Add ctrls to set and get RFC4507bis keys to enable several contexts to
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317
318                         if (s->hit)
319                                 s->state=SSL3_ST_SW_CHANGE_A;
320                         else
321                                 s->state=SSL3_ST_SW_CERT_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_CERT_A:
326                 case SSL3_ST_SW_CERT_B:
327                         /* Check if it is anon DH or anon ECDH, */
328                         /* normal PSK or KRB5 */
329                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
330                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
331                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
332                                 {
333                                 ret=ssl3_send_server_certificate(s);
334                                 if (ret <= 0) goto end;
335                                 }
336                         else
337                                 skip=1;
338                         s->state=SSL3_ST_SW_KEY_EXCH_A;
339                         s->init_num=0;
340                         break;
341
342                 case SSL3_ST_SW_KEY_EXCH_A:
343                 case SSL3_ST_SW_KEY_EXCH_B:
344                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
345
346                         /* clear this, it may get reset by
347                          * send_server_key_exchange */
348                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
349 #ifndef OPENSSL_NO_KRB5
350                                 && !(alg_k & SSL_kKRB5)
351 #endif /* OPENSSL_NO_KRB5 */
352                                 )
353                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
354                                  * even when forbidden by protocol specs
355                                  * (handshake may fail as clients are not required to
356                                  * be able to handle this) */
357                                 s->s3->tmp.use_rsa_tmp=1;
358                         else
359                                 s->s3->tmp.use_rsa_tmp=0;
360
361
362                         /* only send if a DH key exchange, fortezza or
363                          * RSA but we have a sign only certificate
364                          *
365                          * PSK: may send PSK identity hints
366                          *
367                          * For ECC ciphersuites, we send a serverKeyExchange
368                          * message only if the cipher suite is either
369                          * ECDH-anon or ECDHE. In other cases, the
370                          * server certificate contains the server's
371                          * public key for key exchange.
372                          */
373                         if (s->s3->tmp.use_rsa_tmp
374                         /* PSK: send ServerKeyExchange if PSK identity
375                          * hint if provided */
376 #ifndef OPENSSL_NO_PSK
377                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
378 #endif
379                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
380                             || (alg_k & SSL_kEECDH)
381                             || ((alg_k & SSL_kRSA)
382                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
383                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
384                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
385                                         )
386                                     )
387                                 )
388                             )
389                                 {
390                                 ret=ssl3_send_server_key_exchange(s);
391                                 if (ret <= 0) goto end;
392                                 }
393                         else
394                                 skip=1;
395
396                         s->state=SSL3_ST_SW_CERT_REQ_A;
397                         s->init_num=0;
398                         break;
399
400                 case SSL3_ST_SW_CERT_REQ_A:
401                 case SSL3_ST_SW_CERT_REQ_B:
402                         if (/* don't request cert unless asked for it: */
403                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
404                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
405                                  * don't request cert during re-negotiation: */
406                                 ((s->session->peer != NULL) &&
407                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
408                                 /* never request cert in anonymous ciphersuites
409                                  * (see section "Certificate request" in SSL 3 drafts
410                                  * and in RFC 2246): */
411                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
412                                  /* ... except when the application insists on verification
413                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
414                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
415                                  /* never request cert in Kerberos ciphersuites */
416                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
417                                 /* With normal PSK Certificates and
418                                  * Certificate Requests are omitted */
419                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
420                                 {
421                                 /* no cert request */
422                                 skip=1;
423                                 s->s3->tmp.cert_request=0;
424                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
425                                 }
426                         else
427                                 {
428                                 s->s3->tmp.cert_request=1;
429                                 ret=ssl3_send_certificate_request(s);
430                                 if (ret <= 0) goto end;
431 #ifndef NETSCAPE_HANG_BUG
432                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
433 #else
434                                 s->state=SSL3_ST_SW_FLUSH;
435                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
436 #endif
437                                 s->init_num=0;
438                                 }
439                         break;
440
441                 case SSL3_ST_SW_SRVR_DONE_A:
442                 case SSL3_ST_SW_SRVR_DONE_B:
443                         ret=ssl3_send_server_done(s);
444                         if (ret <= 0) goto end;
445                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
446                         s->state=SSL3_ST_SW_FLUSH;
447                         s->init_num=0;
448                         break;
449                 
450                 case SSL3_ST_SW_FLUSH:
451                         /* number of bytes to be flushed */
452                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
453                         if (num1 > 0)
454                                 {
455                                 s->rwstate=SSL_WRITING;
456                                 num1=BIO_flush(s->wbio);
457                                 if (num1 <= 0) { ret= -1; goto end; }
458                                 s->rwstate=SSL_NOTHING;
459                                 }
460
461                         s->state=s->s3->tmp.next_state;
462                         break;
463
464                 case SSL3_ST_SR_CERT_A:
465                 case SSL3_ST_SR_CERT_B:
466                         /* Check for second client hello (MS SGC) */
467                         ret = ssl3_check_client_hello(s);
468                         if (ret <= 0)
469                                 goto end;
470                         if (ret == 2)
471                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
472                         else {
473                                 if (s->s3->tmp.cert_request)
474                                         {
475                                         ret=ssl3_get_client_certificate(s);
476                                         if (ret <= 0) goto end;
477                                         }
478                                 s->init_num=0;
479                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
480                         }
481                         break;
482
483                 case SSL3_ST_SR_KEY_EXCH_A:
484                 case SSL3_ST_SR_KEY_EXCH_B:
485                         ret=ssl3_get_client_key_exchange(s);
486                         if (ret <= 0)
487                                 goto end;
488                         if (ret == 2)
489                                 {
490                                 /* For the ECDH ciphersuites when
491                                  * the client sends its ECDH pub key in
492                                  * a certificate, the CertificateVerify
493                                  * message is not sent.
494                                  */
495                                 s->state=SSL3_ST_SR_FINISHED_A;
496                                 s->init_num = 0;
497                                 }
498                         else
499                                 {
500                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
501                                 s->init_num=0;
502
503                                 /* We need to get hashes here so if there is
504                                  * a client cert, it can be verified
505                                  */
506                                 s->method->ssl3_enc->cert_verify_mac(s,
507                                     &(s->s3->finish_dgst1),
508                                     &(s->s3->tmp.cert_verify_md[0]));
509                                 s->method->ssl3_enc->cert_verify_mac(s,
510                                     &(s->s3->finish_dgst2),
511                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
512                                 }
513                         break;
514
515                 case SSL3_ST_SR_CERT_VRFY_A:
516                 case SSL3_ST_SR_CERT_VRFY_B:
517
518                         /* we should decide if we expected this one */
519                         ret=ssl3_get_cert_verify(s);
520                         if (ret <= 0) goto end;
521
522                         s->state=SSL3_ST_SR_FINISHED_A;
523                         s->init_num=0;
524                         break;
525
526                 case SSL3_ST_SR_FINISHED_A:
527                 case SSL3_ST_SR_FINISHED_B:
528                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
529                                 SSL3_ST_SR_FINISHED_B);
530                         if (ret <= 0) goto end;
531                         if (s->hit)
532                                 s->state=SSL_ST_OK;
533 #ifndef OPENSSL_NO_TLSEXT
534                         else if (s->tlsext_ticket_expected)
535                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
536 #endif
537                         else
538                                 s->state=SSL3_ST_SW_CHANGE_A;
539                         s->init_num=0;
540                         break;
541
542 #ifndef OPENSSL_NO_TLSEXT
543                 case SSL3_ST_SW_SESSION_TICKET_A:
544                 case SSL3_ST_SW_SESSION_TICKET_B:
545                         ret=ssl3_send_newsession_ticket(s);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_SW_CHANGE_A;
548                         s->init_num=0;
549                         break;
550
551 #endif
552
553                 case SSL3_ST_SW_CHANGE_A:
554                 case SSL3_ST_SW_CHANGE_B:
555
556                         s->session->cipher=s->s3->tmp.new_cipher;
557                         if (!s->method->ssl3_enc->setup_key_block(s))
558                                 { ret= -1; goto end; }
559
560                         ret=ssl3_send_change_cipher_spec(s,
561                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
562
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_SW_FINISHED_A;
565                         s->init_num=0;
566
567                         if (!s->method->ssl3_enc->change_cipher_state(s,
568                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
569                                 {
570                                 ret= -1;
571                                 goto end;
572                                 }
573
574                         break;
575
576                 case SSL3_ST_SW_FINISHED_A:
577                 case SSL3_ST_SW_FINISHED_B:
578                         ret=ssl3_send_finished(s,
579                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
580                                 s->method->ssl3_enc->server_finished_label,
581                                 s->method->ssl3_enc->server_finished_label_len);
582                         if (ret <= 0) goto end;
583                         s->state=SSL3_ST_SW_FLUSH;
584                         if (s->hit)
585                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
586                         else
587                                 s->s3->tmp.next_state=SSL_ST_OK;
588                         s->init_num=0;
589                         break;
590
591                 case SSL_ST_OK:
592                         /* clean a few things up */
593                         ssl3_cleanup_key_block(s);
594
595                         BUF_MEM_free(s->init_buf);
596                         s->init_buf=NULL;
597
598                         /* remove buffering on output */
599                         ssl_free_wbio_buffer(s);
600
601                         s->init_num=0;
602
603                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
604                                 {
605                                 /* actually not necessarily a 'new' session unless
606                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
607                                 
608                                 s->new_session=0;
609                                 
610                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
611                                 
612                                 s->ctx->stats.sess_accept_good++;
613                                 /* s->server=1; */
614                                 s->handshake_func=ssl3_accept;
615
616                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
617                                 }
618                         
619                         ret = 1;
620                         goto end;
621                         /* break; */
622
623                 default:
624                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
625                         ret= -1;
626                         goto end;
627                         /* break; */
628                         }
629                 
630                 if (!s->s3->tmp.reuse_message && !skip)
631                         {
632                         if (s->debug)
633                                 {
634                                 if ((ret=BIO_flush(s->wbio)) <= 0)
635                                         goto end;
636                                 }
637
638
639                         if ((cb != NULL) && (s->state != state))
640                                 {
641                                 new_state=s->state;
642                                 s->state=state;
643                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
644                                 s->state=new_state;
645                                 }
646                         }
647                 skip=0;
648                 }
649 end:
650         /* BIO_flush(s->wbio); */
651
652         s->in_handshake--;
653         if (cb != NULL)
654                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
655         return(ret);
656         }
657
658 int ssl3_send_hello_request(SSL *s)
659         {
660         unsigned char *p;
661
662         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
663                 {
664                 p=(unsigned char *)s->init_buf->data;
665                 *(p++)=SSL3_MT_HELLO_REQUEST;
666                 *(p++)=0;
667                 *(p++)=0;
668                 *(p++)=0;
669
670                 s->state=SSL3_ST_SW_HELLO_REQ_B;
671                 /* number of bytes to write */
672                 s->init_num=4;
673                 s->init_off=0;
674                 }
675
676         /* SSL3_ST_SW_HELLO_REQ_B */
677         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
678         }
679
680 int ssl3_check_client_hello(SSL *s)
681         {
682         int ok;
683         long n;
684
685         /* this function is called when we really expect a Certificate message,
686          * so permit appropriate message length */
687         n=s->method->ssl_get_message(s,
688                 SSL3_ST_SR_CERT_A,
689                 SSL3_ST_SR_CERT_B,
690                 -1,
691                 s->max_cert_list,
692                 &ok);
693         if (!ok) return((int)n);
694         s->s3->tmp.reuse_message = 1;
695         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
696                 {
697                 /* Throw away what we have done so far in the current handshake,
698                  * which will now be aborted. (A full SSL_clear would be too much.)
