Make ssl compile [from 098-stable, bug is masked by default].
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317
318                         if (s->hit)
319                                 s->state=SSL3_ST_SW_CHANGE_A;
320                         else
321                                 s->state=SSL3_ST_SW_CERT_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_CERT_A:
326                 case SSL3_ST_SW_CERT_B:
327                         /* Check if it is anon DH or anon ECDH, */
328                         /* normal PSK or KRB5 */
329                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
330                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
331                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
332                                 {
333                                 ret=ssl3_send_server_certificate(s);
334                                 if (ret <= 0) goto end;
335 #ifndef OPENSSL_NO_TLSEXT
336                                 if (s->tlsext_status_expected)
337                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
338                                 else
339                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341                         else
342                                 {
343                                 skip = 1;
344                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
345                                 }
346 #else
347                                 }
348                         else
349                                 skip=1;
350
351                         s->state=SSL3_ST_SW_KEY_EXCH_A;
352 #endif
353                         s->init_num=0;
354                         break;
355
356                 case SSL3_ST_SW_KEY_EXCH_A:
357                 case SSL3_ST_SW_KEY_EXCH_B:
358                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
359
360                         /* clear this, it may get reset by
361                          * send_server_key_exchange */
362                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
363 #ifndef OPENSSL_NO_KRB5
364                                 && !(alg_k & SSL_kKRB5)
365 #endif /* OPENSSL_NO_KRB5 */
366                                 )
367                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
368                                  * even when forbidden by protocol specs
369                                  * (handshake may fail as clients are not required to
370                                  * be able to handle this) */
371                                 s->s3->tmp.use_rsa_tmp=1;
372                         else
373                                 s->s3->tmp.use_rsa_tmp=0;
374
375
376                         /* only send if a DH key exchange, fortezza or
377                          * RSA but we have a sign only certificate
378                          *
379                          * PSK: may send PSK identity hints
380                          *
381                          * For ECC ciphersuites, we send a serverKeyExchange
382                          * message only if the cipher suite is either
383                          * ECDH-anon or ECDHE. In other cases, the
384                          * server certificate contains the server's
385                          * public key for key exchange.
386                          */
387                         if (s->s3->tmp.use_rsa_tmp
388                         /* PSK: send ServerKeyExchange if PSK identity
389                          * hint if provided */
390 #ifndef OPENSSL_NO_PSK
391                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
392 #endif
393                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
394                             || (alg_k & SSL_kEECDH)
395                             || ((alg_k & SSL_kRSA)
396                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
397                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
398                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
399                                         )
400                                     )
401                                 )
402                             )
403                                 {
404                                 ret=ssl3_send_server_key_exchange(s);
405                                 if (ret <= 0) goto end;
406                                 }
407                         else
408                                 skip=1;
409
410                         s->state=SSL3_ST_SW_CERT_REQ_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_SW_CERT_REQ_A:
415                 case SSL3_ST_SW_CERT_REQ_B:
416                         if (/* don't request cert unless asked for it: */
417                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
418                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
419                                  * don't request cert during re-negotiation: */
420                                 ((s->session->peer != NULL) &&
421                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
422                                 /* never request cert in anonymous ciphersuites
423                                  * (see section "Certificate request" in SSL 3 drafts
424                                  * and in RFC 2246): */
425                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
426                                  /* ... except when the application insists on verification
427                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
428                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
429                                  /* never request cert in Kerberos ciphersuites */
430                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
431                                 /* With normal PSK Certificates and
432                                  * Certificate Requests are omitted */
433                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
434                                 {
435                                 /* no cert request */
436                                 skip=1;
