type == EVP_PKEY_EC)
2840                 {
2841                 j=ECDSA_verify(pkey->save_type,
2842                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2843                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2844                 if (j <= 0)
2845                         {
2846                         /* bad signature */
2847                         al=SSL_AD_DECRYPT_ERROR;
2848                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2849                             SSL_R_BAD_ECDSA_SIGNATURE);
2850                         goto f_err;
2851                         }
2852                 }
2853         else
2854 #endif
2855         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2856                 {   unsigned char signature[64];
2857                         int idx;
2858                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2859                         EVP_PKEY_verify_init(pctx);
2860                         if (i!=64) {
2861                                 fprintf(stderr,"GOST signature length is %d",i);
2862                         }       
2863                         for (idx=0;idx<64;idx++) {
2864                                 signature[63-idx]=p[idx];
2865                         }       
2866                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2867                         EVP_PKEY_CTX_free(pctx);
2868                         if (j<=0) 
2869                                 {
2870                                 al=SSL_AD_DECRYPT_ERROR;
2871                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2872                                         SSL_R_BAD_ECDSA_SIGNATURE);
2873                                 goto f_err;
2874                                 }       
2875                 }
2876         else    
2877                 {
2878                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2879                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2880                 goto f_err;
2881                 }
2882
2883
2884         ret=1;
2885         if (0)
2886                 {
2887 f_err:
2888                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2889                 }
2890 end:
2891         EVP_PKEY_free(pkey);
2892         return(ret);
2893         }
2894
2895 int ssl3_get_client_certificate(SSL *s)
2896         {
2897         int i,ok,al,ret= -1;
2898         X509 *x=NULL;
2899         unsigned long l,nc,llen,n;
2900         const unsigned char *p,*q;
2901         unsigned char *d;
2902         STACK_OF(X509) *sk=NULL;
2903
2904         n=s->method->ssl_get_message(s,
2905                 SSL3_ST_SR_CERT_A,
2906                 SSL3_ST_SR_CERT_B,
2907                 -1,
2908                 s->max_cert_list,
2909                 &ok);
2910
2911         if (!ok) return((int)n);
2912
2913         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2914                 {
2915                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2916                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2917                         {
2918                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2919                         al=SSL_AD_HANDSHAKE_FAILURE;
2920                         goto f_err;
2921                         }
2922                 /* If tls asked for a client cert, the client must return a 0 list */
2923                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2924                         {
2925                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2926                         al=SSL_AD_UNEXPECTED_MESSAGE;
2927                         goto f_err;
2928                         }
2929                 s->s3->tmp.reuse_message=1;
2930                 return(1);
2931                 }
2932
2933         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2934                 {
2935                 al=SSL_AD_UNEXPECTED_MESSAGE;
2936                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2937                 goto f_err;
2938                 }
2939         p=d=(unsigned char *)s->init_msg;
2940
2941         if ((sk=sk_X509_new_null()) == NULL)
2942                 {
2943                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2944                 goto err;
2945                 }
2946
2947         n2l3(p,llen);
2948         if (llen+3 != n)
2949                 {
2950                 al=SSL_AD_DECODE_ERROR;
2951                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2952                 goto f_err;
2953                 }
2954         for (nc=0; nc<llen; )
2955                 {
2956                 n2l3(p,l);
2957                 if ((l+nc+3) > llen)
2958                         {
2959                         al=SSL_AD_DECODE_ERROR;
2960                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2961                         goto f_err;
2962                         }
2963
2964                 q=p;
2965                 x=d2i_X509(NULL,&p,l);
2966                 if (x == NULL)
2967                         {
2968                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2969                         goto err;
2970                         }
2971                 if (p != (q+l))
2972                         {
2973                         al=SSL_AD_DECODE_ERROR;
2974                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2975                         goto f_err;