699                  * I hope that tmp.dh is the only thing that may need to be cleared
700                  * when a handshake is not completed ... */
701 #ifndef OPENSSL_NO_DH
702                 if (s->s3->tmp.dh != NULL)
703                         {
704                         DH_free(s->s3->tmp.dh);
705                         s->s3->tmp.dh = NULL;
706                         }
707 #endif
708                 return 2;
709                 }
710         return 1;
711 }
712
713 int ssl3_get_client_hello(SSL *s)
714         {
715         int i,j,ok,al,ret= -1;
716         unsigned int cookie_len;
717         long n;
718         unsigned long id;
719         unsigned char *p,*d,*q;
720         SSL_CIPHER *c;
721 #ifndef OPENSSL_NO_COMP
722         SSL_COMP *comp=NULL;
723 #endif
724         STACK_OF(SSL_CIPHER) *ciphers=NULL;
725
726         /* We do this so that we will respond with our native type.
727          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
728          * This down switching should be handled by a different method.
729          * If we are SSLv3, we will respond with SSLv3, even if prompted with
730          * TLSv1.
731          */
732         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
733                 {
734                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
735                 }
736         s->first_packet=1;
737         n=s->method->ssl_get_message(s,
738                 SSL3_ST_SR_CLNT_HELLO_B,
739                 SSL3_ST_SR_CLNT_HELLO_C,
740                 SSL3_MT_CLIENT_HELLO,
741                 SSL3_RT_MAX_PLAIN_LENGTH,
742                 &ok);
743
744         if (!ok) return((int)n);
745         s->first_packet=0;
746         d=p=(unsigned char *)s->init_msg;
747
748         /* use version from inside client hello, not from record header
749          * (may differ: see RFC 2246, Appendix E, second paragraph) */
750         s->client_version=(((int)p[0])<<8)|(int)p[1];
751         p+=2;
752
753         if (s->client_version < s->version)
754                 {
755                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
756                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
757                         {
758                         /* similar to ssl3_get_record, send alert using remote version number */
759                         s->version = s->client_version;
760                         }
761                 al = SSL_AD_PROTOCOL_VERSION;
762                 goto f_err;
763                 }
764
765         /* load the client random */
766         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
767         p+=SSL3_RANDOM_SIZE;
768
769         /* get the session-id */
770         j= *(p++);
771
772         s->hit=0;
773         /* Versions before 0.9.7 always allow session reuse during renegotiation
774          * (i.e. when s->new_session is true), option
775          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
776          * Maybe this optional behaviour should always have been the default,
777          * but we cannot safely change the default behaviour (or new applications
778          * might be written that become totally unsecure when compiled with
779          * an earlier library version)
780          */
781         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
782                 {
783                 if (!ssl_get_new_session(s,1))
784                         goto err;
785                 }
786         else
787                 {
788                 i=ssl_get_prev_session(s, p, j, d + n);
789                 if (i == 1)
790                         { /* previous session */
791                         s->hit=1;
792                         }
793                 else if (i == -1)
794                         goto err;
795                 else /* i == 0 */
796                         {
797                         if (!ssl_get_new_session(s,1))
798                                 goto err;
799                         }
800                 }
801
802         p+=j;
803
804         if (SSL_version(s) == DTLS1_VERSION)
805                 {
806                 /* cookie stuff */
807                 cookie_len = *(p++);
808
809                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
810                         s->d1->send_cookie == 0)
811                         {
812                         /* HelloVerifyMessage has already been sent */
813                         if ( cookie_len != s->d1->cookie_len)
814                                 {
815                                 al = SSL_AD_HANDSHAKE_FAILURE;
816                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
817                                 goto f_err;
818                                 }
819                         }
820
821                 /* 
822                  * The ClientHello may contain a cookie even if the
823                  * HelloVerify message has not been sent--make sure that it
824                  * does not cause an overflow.
825                  */
826                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
827                         {
828                         /* too much data */
829                         al = SSL_AD_DECODE_ERROR;
830                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
831                         goto f_err;
832                         }
833
834                 /* verify the cookie if appropriate option is set. */
835                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
836                         cookie_len > 0)
837                         {
838                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
839
840                         if ( s->ctx->app_verify_cookie_cb != NULL)
841                                 {
842                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
843                                         cookie_len) == 0)
844                                         {
845                                         al=SSL_AD_HANDSHAKE_FAILURE;
846                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
847                                                 SSL_R_COOKIE_MISMATCH);
848                                         goto f_err;
849                                         }
850                                 /* else cookie verification succeeded */
851                                 }
852                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
853                                                   s->d1->cookie_len) != 0) /* default verification */
854                                 {
855                                         al=SSL_AD_HANDSHAKE_FAILURE;
856                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
857                                                 SSL_R_COOKIE_MISMATCH);
858                                         goto f_err;
859                                 }
860                         }
861
862                 p += cookie_len;
863                 }
864
865         n2s(p,i);
866         if ((i == 0) && (j != 0))
867                 {
868                 /* we need a cipher if we are not resuming a session */
869                 al=SSL_AD_ILLEGAL_PARAMETER;
870                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
871                 goto f_err;
872                 }
873         if ((p+i) >= (d+n))
874                 {
875                 /* not enough data */
876                 al=SSL_AD_DECODE_ERROR;
877                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
878                 goto f_err;
879                 }
880         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
881                 == NULL))
882                 {
883                 goto err;
884                 }
885         p+=i;
886
887         /* If it is a hit, check that the cipher is in the list */
888         if ((s->hit) && (i > 0))
889                 {
890                 j=0;
891                 id=s->session->cipher->id;
892
893 #ifdef CIPHER_DEBUG
894                 printf("client sent %d ciphers\n",sk_num(ciphers));
895 #endif
896                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
897                         {
898                         c=sk_SSL_CIPHER_value(ciphers,i);
899 #ifdef CIPHER_DEBUG
900                         printf("client [%2d of %2d]:%s\n",
901                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
902 #endif
903                         if (c->id == id)
904                                 {
905                                 j=1;
906                                 break;
907                                 }
908                         }
909                 if (j == 0)
910                         {
911                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
912                                 {
913                                 /* Very bad for multi-threading.... */
914                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
915                                 }
916                         else
917                                 {
918                                 /* we need to have the cipher in the cipher
919                                  * list if we are asked to reuse it */
920                                 al=SSL_AD_ILLEGAL_PARAMETER;
921                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
922                                 goto f_err;
923                                 }
924                         }
925                 }
926
927         /* compression */
928         i= *(p++);
929         if ((p+i) > (d+n))
930                 {
931                 /* not enough data */
932                 al=SSL_AD_DECODE_ERROR;
933                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
934                 goto f_err;
935                 }
936         q=p;
937         for (j=0; j<i; j++)
938                 {
939                 if (p[j] == 0) break;
940                 }
941
942         p+=i;
943         if (j >= i)
944                 {
945                 /* no compress */
946                 al=SSL_AD_DECODE_ERROR;
947                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
948                 goto f_err;
949                 }
950
951 #ifndef OPENSSL_NO_TLSEXT
952         /* TLS extensions*/
953         if (s->version > SSL3_VERSION)
954                 {
955                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
956                         {
957                         /* 'al' set by ssl_parse_clienthello_tlsext */
958                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
959                         goto f_err;
960                         }
961                 }
962                 if (ssl_check_clienthello_tlsext(s) <= 0) {
963                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
964                         goto err;
965                 }
966 #endif
967
968         /* Worst case, we will use the NULL compression, but if we have other
969          * options, we will now look for them.  We have i-1 compression
970          * algorithms from the client, starting at q. */
971         s->s3->tmp.new_compression=NULL;
972 #ifndef OPENSSL_NO_COMP
973         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
974                 { /* See if we have a match */
975                 int m,nn,o,v,done=0;