437                                 s->s3->tmp.cert_request=0;
438                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
439                                 }
440                         else
441                                 {
442                                 s->s3->tmp.cert_request=1;
443                                 ret=ssl3_send_certificate_request(s);
444                                 if (ret <= 0) goto end;
445 #ifndef NETSCAPE_HANG_BUG
446                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
447 #else
448                                 s->state=SSL3_ST_SW_FLUSH;
449                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
450 #endif
451                                 s->init_num=0;
452                                 }
453                         break;
454
455                 case SSL3_ST_SW_SRVR_DONE_A:
456                 case SSL3_ST_SW_SRVR_DONE_B:
457                         ret=ssl3_send_server_done(s);
458                         if (ret <= 0) goto end;
459                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
460                         s->state=SSL3_ST_SW_FLUSH;
461                         s->init_num=0;
462                         break;
463                 
464                 case SSL3_ST_SW_FLUSH:
465                         /* number of bytes to be flushed */
466                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
467                         if (num1 > 0)
468                                 {
469                                 s->rwstate=SSL_WRITING;
470                                 num1=BIO_flush(s->wbio);
471                                 if (num1 <= 0) { ret= -1; goto end; }
472                                 s->rwstate=SSL_NOTHING;
473                                 }
474
475                         s->state=s->s3->tmp.next_state;
476                         break;
477
478                 case SSL3_ST_SR_CERT_A:
479                 case SSL3_ST_SR_CERT_B:
480                         /* Check for second client hello (MS SGC) */
481                         ret = ssl3_check_client_hello(s);
482                         if (ret <= 0)
483                                 goto end;
484                         if (ret == 2)
485                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
486                         else {
487                                 if (s->s3->tmp.cert_request)
488                                         {
489                                         ret=ssl3_get_client_certificate(s);
490                                         if (ret <= 0) goto end;
491                                         }
492                                 s->init_num=0;
493                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
494                         }
495                         break;
496
497                 case SSL3_ST_SR_KEY_EXCH_A:
498                 case SSL3_ST_SR_KEY_EXCH_B:
499                         ret=ssl3_get_client_key_exchange(s);
500                         if (ret <= 0)
501                                 goto end;
502                         if (ret == 2)
503                                 {
504                                 /* For the ECDH ciphersuites when
505                                  * the client sends its ECDH pub key in
506                                  * a certificate, the CertificateVerify
507                                  * message is not sent.
508                                  */
509                                 s->state=SSL3_ST_SR_FINISHED_A;
510                                 s->init_num = 0;
511                                 }
512                         else
513                                 {
514                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
515                                 s->init_num=0;
516
517                                 /* We need to get hashes here so if there is
518                                  * a client cert, it can be verified
519                                  * FIXME - digest processing for CertificateVerify
520                                  * should be generalized. But it is next step
521                                  */
522                                                                 
523                                 s->method->ssl3_enc->cert_verify_mac(s,
524                                         NID_md5,
525                                     &(s->s3->tmp.cert_verify_md[0]));
526                                 s->method->ssl3_enc->cert_verify_mac(s,
527                                         NID_sha1,
528                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
529                                 }
530                         break;
531
532                 case SSL3_ST_SR_CERT_VRFY_A:
533                 case SSL3_ST_SR_CERT_VRFY_B:
534
535                         /* we should decide if we expected this one */
536                         ret=ssl3_get_cert_verify(s);
537                         if (ret <= 0) goto end;
538
539                         s->state=SSL3_ST_SR_FINISHED_A;
540                         s->init_num=0;
541                         break;
542
543                 case SSL3_ST_SR_FINISHED_A:
544                 case SSL3_ST_SR_FINISHED_B:
545                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
546                                 SSL3_ST_SR_FINISHED_B);
547                         if (ret <= 0) goto end;
548                         if (s->hit)
549                                 s->state=SSL_ST_OK;
550 #ifndef OPENSSL_NO_TLSEXT
551                         else if (s->tlsext_ticket_expected)
552                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
553 #endif
554                         else
555                                 s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559 #ifndef OPENSSL_NO_TLSEXT
560                 case SSL3_ST_SW_SESSION_TICKET_A:
561                 case SSL3_ST_SW_SESSION_TICKET_B:
562                         ret=ssl3_send_newsession_ticket(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_SW_CHANGE_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SW_CERT_STATUS_A:
569                 case SSL3_ST_SW_CERT_STATUS_B:
570                         ret=ssl3_send_cert_status(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_SW_KEY_EXCH_A;
573                         s->init_num=0;
574                         break;
575
576 #endif
577
578                 case SSL3_ST_SW_CHANGE_A:
579                 case SSL3_ST_SW_CHANGE_B:
580
581                         s->session->cipher=s->s3->tmp.new_cipher;
582                         if (!s->method->ssl3_enc->setup_key_block(s))
583                                 { ret= -1; goto end; }
584
585                         ret=ssl3_send_change_cipher_spec(s,
586                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
587
588                         if (ret <= 0) goto end;
589                         s->state=SSL3_ST_SW_FINISHED_A;
590                         s->init_num=0;
591
592                         if (!s->method->ssl3_enc->change_cipher_state(s,
593                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
594                                 {
595                                 ret= -1;
596                                 goto end;
597                                 }
598
599                         break;
600
601                 case SSL3_ST_SW_FINISHED_A:
602                 case SSL3_ST_SW_FINISHED_B:
603                         ret=ssl3_send_finished(s,
604                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
605                                 s->method->ssl3_enc->server_finished_label,
606                                 s->method->ssl3_enc->server_finished_label_len);
607                         if (ret <= 0) goto end;
608                         s->state=SSL3_ST_SW_FLUSH;
609                         if (s->hit)
610                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
611                         else
612                                 s->s3->tmp.next_state=SSL_ST_OK;
613                         s->init_num=0;
614                         break;
615
616                 case SSL_ST_OK:
617                         /* clean a few things up */
618                         ssl3_cleanup_key_block(s);
619
620                         BUF_MEM_free(s->init_buf);
621                         s->init_buf=NULL;
622
623                         /* remove buffering on output */
624                         ssl_free_wbio_buffer(s);
625
626                         s->init_num=0;
627
628                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
629                                 {
630                                 /* actually not necessarily a 'new' session unless
631                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
632                                 
633                                 s->new_session=0;
634                                 
635                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
636                                 
637                                 s->ctx->stats.sess_accept_good++;
638                                 /* s->server=1; */
639                                 s->handshake_func=ssl3_accept;
640
641                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
642                                 }
643                         
644                         ret = 1;
645                         goto end;
646                         /* break; */
647
648                 default:
649                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
650                         ret= -1;
651                         goto end;
652                         /* break; */
653                         }
654                 
655                 if (!s->s3->tmp.reuse_message && !skip)
656                         {
657                         if (s->debug)
658                                 {
659                                 if ((ret=BIO_flush(s->wbio)) <= 0)
660                                         goto end;
661                                 }
662
663
664                         if ((cb != NULL) && (s->state != state))
665                                 {
666                                 new_state=s->state;
667                                 s->state=state;
668                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
669                                 s->state=new_state;
670                                 }
671                         }
672                 skip=0;
673                 }
674 end:
675         /* BIO_flush(s->wbio); */
676
677         s->in_handshake--;
678         if (cb != NULL)
679                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
680         return(ret);
681         }
682
683 int ssl3_send_hello_request(SSL *s)
684         {
685         unsigned char *p;
686
687         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
688                 {
689                 p=(unsigned char *)s->init_buf->data;
690                 *(p++)=SSL3_MT_HELLO_REQUEST;
691                 *(p++)=0;
692                 *(p++)=0;
693                 *(p++)=0;
694
695                 s->state=SSL3_ST_SW_HELLO_REQ_B;
696                 /* number of bytes to write */
697                 s->init_num=4;
698                 s->init_off=0;
699                 }
700
701         /* SSL3_ST_SW_HELLO_REQ_B */
702         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
703         }
704
705 int ssl3_check_client_hello(SSL *s)
706         {
707         int ok;
708         long n;
709
710         /* this function is called when we really expect a Certificate message,
711          * so permit appropriate message length */
712         n=s->method->ssl_get_message(s,
713                 SSL3_ST_SR_CERT_A,
714                 SSL3_ST_SR_CERT_B,
715                 -1,
716                 s->max_cert_list,
717                 &ok);
718         if (!ok) return((int)n);
719         s->s3->tmp.reuse_message = 1;
720         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
721                 {
722                 /* Throw away what we have done so far in the current handshake,
723                  * which will now be aborted. (A full SSL_clear would be too much.)