2976                         }
2977                 if (!sk_X509_push(sk,x))
2978                         {
2979                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2980                         goto err;
2981                         }
2982                 x=NULL;
2983                 nc+=l+3;
2984                 }
2985
2986         if (sk_X509_num(sk) <= 0)
2987                 {
2988                 /* TLS does not mind 0 certs returned */
2989                 if (s->version == SSL3_VERSION)
2990                         {
2991                         al=SSL_AD_HANDSHAKE_FAILURE;
2992                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2993                         goto f_err;
2994                         }
2995                 /* Fail for TLS only if we required a certificate */
2996                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2997                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2998                         {
2999                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3000                         al=SSL_AD_HANDSHAKE_FAILURE;
3001                         goto f_err;
3002                         }
3003                 }
3004         else
3005                 {
3006                 i=ssl_verify_cert_chain(s,sk);
3007                 if (i <= 0)
3008                         {
3009                         al=ssl_verify_alarm_type(s->verify_result);
3010                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3011                         goto f_err;
3012                         }
3013                 }
3014
3015         if (s->session->peer != NULL) /* This should not be needed */
3016                 X509_free(s->session->peer);
3017         s->session->peer=sk_X509_shift(sk);
3018         s->session->verify_result = s->verify_result;
3019
3020         /* With the current implementation, sess_cert will always be NULL
3021          * when we arrive here. */
3022         if (s->session->sess_cert == NULL)
3023                 {
3024                 s->session->sess_cert = ssl_sess_cert_new();
3025                 if (s->session->sess_cert == NULL)
3026                         {
3027                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3028                         goto err;
3029                         }
3030                 }
3031         if (s->session->sess_cert->cert_chain != NULL)
3032                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3033         s->session->sess_cert->cert_chain=sk;
3034         /* Inconsistency alert: cert_chain does *not* include the
3035          * peer's own certificate, while we do include it in s3_clnt.c */
3036
3037         sk=NULL;
3038
3039         ret=1;
3040         if (0)
3041                 {
3042 f_err:
3043                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3044                 }
3045 err:
3046         if (x != NULL) X509_free(x);
3047         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3048         return(ret);
3049         }
3050
3051 int ssl3_send_server_certificate(SSL *s)
3052         {
3053         unsigned long l;
3054         X509 *x;
3055
3056         if (s->state == SSL3_ST_SW_CERT_A)
3057                 {
3058                 x=ssl_get_server_send_cert(s);
3059                 if (x == NULL)
3060                         {
3061                         /* VRS: allow null cert if auth == KRB5 */
3062                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3063                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3064                                 {
3065                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3066                                 return(0);
3067                                 }
3068                         }
3069
3070                 l=ssl3_output_cert_chain(s,x);
3071                 s->state=SSL3_ST_SW_CERT_B;
3072                 s->init_num=(int)l;
3073                 s->init_off=0;
3074                 }
3075
3076         /* SSL3_ST_SW_CERT_B */
3077         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3078         }
3079 #ifndef OPENSSL_NO_TLSEXT
3080 int ssl3_send_newsession_ticket(SSL *s)
3081         {
3082         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3083                 {
3084                 unsigned char *p, *senc, *macstart;
3085                 int len, slen;
3086                 unsigned int hlen;
3087                 EVP_CIPHER_CTX ctx;
3088                 HMAC_CTX hctx;
3089                 SSL_CTX *tctx = s->initial_ctx;
3090                 unsigned char iv[EVP_MAX_IV_LENGTH];
3091                 unsigned char key_name[16];
3092
3093                 /* get session encoding length */
3094                 slen = i2d_SSL_SESSION(s->session, NULL);
3095                 /* Some length values are 16 bits, so forget it if session is
3096                  * too long
3097                  */
3098                 if (slen > 0xFF00)
3099                         return -1;
3100                 /* Grow buffer if need be: the length calculation is as
3101                  * follows 1 (size of message name) + 3 (message length
3102                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3103                  * 16 (key name) + max_iv_len (iv length) +
3104                  * session_length + max_enc_block_size (max encrypted session
3105                  * length) + max_md_size (HMAC).