976
977                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
978                 for (m=0; m<nn; m++)
979                         {
980                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
981                         v=comp->id;
982                         for (o=0; o<i; o++)
983                                 {
984                                 if (v == q[o])
985                                         {
986                                         done=1;
987                                         break;
988                                         }
989                                 }
990                         if (done) break;
991                         }
992                 if (done)
993                         s->s3->tmp.new_compression=comp;
994                 else
995                         comp=NULL;
996                 }
997 #endif
998
999         /* Given s->session->ciphers and SSL_get_ciphers, we must
1000          * pick a cipher */
1001
1002         if (!s->hit)
1003                 {
1004 #ifdef OPENSSL_NO_COMP
1005                 s->session->compress_meth=0;
1006 #else
1007                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1008 #endif
1009                 if (s->session->ciphers != NULL)
1010                         sk_SSL_CIPHER_free(s->session->ciphers);
1011                 s->session->ciphers=ciphers;
1012                 if (ciphers == NULL)
1013                         {
1014                         al=SSL_AD_ILLEGAL_PARAMETER;
1015                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1016                         goto f_err;
1017                         }
1018                 ciphers=NULL;
1019                 c=ssl3_choose_cipher(s,s->session->ciphers,
1020                                      SSL_get_ciphers(s));
1021
1022                 if (c == NULL)
1023                         {
1024                         al=SSL_AD_HANDSHAKE_FAILURE;
1025                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1026                         goto f_err;
1027                         }
1028                 s->s3->tmp.new_cipher=c;
1029                 }
1030         else
1031                 {
1032                 /* Session-id reuse */
1033 #ifdef REUSE_CIPHER_BUG
1034                 STACK_OF(SSL_CIPHER) *sk;
1035                 SSL_CIPHER *nc=NULL;
1036                 SSL_CIPHER *ec=NULL;
1037
1038                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1039                         {
1040                         sk=s->session->ciphers;
1041                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1042                                 {
1043                                 c=sk_SSL_CIPHER_value(sk,i);
1044                                 if (c->algorithm_enc & SSL_eNULL)
1045                                         nc=c;
1046                                 if (SSL_C_IS_EXPORT(c))
1047                                         ec=c;
1048                                 }
1049                         if (nc != NULL)
1050                                 s->s3->tmp.new_cipher=nc;
1051                         else if (ec != NULL)
1052                                 s->s3->tmp.new_cipher=ec;
1053                         else
1054                                 s->s3->tmp.new_cipher=s->session->cipher;
1055                         }
1056                 else
1057 #endif
1058                 s->s3->tmp.new_cipher=s->session->cipher;
1059                 }
1060         
1061         /* we now have the following setup. 
1062          * client_random
1063          * cipher_list          - our prefered list of ciphers
1064          * ciphers              - the clients prefered list of ciphers
1065          * compression          - basically ignored right now
1066          * ssl version is set   - sslv3
1067          * s->session           - The ssl session has been setup.
1068          * s->hit               - session reuse flag
1069          * s->tmp.new_cipher    - the new cipher to use.
1070          */
1071
1072         ret=1;
1073         if (0)
1074                 {
1075 f_err:
1076                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1077                 }
1078 err:
1079         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1080         return(ret);
1081         }
1082
1083 int ssl3_send_server_hello(SSL *s)
1084         {
1085         unsigned char *buf;
1086         unsigned char *p,*d;
1087         int i,sl;
1088         unsigned long l,Time;
1089
1090         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1091                 {
1092                 buf=(unsigned char *)s->init_buf->data;
1093                 p=s->s3->server_random;
1094                 Time=(unsigned long)time(NULL);                 /* Time */
1095                 l2n(Time,p);
1096                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1097                         return -1;
1098                 /* Do the message type and length last */
1099                 d=p= &(buf[4]);
1100
1101                 *(p++)=s->version>>8;
1102                 *(p++)=s->version&0xff;
1103
1104                 /* Random stuff */
1105                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1106                 p+=SSL3_RANDOM_SIZE;
1107
1108                 /* now in theory we have 3 options to sending back the
1109                  * session id.  If it is a re-use, we send back the
1110                  * old session-id, if it is a new session, we send
1111                  * back the new session-id or we send back a 0 length
1112                  * session-id if we want it to be single use.
1113                  * Currently I will not implement the '0' length session-id
1114                  * 12-Jan-98 - I'll now support the '0' length stuff.
1115                  */
1116                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1117                         s->session->session_id_length=0;
1118
1119                 sl=s->session->session_id_length;
1120                 if (sl > (int)sizeof(s->session->session_id))
1121                         {
1122                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1123                         return -1;
1124                         }
1125                 *(p++)=sl;
1126                 memcpy(p,s->session->session_id,sl);
1127                 p+=sl;
1128
1129                 /* put the cipher */
1130                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1131                 p+=i;
1132
1133                 /* put the compression method */
1134 #ifdef OPENSSL_NO_COMP
1135                         *(p++)=0;
1136 #else
1137                 if (s->s3->tmp.new_compression == NULL)
1138                         *(p++)=0;
1139                 else
1140                         *(p++)=s->s3->tmp.new_compression->id;
1141 #endif
1142 #ifndef OPENSSL_NO_TLSEXT
1143                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1144                         {
1145                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1146                         return -1;
1147                         }
1148                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1149                         {
1150                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1151                         return -1;
1152                         }
1153 #endif
1154
1155                 /* do the header */
1156                 l=(p-d);
1157                 d=buf;
1158                 *(d++)=SSL3_MT_SERVER_HELLO;
1159                 l2n3(l,d);
1160
1161                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1162                 /* number of bytes to write */
1163                 s->init_num=p-buf;
1164                 s->init_off=0;
1165                 }
1166
1167         /* SSL3_ST_CW_CLNT_HELLO_B */
1168         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1169         }
1170
1171 int ssl3_send_server_done(SSL *s)
1172         {
1173         unsigned char *p;
1174
1175         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1176                 {
1177                 p=(unsigned char *)s->init_buf->data;
1178
1179                 /* do the header */
1180                 *(p++)=SSL3_MT_SERVER_DONE;
1181                 *(p++)=0;
1182                 *(p++)=0;
1183                 *(p++)=0;
1184
1185                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1186                 /* number of bytes to write */
1187                 s->init_num=4;
1188                 s->init_off=0;
1189                 }
1190
1191         /* SSL3_ST_CW_CLNT_HELLO_B */
1192         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1193         }
1194
1195 int ssl3_send_server_key_exchange(SSL *s)
1196         {
1197 #ifndef OPENSSL_NO_RSA
1198         unsigned char *q;
1199         int j,num;
1200         RSA *rsa;
1201         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1202         unsigned int u;
1203 #endif
1204 #ifndef OPENSSL_NO_DH
1205         DH *dh=NULL,*dhp;
1206 #endif
1207 #ifndef OPENSSL_NO_ECDH
1208         EC_KEY *ecdh=NULL, *ecdhp;
1209         unsigned char *encodedPoint = NULL;
1210         int encodedlen = 0;
1211         int curve_id = 0;
1212         BN_CTX *bn_ctx = NULL; 
1213 #endif
1214         EVP_PKEY *pkey;
1215         unsigned char *p,*d;
1216         int al,i;
1217         unsigned long type;
1218         int n;
1219         CERT *cert;
1220         BIGNUM *r[4];
1221         int nr[4],kn;
1222         BUF_MEM *buf;
1223         EVP_MD_CTX md_ctx;
1224
1225         EVP_MD_CTX_init(&md_ctx);
1226         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1227                 {
1228                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1229                 cert=s->cert;
1230
1231                 buf=s->init_buf;
1232
1233                 r[0]=r[1]=r[2]=r[3]=NULL;
1234                 n=0;
1235 #ifndef OPENSSL_NO_RSA
1236                 if (type & SSL_kRSA)
1237                         {
1238                         rsa=cert->rsa_tmp;
1239                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1240                                 {
1241                                 rsa=s->cert->rsa_tmp_cb(s,
1242                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1243                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1244                                 if(rsa == NULL)
1245                                 {
1246                                         al=SSL_AD_HANDSHAKE_FAILURE;
1247                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1248                                         goto f_err;
1249                                 }
1250                                 RSA_up_ref(rsa);
1251                                 cert->rsa_tmp=rsa;
1252                                 }
1253                         if (rsa == NULL)
1254                                 {
1255                                 al=SSL_AD_HANDSHAKE_FAILURE;
1256                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1257                                 goto f_err;
1258                                 }
1259                         r[0]=rsa->n;
1260                         r[1]=rsa->e;
1261                         s->s3->tmp.use_rsa_tmp=1;
1262                         }
1263                 else
1264 #endif
1265 #ifndef OPENSSL_NO_DH
1266                         if (type & SSL_kEDH)
1267                         {
1268                         dhp=cert->dh_tmp;
1269                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1270                                 dhp=s->cert->dh_tmp_cb(s,
1271                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1272                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1273                         if (dhp == NULL)
1274                                 {
1275                                 al=SSL_AD_HANDSHAKE_FAILURE;
1276                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1277                                 goto f_err;
1278                                 }
1279
1280                         if (s->s3->tmp.dh != NULL)
1281                                 {
1282                                 DH_free(dh);
1283                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1284                                 goto err;
1285                                 }
1286
1287                         if ((dh=DHparams_dup(dhp)) == NULL)
1288                                 {
1289                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1290                                 goto err;
1291                                 }
1292
1293                         s->s3->tmp.dh=dh;
1294                         if ((dhp->pub_key == NULL ||
1295                              dhp->priv_key == NULL ||
1296                              (s->options & SSL_OP_SINGLE_DH_USE)))
1297                                 {
1298                                 if(!DH_generate_key(dh))
1299                                     {
1300                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1301                                            ERR_R_DH_LIB);
1302                                     goto err;
1303                                     }
1304                                 }
1305                         else
1306                                 {
1307                                 dh->pub_key=BN_dup(dhp->pub_key);
1308                                 dh->priv_key=BN_dup(dhp->priv_key);
1309                                 if ((dh->pub_key == NULL) ||
1310                                         (dh->priv_key == NULL))
1311                                         {
1312                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1313                                         goto err;
1314                                         }
1315                                 }
1316                         r[0]=dh->p;
1317                         r[1]=dh->g;
1318                         r[2]=dh->pub_key;
1319                         }
1320                 else 
1321 #endif
1322 #ifndef OPENSSL_NO_ECDH
1323                         if (type & SSL_kEECDH)
1324                         {
1325                         const EC_GROUP *group;
1326
1327                         ecdhp=cert->ecdh_tmp;
1328                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1329                                 {
1330                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1331                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1332                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1333                                 }
1334                         if (ecdhp == NULL)
1335                                 {
1336                                 al=SSL_AD_HANDSHAKE_FAILURE;
1337                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1338                                 goto f_err;
1339                                 }
1340
1341                         if (s->s3->tmp.ecdh != NULL)
1342                                 {
1343                                 EC_KEY_free(s->s3->tmp.ecdh); 
1344                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1345                                 goto err;
1346                                 }
1347
1348                         /* Duplicate the ECDH structure. */
1349                         if (ecdhp == NULL)
1350                                 {
1351                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1352                                 goto err;
1353                                 }
1354                         if (!EC_KEY_up_ref(ecdhp))
1355                                 {
1356                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1357                                 goto err;
1358                                 }
1359                         ecdh = ecdhp;
1360
1361                         s->s3->tmp.ecdh=ecdh;
1362                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1363                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1364                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1365                                 {
1366                                 if(!EC_KEY_generate_key(ecdh))
1367                                     {
1368                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1369                                     goto err;
1370                                     }
1371                                 }
1372
1373                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1374                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1375                             (EC_KEY_get0_private_key(ecdh) == NULL))
1376                                 {
1377                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1378                                 goto err;
1379                                 }
1380
1381                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1382                             (EC_GROUP_get_degree(group) > 163)) 
1383                                 {
1384                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1385                                 goto err;
1386                                 }
1387
1388                         /* XXX: For now, we only support ephemeral ECDH
1389                          * keys over named (not generic) curves. For 
1390                          * supported named curves, curve_id is non-zero.
1391                          */
1392                         if ((curve_id = 
1393                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1394                             == 0)
1395                                 {
1396                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1397                                 goto err;
1398                                 }
1399
1400                         /* Encode the public key.
1401                          * First check the size of encoding and
1402                          * allocate memory accordingly.
1403                          */
1404                         encodedlen = EC_POINT_point2oct(group, 
1405                             EC_KEY_get0_public_key(ecdh),
1406                             POINT_CONVERSION_UNCOMPRESSED, 
1407                             NULL, 0, NULL);
1408
1409                         encodedPoint = (unsigned char *) 
1410                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1411                         bn_ctx = BN_CTX_new();
1412                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1413                                 {
1414                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1415                                 goto err;
1416                                 }
1417
1418
1419                         encodedlen = EC_POINT_point2oct(group, 
1420                             EC_KEY_get0_public_key(ecdh), 
1421                             POINT_CONVERSION_UNCOMPRESSED, 
1422                             encodedPoint, encodedlen, bn_ctx);
1423
1424                         if (encodedlen == 0) 
1425                                 {
1426                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1427                                 goto err;
1428                                 }
1429
1430                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1431
1432                         /* XXX: For now, we only support named (not 
1433                          * generic) curves in ECDH ephemeral key exchanges.
1434                          * In this situation, we need four additional bytes
1435                          * to encode the entire ServerECDHParams
1436                          * structure. 
1437                          */
1438                         n = 4 + encodedlen;
1439
1440                         /* We'll generate the serverKeyExchange message
1441                          * explicitly so we can set these to NULLs
1442                          */
1443                         r[0]=NULL;
1444                         r[1]=NULL;
1445                         r[2]=NULL;
1446                         r[3]=NULL;
1447                         }
1448                 else 
1449 #endif /* !OPENSSL_NO_ECDH */
1450 #ifndef OPENSSL_NO_PSK
1451                         if (type & SSL_kPSK)
1452                                 {
1453                                 /* reserve size for record length and PSK identity hint*/
1454                                 n+=2+strlen(s->ctx->psk_identity_hint);
1455                                 }
1456                         else
1457 #endif /* !OPENSSL_NO_PSK */
1458                         {
1459                         al=SSL_AD_HANDSHAKE_FAILURE;
1460                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1461                         goto f_err;
1462                         }
1463                 for (i=0; r[i] != NULL; i++)
1464                         {
1465                         nr[i]=BN_num_bytes(r[i]);
1466                         n+=2+nr[i];
1467                         }
1468
1469                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1470                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1471                         {
1472                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1473                                 == NULL)
1474                                 {
1475                                 al=SSL_AD_DECODE_ERROR;
1476                                 goto f_err;
1477                                 }
1478                         kn=EVP_PKEY_size(pkey);
1479                         }
1480                 else
1481                         {
1482                         pkey=NULL;
1483                         kn=0;
1484                         }
1485
1486                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1487                         {
1488                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1489                         goto err;
1490                         }
1491                 d=(unsigned char *)s->init_buf->data;
1492                 p= &(d[4]);
1493
1494                 for (i=0; r[i] != NULL; i++)
1495                         {
1496                         s2n(nr[i],p);
1497                         BN_bn2bin(r[i],p);
1498                         p+=nr[i];
1499                         }
1500
1501 #ifndef OPENSSL_NO_ECDH
1502                 if (type & SSL_kEECDH) 
1503                         {
1504                         /* XXX: For now, we only support named (not generic) curves.