3106                  */
3107                 if (!BUF_MEM_grow(s->init_buf,
3108                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3109                         EVP_MAX_MD_SIZE + slen))
3110                         return -1;
3111                 senc = OPENSSL_malloc(slen);
3112                 if (!senc)
3113                         return -1;
3114                 p = senc;
3115                 i2d_SSL_SESSION(s->session, &p);
3116
3117                 p=(unsigned char *)s->init_buf->data;
3118                 /* do the header */
3119                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3120                 /* Skip message length for now */
3121                 p += 3;
3122                 EVP_CIPHER_CTX_init(&ctx);
3123                 HMAC_CTX_init(&hctx);
3124                 /* Initialize HMAC and cipher contexts. If callback present
3125                  * it does all the work otherwise use generated values
3126                  * from parent ctx.
3127                  */
3128                 if (tctx->tlsext_ticket_key_cb)
3129                         {
3130                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3131                                                          &hctx, 1) < 0)
3132                                 {
3133                                 OPENSSL_free(senc);
3134                                 return -1;
3135                                 }
3136                         }
3137                 else
3138                         {
3139                         RAND_pseudo_bytes(iv, 16);
3140                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3141                                         tctx->tlsext_tick_aes_key, iv);
3142                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3143                                         tlsext_tick_md(), NULL);
3144                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3145                         }
3146                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3147                 /* Skip ticket length for now */
3148                 p += 2;
3149                 /* Output key name */
3150                 macstart = p;
3151                 memcpy(p, key_name, 16);
3152                 p += 16;
3153                 /* output IV */
3154                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3155                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3156                 /* Encrypt session data */
3157                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3158                 p += len;
3159                 EVP_EncryptFinal(&ctx, p, &len);
3160                 p += len;
3161                 EVP_CIPHER_CTX_cleanup(&ctx);
3162
3163                 HMAC_Update(&hctx, macstart, p - macstart);
3164                 HMAC_Final(&hctx, p, &hlen);
3165                 HMAC_CTX_cleanup(&hctx);
3166
3167                 p += hlen;
3168                 /* Now write out lengths: p points to end of data written */
3169                 /* Total length */
3170                 len = p - (unsigned char *)s->init_buf->data;
3171                 p=(unsigned char *)s->init_buf->data + 1;
3172                 l2n3(len - 4, p); /* Message length */
3173                 p += 4;
3174                 s2n(len - 10, p);  /* Ticket length */
3175
3176                 /* number of bytes to write */
3177                 s->init_num= len;
3178                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3179                 s->init_off=0;
3180                 OPENSSL_free(senc);
3181                 }
3182
3183         /* SSL3_ST_SW_SESSION_TICKET_B */
3184         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3185         }
3186
3187 int ssl3_send_cert_status(SSL *s)
3188         {
3189         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3190                 {
3191                 unsigned char *p;
3192                 /* Grow buffer if need be: the length calculation is as
3193                  * follows 1 (message type) + 3 (message length) +
3194                  * 1 (ocsp response type) + 3 (ocsp response length)
3195                  * + (ocsp response)
3196                  */
3197                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3198                         return -1;
3199
3200                 p=(unsigned char *)s->init_buf->data;
3201
3202                 /* do the header */
3203                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3204                 /* message length */
3205                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3206                 /* status type */
3207                 *(p++)= s->tlsext_status_type;
3208                 /* length of OCSP response */
3209                 l2n3(s->tlsext_ocsp_resplen, p);
3210                 /* actual response */
3211                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3212                 /* number of bytes to write */
3213                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3214                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3215                 s->init_off = 0;
3216                 }
3217
3218         /* SSL3_ST_SW_CERT_STATUS_B */
3219         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3220         }
3221 #endif