1505                          * In this situation, the serverKeyExchange message has:
1506                          * [1 byte CurveType], [2 byte CurveName]
1507                          * [1 byte length of encoded point], followed by
1508                          * the actual encoded point itself
1509                          */
1510                         *p = NAMED_CURVE_TYPE;
1511                         p += 1;
1512                         *p = 0;
1513                         p += 1;
1514                         *p = curve_id;
1515                         p += 1;
1516                         *p = encodedlen;
1517                         p += 1;
1518                         memcpy((unsigned char*)p, 
1519                             (unsigned char *)encodedPoint, 
1520                             encodedlen);
1521                         OPENSSL_free(encodedPoint);
1522                         p += encodedlen;
1523                         }
1524 #endif
1525
1526 #ifndef OPENSSL_NO_PSK
1527                 if (type & SSL_kPSK)
1528                         {
1529                         /* copy PSK identity hint */
1530                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1531                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1532                         p+=strlen(s->ctx->psk_identity_hint);
1533                         }
1534 #endif
1535
1536                 /* not anonymous */
1537                 if (pkey != NULL)
1538                         {
1539                         /* n is the length of the params, they start at &(d[4])
1540                          * and p points to the space at the end. */
1541 #ifndef OPENSSL_NO_RSA
1542                         if (pkey->type == EVP_PKEY_RSA)
1543                                 {
1544                                 q=md_buf;
1545                                 j=0;
1546                                 for (num=2; num > 0; num--)
1547                                         {
1548                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1549                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1550                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1551                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1552                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1553                                         EVP_DigestFinal_ex(&md_ctx,q,
1554                                                 (unsigned int *)&i);
1555                                         q+=i;
1556                                         j+=i;
1557                                         }
1558                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1559                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1560                                         {
1561                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1562                                         goto err;
1563                                         }
1564                                 s2n(u,p);
1565                                 n+=u+2;
1566                                 }
1567                         else
1568 #endif
1569 #if !defined(OPENSSL_NO_DSA)
1570                                 if (pkey->type == EVP_PKEY_DSA)
1571                                 {
1572                                 /* lets do DSS */
1573                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1574                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1575                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1576                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1577                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1578                                         (unsigned int *)&i,pkey))
1579                                         {
1580                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1581                                         goto err;
1582                                         }
1583                                 s2n(i,p);
1584                                 n+=i+2;
1585                                 }
1586                         else
1587 #endif
1588 #if !defined(OPENSSL_NO_ECDSA)
1589                                 if (pkey->type == EVP_PKEY_EC)
1590                                 {
1591                                 /* let's do ECDSA */
1592                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1593                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1594                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1595                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1596                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1597                                         (unsigned int *)&i,pkey))
1598                                         {
1599                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1600                                         goto err;
1601                                         }
1602                                 s2n(i,p);
1603                                 n+=i+2;
1604                                 }
1605                         else
1606 #endif
1607                                 {
1608                                 /* Is this error check actually needed? */
1609                                 al=SSL_AD_HANDSHAKE_FAILURE;
1610                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1611                                 goto f_err;
1612                                 }
1613                         }
1614
1615                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1616                 l2n3(n,d);
1617
1618                 /* we should now have things packed up, so lets send
1619                  * it off */
1620                 s->init_num=n+4;
1621                 s->init_off=0;
1622                 }
1623
1624         s->state = SSL3_ST_SW_KEY_EXCH_B;
1625         EVP_MD_CTX_cleanup(&md_ctx);
1626         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1627 f_err:
1628         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1629 err:
1630 #ifndef OPENSSL_NO_ECDH
1631         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1632         BN_CTX_free(bn_ctx);
1633 #endif
1634         EVP_MD_CTX_cleanup(&md_ctx);
1635         return(-1);
1636         }
1637
1638 int ssl3_send_certificate_request(SSL *s)
1639         {
1640         unsigned char *p,*d;
1641         int i,j,nl,off,n;
1642         STACK_OF(X509_NAME) *sk=NULL;
1643         X509_NAME *name;
1644         BUF_MEM *buf;
1645
1646         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1647                 {
1648                 buf=s->init_buf;
1649
1650                 d=p=(unsigned char *)&(buf->data[4]);
1651
1652                 /* get the list of acceptable cert types */
1653                 p++;
1654                 n=ssl3_get_req_cert_type(s,p);
1655                 d[0]=n;
1656                 p+=n;
1657                 n++;
1658
1659                 off=n;
1660                 p+=2;
1661                 n+=2;
1662
1663                 sk=SSL_get_client_CA_list(s);
1664                 nl=0;
1665                 if (sk != NULL)
1666                         {
1667                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1668                                 {
1669                                 name=sk_X509_NAME_value(sk,i);
1670                                 j=i2d_X509_NAME(name,NULL);
1671                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1672                                         {
1673                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1674                                         goto err;
1675                                         }
1676                                 p=(unsigned char *)&(buf->data[4+n]);
1677                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1678                                         {
1679                                         s2n(j,p);
1680                                         i2d_X509_NAME(name,&p);
1681                                         n+=2+j;
1682                                         nl+=2+j;
1683                                         }
1684                                 else
1685                                         {
1686                                         d=p;
1687                                         i2d_X509_NAME(name,&p);
1688                                         j-=2; s2n(j,d); j+=2;
1689                                         n+=j;
1690                                         nl+=j;
1691                                         }
1692                                 }
1693                         }
1694                 /* else no CA names */
1695                 p=(unsigned char *)&(buf->data[4+off]);
1696                 s2n(nl,p);
1697
1698                 d=(unsigned char *)buf->data;
1699                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1700                 l2n3(n,d);
1701
1702                 /* we should now have things packed up, so lets send
1703                  * it off */
1704
1705                 s->init_num=n+4;
1706                 s->init_off=0;
1707 #ifdef NETSCAPE_HANG_BUG
1708                 p=(unsigned char *)s->init_buf->data + s->init_num;
1709
1710                 /* do the header */
1711                 *(p++)=SSL3_MT_SERVER_DONE;
1712                 *(p++)=0;
1713                 *(p++)=0;
1714                 *(p++)=0;
1715                 s->init_num += 4;
1716 #endif
1717
1718                 s->state = SSL3_ST_SW_CERT_REQ_B;
1719                 }
1720
1721         /* SSL3_ST_SW_CERT_REQ_B */
1722         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1723 err:
1724         return(-1);
1725         }
1726
1727 int ssl3_get_client_key_exchange(SSL *s)
1728         {
1729         int i,al,ok;
1730         long n;
1731         unsigned long alg_k;
1732         unsigned char *p;
1733 #ifndef OPENSSL_NO_RSA
1734         RSA *rsa=NULL;
1735         EVP_PKEY *pkey=NULL;
1736 #endif
1737 #ifndef OPENSSL_NO_DH
1738         BIGNUM *pub=NULL;
1739         DH *dh_srvr;
1740 #endif
1741 #ifndef OPENSSL_NO_KRB5
1742         KSSL_ERR kssl_err;
1743 #endif /* OPENSSL_NO_KRB5 */
1744
1745 #ifndef OPENSSL_NO_ECDH
1746         EC_KEY *srvr_ecdh = NULL;
1747         EVP_PKEY *clnt_pub_pkey = NULL;
1748         EC_POINT *clnt_ecpoint = NULL;
1749         BN_CTX *bn_ctx = NULL; 
1750 #endif
1751
1752         n=s->method->ssl_get_message(s,
1753                 SSL3_ST_SR_KEY_EXCH_A,
1754                 SSL3_ST_SR_KEY_EXCH_B,
1755                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1756                 2048, /* ??? */
1757                 &ok);
1758
1759         if (!ok) return((int)n);
1760         p=(unsigned char *)s->init_msg;
1761
1762         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1763
1764 #ifndef OPENSSL_NO_RSA
1765         if (alg_k & SSL_kRSA)
1766                 {
1767                 /* FIX THIS UP EAY EAY EAY EAY */
1768                 if (s->s3->tmp.use_rsa_tmp)
1769                         {
1770                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1771                                 rsa=s->cert->rsa_tmp;
1772                         /* Don't do a callback because rsa_tmp should
1773                          * be sent already */
1774                         if (rsa == NULL)
1775                                 {
1776                                 al=SSL_AD_HANDSHAKE_FAILURE;
1777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1778                                 goto f_err;
1779
1780                                 }
1781                         }
1782                 else
1783                         {
1784                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1785                         if (    (pkey == NULL) ||
1786                                 (pkey->type != EVP_PKEY_RSA) ||
1787                                 (pkey->pkey.rsa == NULL))
1788                                 {
1789                                 al=SSL_AD_HANDSHAKE_FAILURE;
1790                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1791                                 goto f_err;
1792                                 }
1793                         rsa=pkey->pkey.rsa;
1794                         }
1795
1796                 /* TLS */
1797                 if (s->version > SSL3_VERSION)
1798                         {
1799                         n2s(p,i);
1800                         if (n != i+2)
1801                                 {
1802                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1803                                         {
1804                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1805                                         goto err;
1806                                         }
1807                                 else
1808                                         p-=2;
1809                                 }
1810                         else
1811                                 n=i;
1812                         }
1813
1814                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1815
1816                 al = -1;
1817                 
1818                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1819                         {
1820                         al=SSL_AD_DECODE_ERROR;
1821                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1822                         }
1823
1824                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1825                         {
1826                         /* The premaster secret must contain the same version number as the
1827                          * ClientHello to detect version rollback attacks (strangely, the
1828                          * protocol does not offer such protection for DH ciphersuites).
1829                          * However, buggy clients exist that send the negotiated protocol
1830                          * version instead if the server does not support the requested
1831                          * protocol version.
1832                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1833                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1834                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1835                                 {
1836                                 al=SSL_AD_DECODE_ERROR;
1837                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1838
1839                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1840                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1841                                  * number check as a "bad version oracle" -- an alert would
1842                                  * reveal that the plaintext corresponding to some ciphertext
1843                                  * made up by the adversary is properly formatted except
1844                                  * that the version number is wrong.  To avoid such attacks,
1845                                  * we should treat this just like any other decryption error. */
1846                                 }
1847                         }
1848
1849                 if (al != -1)
1850                         {
1851                         /* Some decryption failure -- use random value instead as countermeasure
1852                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1853                          * (see RFC 2246, section 7.4.7.1). */
1854                         ERR_clear_error();
1855                         i = SSL_MAX_MASTER_KEY_LENGTH;
1856                         p[0] = s->client_version >> 8;
1857                         p[1] = s->client_version & 0xff;
1858                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1859                                 goto err;
1860                         }
1861         
1862                 s->session->master_key_length=
1863                         s->method->ssl3_enc->generate_master_secret(s,
1864                                 s->session->master_key,
1865                                 p,i);
1866                 OPENSSL_cleanse(p,i);
1867                 }
1868         else
1869 #endif
1870 #ifndef OPENSSL_NO_DH
1871                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1872                 {
1873                 n2s(p,i);
1874                 if (n != i+2)
1875                         {
1876                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1877                                 {
1878                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1879                                 goto err;
1880                                 }
1881                         else
1882                                 {
1883                                 p-=2;
1884                                 i=(int)n;
1885                                 }
1886                         }
1887
1888                 if (n == 0L) /* the parameters are in the cert */
1889                         {
1890                         al=SSL_AD_HANDSHAKE_FAILURE;
1891                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1892                         goto f_err;
1893                         }
1894                 else
1895                         {
1896                         if (s->s3->tmp.dh == NULL)
1897                                 {
1898                                 al=SSL_AD_HANDSHAKE_FAILURE;
1899                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1900                                 goto f_err;
1901                                 }
1902                         else
1903                                 dh_srvr=s->s3->tmp.dh;
1904                         }
1905
1906                 pub=BN_bin2bn(p,i,NULL);
1907                 if (pub == NULL)
1908                         {
1909                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1910                         goto err;
1911                         }
1912
1913                 i=DH_compute_key(p,pub,dh_srvr);
1914
1915                 if (i <= 0)
1916                         {
1917                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1918                         goto err;
1919                         }
1920
1921                 DH_free(s->s3->tmp.dh);
1922                 s->s3->tmp.dh=NULL;
1923
1924                 BN_clear_free(pub);
1925                 pub=NULL;
1926                 s->session->master_key_length=
1927                         s->method->ssl3_enc->generate_master_secret(s,
1928                                 s->session->master_key,p,i);
1929                 OPENSSL_cleanse(p,i);
1930                 }
1931         else
1932 #endif
1933 #ifndef OPENSSL_NO_KRB5
1934         if (alg_k & SSL_kKRB5)
1935                 {
1936                 krb5_error_code         krb5rc;
1937                 krb5_data               enc_ticket;
1938                 krb5_data               authenticator;
1939                 krb5_data               enc_pms;
1940                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1941                 EVP_CIPHER_CTX          ciph_ctx;
1942                 EVP_CIPHER              *enc = NULL;
1943                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1944                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1945                                                + EVP_MAX_BLOCK_LENGTH];
1946                 int                  padl, outl;
1947                 krb5_timestamp          authtime = 0;
1948                 krb5_ticket_times       ttimes;
1949
1950                 EVP_CIPHER_CTX_init(&ciph_ctx);
1951
1952                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1953
1954                 n2s(p,i);
1955                 enc_ticket.length = i;
1956
1957                 if (n < enc_ticket.length + 6)
1958                         {
1959                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1960                                 SSL_R_DATA_LENGTH_TOO_LONG);
1961                         goto err;
1962                         }
1963
1964                 enc_ticket.data = (char *)p;
1965                 p+=enc_ticket.length;
1966
1967                 n2s(p,i);
1968                 authenticator.length = i;
1969
1970                 if (n < enc_ticket.length + authenticator.length + 6)
1971                         {
1972                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1973                                 SSL_R_DATA_LENGTH_TOO_LONG);
1974                         goto err;
1975                         }
1976
1977                 authenticator.data = (char *)p;
1978                 p+=authenticator.length;
1979
1980                 n2s(p,i);
1981                 enc_pms.length = i;
1982                 enc_pms.data = (char *)p;
1983                 p+=enc_pms.length;
1984
1985                 /* Note that the length is checked again below,
1986                 ** after decryption
1987                 */
1988                 if(enc_pms.length > sizeof pms)
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1991                                SSL_R_DATA_LENGTH_TOO_LONG);
1992                         goto err;
1993                         }
1994
1995                 if (n != (long)(enc_ticket.length + authenticator.length +
1996                                                 enc_pms.length + 6))
1997                         {
1998                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1999                                 SSL_R_DATA_LENGTH_TOO_LONG);
2000                         goto err;
2001                         }
2002
2003                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2004                                         &kssl_err)) != 0)
2005                         {
2006 #ifdef KSSL_DEBUG
2007                         printf("kssl_sget_tkt rtn %d [%d]\n",
2008                                 krb5rc, kssl_err.reason);
2009                         if (kssl_err.text)
2010                                 printf("kssl_err text= %s\n", kssl_err.text);
2011 #endif  /* KSSL_DEBUG */
2012                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2013                                 kssl_err.reason);
2014                         goto err;
2015                         }
2016
2017                 /*  Note: no authenticator is not considered an error,
2018                 **  but will return authtime == 0.
2019                 */
2020                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2021                                         &authtime, &kssl_err)) != 0)
2022                         {
2023 #ifdef KSSL_DEBUG
2024                         printf("kssl_check_authent rtn %d [%d]\n",
2025                                 krb5rc, kssl_err.reason);
2026                         if (kssl_err.text)
2027                                 printf("kssl_err text= %s\n", kssl_err.text);
2028 #endif  /* KSSL_DEBUG */
2029                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2030                                 kssl_err.reason);
2031                         goto err;
2032                         }
2033
2034                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2035                         {
2036                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2037                         goto err;
2038                         }
2039
2040 #ifdef KSSL_DEBUG
2041                 kssl_ctx_show(kssl_ctx);
2042 #endif  /* KSSL_DEBUG */
2043
2044                 enc = kssl_map_enc(kssl_ctx->enctype);
2045                 if (enc == NULL)
2046                     goto err;
2047
2048                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2049
2050                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2051                         {
2052                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2053                                 SSL_R_DECRYPTION_FAILED);
2054                         goto err;
2055                         }
2056                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2057                                         (unsigned char *)enc_pms.data, enc_pms.length))
2058                         {
2059                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2060                                 SSL_R_DECRYPTION_FAILED);
2061                         goto err;
2062                         }
2063                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2064                         {
2065                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2066                                 SSL_R_DATA_LENGTH_TOO_LONG);
2067                         goto err;
2068                         }
2069                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2070                         {
2071                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2072                                 SSL_R_DECRYPTION_FAILED);
2073                         goto err;
2074                         }
2075                 outl += padl;
2076                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2077                         {
2078                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2079                                 SSL_R_DATA_LENGTH_TOO_LONG);
2080                         goto err;
2081                         }
2082                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2083                     {
2084                     /* The premaster secret must contain the same version number as the
2085                      * ClientHello to detect version rollback attacks (strangely, the
2086                      * protocol does not offer such protection for DH ciphersuites).
2087                      * However, buggy clients exist that send random bytes instead of
2088                      * the protocol version.
2089                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2090                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2091                      */
2092                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2093                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2094                         {
2095                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2096                                SSL_AD_DECODE_ERROR);
2097                         goto err;
2098                         }
2099                     }
2100
2101                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2102
2103                 s->session->master_key_length=
2104                         s->method->ssl3_enc->generate_master_secret(s,
2105                                 s->session->master_key, pms, outl);
2106
2107                 if (kssl_ctx->client_princ)
2108                         {
2109                         size_t len = strlen(kssl_ctx->client_princ);
2110                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2111                                 {
2112                                 s->session->krb5_client_princ_len = len;
2113                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2114                                 }
2115                         }
2116
2117
2118                 /*  Was doing kssl_ctx_free() here,
2119                 **  but it caused problems for apache.
2120                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2121                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2122                 */
2123                 }
2124         else
2125 #endif  /* OPENSSL_NO_KRB5 */
2126
2127 #ifndef OPENSSL_NO_ECDH
2128                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2129                 {
2130                 int ret = 1;
2131                 int field_size = 0;
2132                 const EC_KEY   *tkey;
2133                 const EC_GROUP *group;
2134                 const BIGNUM *priv_key;
2135
2136                 /* initialize structures for server's ECDH key pair */
2137                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2138                         {
2139                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2140                             ERR_R_MALLOC_FAILURE);
2141                         goto err;
2142                         }
2143
2144                 /* Let's get server private key and group information */
2145                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2146                         { 
2147                         /* use the certificate */
2148                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2149                         }
2150                 else
2151                         {
2152                         /* use the ephermeral values we saved when
2153                          * generating the ServerKeyExchange msg.
2154                          */
2155                         tkey = s->s3->tmp.ecdh;
2156                         }
2157
2158                 group    = EC_KEY_get0_group(tkey);
2159                 priv_key = EC_KEY_get0_private_key(tkey);
2160
2161                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2162                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2163                         {
2164                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2165                                ERR_R_EC_LIB);
2166                         goto err;
2167                         }
2168
2169                 /* Let's get client's public key */
2170                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2171                         {
2172                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2173                             ERR_R_MALLOC_FAILURE);
2174                         goto err;
2175                         }
2176
2177                 if (n == 0L) 
2178                         {
2179                         /* Client Publickey was in Client Certificate */
2180
2181                          if (alg_k & SSL_kEECDH)
2182                                  {
2183                                  al=SSL_AD_HANDSHAKE_FAILURE;
2184                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2185                                  goto f_err;
2186                                  }
2187                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2188                             == NULL) || 
2189                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2190                                 {
2191                                 /* XXX: For now, we do not support client
2192                                  * authentication using ECDH certificates
2193                                  * so this branch (n == 0L) of the code is
2194                                  * never executed. When that support is
2195                                  * added, we ought to ensure the key 
2196                                  * received in the certificate is 
2197                                  * authorized for key agreement.
2198                                  * ECDH_compute_key implicitly checks that
2199                                  * the two ECDH shares are for the same
2200                                  * group.
2201                                  */
2202                                 al=SSL_AD_HANDSHAKE_FAILURE;
2203                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2204                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2205                                 goto f_err;
2206                                 }
2207
2208                         if (EC_POINT_copy(clnt_ecpoint,
2209                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2210                                 {
2211                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2212                                         ERR_R_EC_LIB);
2213                                 goto err;
2214                                 }
2215                         ret = 2; /* Skip certificate verify processing */
2216                         }
2217                 else
2218                         {
2219                         /* Get client's public key from encoded point
2220                          * in the ClientKeyExchange message.
2221                          */
2222                         if ((bn_ctx = BN_CTX_new()) == NULL)
2223                                 {
2224                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2225                                     ERR_R_MALLOC_FAILURE);
2226                                 goto err;
2227                                 }
2228
2229                         /* Get encoded point length */
2230                         i = *p; 
2231                         p += 1;
2232                         if (EC_POINT_oct2point(group, 
2233                             clnt_ecpoint, p, i, bn_ctx) == 0)
2234                                 {
2235                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2236                                     ERR_R_EC_LIB);
2237                                 goto err;
2238                                 }
2239                         /* p is pointing to somewhere in the buffer
2240                          * currently, so set it to the start 
2241                          */ 
2242                         p=(unsigned char *)s->init_buf->data;
2243                         }
2244
2245                 /* Compute the shared pre-master secret */
2246                 field_size = EC_GROUP_get_degree(group);
2247                 if (field_size <= 0)
2248                         {
2249                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2250                                ERR_R_ECDH_LIB);
2251                         goto err;
2252                         }
2253                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2254                 if (i <= 0)
2255                         {
2256                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2257                             ERR_R_ECDH_LIB);
2258                         goto err;
2259                         }
2260
2261                 EVP_PKEY_free(clnt_pub_pkey);
2262                 EC_POINT_free(clnt_ecpoint);
2263                 if (srvr_ecdh != NULL) 
2264                         EC_KEY_free(srvr_ecdh);
2265                 BN_CTX_free(bn_ctx);
2266
2267                 /* Compute the master secret */
2268                 s->session->master_key_length = s->method->ssl3_enc-> \
2269                     generate_master_secret(s, s->session->master_key, p, i);
2270                 
2271                 OPENSSL_cleanse(p, i);
2272                 return (ret);
2273                 }
2274         else
2275 #endif
2276 #ifndef OPENSSL_NO_PSK
2277                 if (alg_k & SSL_kPSK)
2278                         {
2279                         unsigned char *t = NULL;
2280                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2281                         unsigned int pre_ms_len = 0, psk_len = 0;
2282                         int psk_err = 1;
2283                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2284
2285                         al=SSL_AD_HANDSHAKE_FAILURE;
2286
2287                         n2s(p,i);
2288                         if (n != i+2)
2289                                 {
2290                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2291                                         SSL_R_LENGTH_MISMATCH);
2292                                 goto psk_err;
2293                                 }
2294                         if (i > PSK_MAX_IDENTITY_LEN)
2295                                 {
2296                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2297                                         SSL_R_DATA_LENGTH_TOO_LONG);
2298                                 goto psk_err;
2299                                 }
2300                         if (s->psk_server_callback == NULL)
2301                                 {
2302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2303                                        SSL_R_PSK_NO_SERVER_CB);
2304                                 goto psk_err;
2305                                 }
2306
2307                         /* Create guaranteed NULL-terminated identity
2308                          * string for the callback */
2309                         memcpy(tmp_id, p, i);
2310                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2311                         psk_len = s->psk_server_callback(s, tmp_id,
2312                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2313                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2314
2315                         if (psk_len > PSK_MAX_PSK_LEN)
2316                                 {
2317                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2318                                         ERR_R_INTERNAL_ERROR);
2319                                 goto psk_err;
2320                                 }
2321                         else if (psk_len == 0)
2322                                 {
2323                                 /* PSK related to the given identity not found */
2324                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2325                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2326                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2327                                 goto psk_err;
2328                                 }
2329
2330                         /* create PSK pre_master_secret */
2331                         pre_ms_len=2+psk_len+2+psk_len;
2332                         t = psk_or_pre_ms;
2333                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2334                         s2n(psk_len, t);
2335                         memset(t, 0, psk_len);
2336                         t+=psk_len;
2337                         s2n(psk_len, t);
2338
2339                         if (s->session->psk_identity != NULL)
2340                                 OPENSSL_free(s->session->psk_identity);
2341                         s->session->psk_identity = BUF_strdup((char *)p);
2342                         if (s->session->psk_identity == NULL)
2343                                 {
2344                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2345                                         ERR_R_MALLOC_FAILURE);
2346                                 goto psk_err;
2347                                 }
2348
2349                         if (s->session->psk_identity_hint != NULL)
2350                                 OPENSSL_free(s->session->psk_identity_hint);
2351                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2352                         if (s->ctx->psk_identity_hint != NULL &&
2353                                 s->session->psk_identity_hint == NULL)
2354                                 {
2355                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2356                                         ERR_R_MALLOC_FAILURE);
2357                                 goto psk_err;
2358                                 }
2359
2360                         s->session->master_key_length=
2361                                 s->method->ssl3_enc->generate_master_secret(s,
2362                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2363                         psk_err = 0;
2364                 psk_err:
2365                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2366                         if (psk_err != 0)
2367                                 goto f_err;
2368                         }
2369                 else
2370 #endif
2371                 {
2372                 al=SSL_AD_HANDSHAKE_FAILURE;
2373                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2374                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2375                 goto f_err;
2376                 }
2377
2378         return(1);
2379 f_err:
2380         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2381 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2382 err:
2383 #endif
2384 #ifndef OPENSSL_NO_ECDH
2385         EVP_PKEY_free(clnt_pub_pkey);
2386         EC_POINT_free(clnt_ecpoint);
2387         if (srvr_ecdh != NULL) 
2388                 EC_KEY_free(srvr_ecdh);
2389         BN_CTX_free(bn_ctx);
2390 #endif
2391         return(-1);
2392         }
2393
2394 int ssl3_get_cert_verify(SSL *s)
2395         {
2396         EVP_PKEY *pkey=NULL;
2397         unsigned char *p;
2398         int al,ok,ret=0;
2399         long n;
2400         int type=0,i,j;
2401         X509 *peer;
2402
2403         n=s->method->ssl_get_message(s,
2404                 SSL3_ST_SR_CERT_VRFY_A,
2405                 SSL3_ST_SR_CERT_VRFY_B,
2406                 -1,
2407                 514, /* 514? */
2408                 &ok);
2409
2410         if (!ok) return((int)n);
2411
2412         if (s->session->peer != NULL)
2413                 {
2414                 peer=s->session->peer;
2415                 pkey=X509_get_pubkey(peer);
2416                 type=X509_certificate_type(peer,pkey);
2417                 }
2418         else
2419                 {
2420                 peer=NULL;
2421                 pkey=NULL;
2422                 }
2423
2424         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2425                 {
2426                 s->s3->tmp.reuse_message=1;
2427                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2428                         {
2429                         al=SSL_AD_UNEXPECTED_MESSAGE;
2430                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2431                         goto f_err;
2432                         }
2433                 ret=1;
2434                 goto end;
2435                 }
2436
2437         if (peer == NULL)
2438                 {
2439                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2440                 al=SSL_AD_UNEXPECTED_MESSAGE;
2441                 goto f_err;
2442                 }
2443
2444         if (!(type & EVP_PKT_SIGN))
2445                 {
2446                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2447                 al=SSL_AD_ILLEGAL_PARAMETER;
2448                 goto f_err;
2449                 }
2450
2451         if (s->s3->change_cipher_spec)
2452                 {
2453                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2454                 al=SSL_AD_UNEXPECTED_MESSAGE;
2455                 goto f_err;
2456                 }
2457
2458         /* we now have a signature that we need to verify */
2459         p=(unsigned char *)s->init_msg;
2460         n2s(p,i);
2461         n-=2;
2462         if (i > n)
2463                 {
2464                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2465                 al=SSL_AD_DECODE_ERROR;
2466                 goto f_err;
2467                 }
2468
2469         j=EVP_PKEY_size(pkey);
2470         if ((i > j) || (n > j) || (n <= 0))
2471                 {
2472                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2473                 al=SSL_AD_DECODE_ERROR;
2474                 goto f_err;
2475                 }
2476
2477 #ifndef OPENSSL_NO_RSA 
2478         if (pkey->type == EVP_PKEY_RSA)
2479                 {
2480                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2481                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2482                                                         pkey->pkey.rsa);
2483                 if (i < 0)
2484                         {
2485                         al=SSL_AD_DECRYPT_ERROR;
2486                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2487                         goto f_err;
2488                         }
2489                 if (i == 0)
2490                         {
2491                         al=SSL_AD_DECRYPT_ERROR;
2492                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2493                         goto f_err;
2494                         }
2495                 }
2496         else
2497 #endif
2498 #ifndef OPENSSL_NO_DSA
2499                 if (pkey->type == EVP_PKEY_DSA)
2500                 {
2501                 j=DSA_verify(pkey->save_type,
2502                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2503                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2504                 if (j <= 0)
2505                         {
2506                         /* bad signature */
2507                         al=SSL_AD_DECRYPT_ERROR;
2508                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2509                         goto f_err;
2510                         }
2511                 }
2512         else
2513 #endif
2514 #ifndef OPENSSL_NO_ECDSA
2515                 if (pkey->type == EVP_PKEY_EC)
2516                 {
2517                 j=ECDSA_verify(pkey->save_type,
2518                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2519                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2520                 if (j <= 0)
2521                         {
2522                         /* bad signature */
2523                         al=SSL_AD_DECRYPT_ERROR;
2524                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2525                             SSL_R_BAD_ECDSA_SIGNATURE);
2526                         goto f_err;
2527                         }
2528                 }
2529         else
2530 #endif
2531                 {
2532                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2533                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2534                 goto f_err;
2535                 }
2536
2537
2538         ret=1;
2539         if (0)
2540                 {
2541 f_err:
2542                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2543                 }
2544 end:
2545         EVP_PKEY_free(pkey);
2546         return(ret);
2547         }
2548
2549 int ssl3_get_client_certificate(SSL *s)
2550         {
2551         int i,ok,al,ret= -1;
2552         X509 *x=NULL;
2553         unsigned long l,nc,llen,n;
2554         const unsigned char *p,*q;
2555         unsigned char *d;
2556         STACK_OF(X509) *sk=NULL;
2557
2558         n=s->method->ssl_get_message(s,
2559                 SSL3_ST_SR_CERT_A,
2560                 SSL3_ST_SR_CERT_B,
2561                 -1,
2562                 s->max_cert_list,
2563                 &ok);
2564
2565         if (!ok) return((int)n);
2566
2567         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2568                 {
2569                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2570                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2571                         {
2572                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2573                         al=SSL_AD_HANDSHAKE_FAILURE;
2574                         goto f_err;
2575                         }
2576                 /* If tls asked for a client cert, the client must return a 0 list */
2577                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2578                         {
2579                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2580                         al=SSL_AD_UNEXPECTED_MESSAGE;
2581                         goto f_err;
2582                         }
2583                 s->s3->tmp.reuse_message=1;
2584                 return(1);
2585                 }
2586
2587         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2588                 {
2589                 al=SSL_AD_UNEXPECTED_MESSAGE;
2590                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2591                 goto f_err;
2592                 }
2593         p=d=(unsigned char *)s->init_msg;
2594
2595         if ((sk=sk_X509_new_null()) == NULL)
2596                 {
2597                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2598                 goto err;
2599                 }
2600
2601         n2l3(p,llen);
2602         if (llen+3 != n)
2603                 {
2604                 al=SSL_AD_DECODE_ERROR;
2605                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2606                 goto f_err;
2607                 }
2608         for (nc=0; nc<llen; )
2609                 {
2610                 n2l3(p,l);
2611                 if ((l+nc+3) > llen)
2612                         {
2613                         al=SSL_AD_DECODE_ERROR;
2614                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2615                         goto f_err;
2616                         }
2617
2618                 q=p;
2619                 x=d2i_X509(NULL,&p,l);
2620                 if (x == NULL)
2621                         {
2622                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2623                         goto err;
2624                         }
2625                 if (p != (q+l))
2626                         {
2627                         al=SSL_AD_DECODE_ERROR;
2628                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2629                         goto f_err;
2630                         }
2631                 if (!sk_X509_push(sk,x))
2632                         {
2633                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2634                         goto err;
2635                         }
2636                 x=NULL;
2637                 nc+=l+3;
2638                 }
2639
2640         if (sk_X509_num(sk) <= 0)
2641                 {
2642                 /* TLS does not mind 0 certs returned */
2643                 if (s->version == SSL3_VERSION)
2644                         {
2645                         al=SSL_AD_HANDSHAKE_FAILURE;
2646                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2647                         goto f_err;
2648                         }
2649                 /* Fail for TLS only if we required a certificate */
2650                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2651                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2652                         {
2653                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2654                         al=SSL_AD_HANDSHAKE_FAILURE;
2655                         goto f_err;
2656                         }
2657                 }
2658         else
2659                 {
2660                 i=ssl_verify_cert_chain(s,sk);
2661                 if (!i)
2662                         {
2663                         al=ssl_verify_alarm_type(s->verify_result);
2664                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2665                         goto f_err;
2666                         }
2667                 }
2668
2669         if (s->session->peer != NULL) /* This should not be needed */
2670                 X509_free(s->session->peer);
2671         s->session->peer=sk_X509_shift(sk);
2672         s->session->verify_result = s->verify_result;
2673
2674         /* With the current implementation, sess_cert will always be NULL
2675          * when we arrive here. */
2676         if (s->session->sess_cert == NULL)
2677                 {
2678                 s->session->sess_cert = ssl_sess_cert_new();
2679                 if (s->session->sess_cert == NULL)
2680                         {
2681                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2682                         goto err;
2683                         }
2684                 }
2685         if (s->session->sess_cert->cert_chain != NULL)
2686                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2687         s->session->sess_cert->cert_chain=sk;
2688         /* Inconsistency alert: cert_chain does *not* include the
2689          * peer's own certificate, while we do include it in s3_clnt.c */
2690
2691         sk=NULL;
2692
2693         ret=1;
2694         if (0)
2695                 {
2696 f_err:
2697                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2698                 }
2699 err:
2700         if (x != NULL) X509_free(x);
2701         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2702         return(ret);
2703         }
2704
2705 int ssl3_send_server_certificate(SSL *s)
2706         {
2707         unsigned long l;
2708         X509 *x;
2709
2710         if (s->state == SSL3_ST_SW_CERT_A)
2711                 {
2712                 x=ssl_get_server_send_cert(s);
2713                 if (x == NULL)
2714                         {
2715                         /* VRS: allow null cert if auth == KRB5 */
2716                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2717                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2718                                 {
2719                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2720                                 return(0);
2721                                 }
2722                         }
2723
2724                 l=ssl3_output_cert_chain(s,x);
2725                 s->state=SSL3_ST_SW_CERT_B;
2726                 s->init_num=(int)l;
2727                 s->init_off=0;
2728                 }
2729
2730         /* SSL3_ST_SW_CERT_B */
2731         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2732         }
2733 #ifndef OPENSSL_NO_TLSEXT
2734 int ssl3_send_newsession_ticket(SSL *s)
2735         {
2736         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2737                 {
2738                 unsigned char *p, *senc, *macstart;
2739                 int len, slen;
2740                 unsigned int hlen;
2741                 EVP_CIPHER_CTX ctx;
2742                 HMAC_CTX hctx;
2743
2744                 /* get session encoding length */
2745                 slen = i2d_SSL_SESSION(s->session, NULL);
2746                 /* Some length values are 16 bits, so forget it if session is
2747                  * too long
2748                  */
2749                 if (slen > 0xFF00)
2750                         return -1;
2751                 /* Grow buffer if need be: the length calculation is as
2752                  * follows 1 (size of message name) + 3 (message length
2753                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2754                  * 16 (key name) + max_iv_len (iv length) +
2755                  * session_length + max_enc_block_size (max encrypted session
2756                  * length) + max_md_size (HMAC).
2757                  */
2758                 if (!BUF_MEM_grow(s->init_buf,
2759                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2760                         EVP_MAX_MD_SIZE + slen))
2761                         return -1;
2762                 senc = OPENSSL_malloc(slen);
2763                 if (!senc)
2764                         return -1;
2765                 p = senc;
2766                 i2d_SSL_SESSION(s->session, &p);
2767
2768                 p=(unsigned char *)s->init_buf->data;
2769                 /* do the header */
2770                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2771                 /* Skip message length for now */
2772                 p += 3;
2773                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2774                 /* Skip ticket length for now */
2775                 p += 2;
2776                 /* Output key name */
2777                 macstart = p;
2778                 memcpy(p, s->ctx->tlsext_tick_key_name, 16);
2779                 p += 16;
2780                 /* Generate and output IV */
2781                 RAND_pseudo_bytes(p, 16);
2782                 EVP_CIPHER_CTX_init(&ctx);
2783                 /* Encrypt session data */
2784                 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2785                                         s->ctx->tlsext_tick_aes_key, p);
2786                 p += 16;
2787                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2788                 p += len;
2789                 EVP_EncryptFinal(&ctx, p, &len);
2790                 p += len;
2791                 EVP_CIPHER_CTX_cleanup(&ctx);
2792
2793                 HMAC_CTX_init(&hctx);
2794                 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2795                                 tlsext_tick_md(), NULL);
2796                 HMAC_Update(&hctx, macstart, p - macstart);
2797                 HMAC_Final(&hctx, p, &hlen);
2798                 HMAC_CTX_cleanup(&hctx);
2799
2800                 p += hlen;
2801                 /* Now write out lengths: p points to end of data written */
2802                 /* Total length */
2803                 len = p - (unsigned char *)s->init_buf->data;
2804                 p=(unsigned char *)s->init_buf->data + 1;
2805                 l2n3(len - 4, p); /* Message length */
2806                 p += 4;
2807                 s2n(len - 10, p);  /* Ticket length */
2808
2809                 /* number of bytes to write */
2810                 s->init_num= len;
2811                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2812                 s->init_off=0;
2813                 OPENSSL_free(senc);
2814                 }
2815
2816         /* SSL3_ST_SW_SESSION_TICKET_B */
2817         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2818         }
2819 #endif