724                  * I hope that tmp.dh is the only thing that may need to be cleared
725                  * when a handshake is not completed ... */
726 #ifndef OPENSSL_NO_DH
727                 if (s->s3->tmp.dh != NULL)
728                         {
729                         DH_free(s->s3->tmp.dh);
730                         s->s3->tmp.dh = NULL;
731                         }
732 #endif
733                 return 2;
734                 }
735         return 1;
736 }
737
738 int ssl3_get_client_hello(SSL *s)
739         {
740         int i,j,ok,al,ret= -1;
741         unsigned int cookie_len;
742         long n;
743         unsigned long id;
744         unsigned char *p,*d,*q;
745         SSL_CIPHER *c;
746 #ifndef OPENSSL_NO_COMP
747         SSL_COMP *comp=NULL;
748 #endif
749         STACK_OF(SSL_CIPHER) *ciphers=NULL;
750
751         /* We do this so that we will respond with our native type.
752          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
753          * This down switching should be handled by a different method.
754          * If we are SSLv3, we will respond with SSLv3, even if prompted with
755          * TLSv1.
756          */
757         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
758                 {
759                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
760                 }
761         s->first_packet=1;
762         n=s->method->ssl_get_message(s,
763                 SSL3_ST_SR_CLNT_HELLO_B,
764                 SSL3_ST_SR_CLNT_HELLO_C,
765                 SSL3_MT_CLIENT_HELLO,
766                 SSL3_RT_MAX_PLAIN_LENGTH,
767                 &ok);
768
769         if (!ok) return((int)n);
770         s->first_packet=0;
771         d=p=(unsigned char *)s->init_msg;
772
773         /* use version from inside client hello, not from record header
774          * (may differ: see RFC 2246, Appendix E, second paragraph) */
775         s->client_version=(((int)p[0])<<8)|(int)p[1];
776         p+=2;
777
778         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
779             (s->version != DTLS1_VERSION && s->client_version < s->version))
780                 {
781                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
782                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
783                         {
784                         /* similar to ssl3_get_record, send alert using remote version number */
785                         s->version = s->client_version;
786                         }
787                 al = SSL_AD_PROTOCOL_VERSION;
788                 goto f_err;
789                 }
790
791         /* load the client random */
792         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
793         p+=SSL3_RANDOM_SIZE;
794
795         /* get the session-id */
796         j= *(p++);
797
798         s->hit=0;
799         /* Versions before 0.9.7 always allow session reuse during renegotiation
800          * (i.e. when s->new_session is true), option
801          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
802          * Maybe this optional behaviour should always have been the default,
803          * but we cannot safely change the default behaviour (or new applications
804          * might be written that become totally unsecure when compiled with
805          * an earlier library version)
806          */
807         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
808                 {
809                 if (!ssl_get_new_session(s,1))
810                         goto err;
811                 }
812         else
813                 {
814                 i=ssl_get_prev_session(s, p, j, d + n);
815                 if (i == 1)
816                         { /* previous session */
817                         s->hit=1;
818                         }
819                 else if (i == -1)
820                         goto err;
821                 else /* i == 0 */
822                         {
823                         if (!ssl_get_new_session(s,1))
824                                 goto err;
825                         }
826                 }
827
828         p+=j;
829
830         if (s->version == DTLS1_VERSION)
831                 {
832                 /* cookie stuff */
833                 cookie_len = *(p++);
834
835                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
836                         s->d1->send_cookie == 0)
837                         {
838                         /* HelloVerifyMessage has already been sent */
839                         if ( cookie_len != s->d1->cookie_len)
840                                 {
841                                 al = SSL_AD_HANDSHAKE_FAILURE;
842                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
843                                 goto f_err;
844                                 }
845                         }
846
847                 /* 
848                  * The ClientHello may contain a cookie even if the
849                  * HelloVerify message has not been sent--make sure that it
850                  * does not cause an overflow.
851                  */
852                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
853                         {
854                         /* too much data */
855                         al = SSL_AD_DECODE_ERROR;
856                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
857                         goto f_err;
858                         }
859
860                 /* verify the cookie if appropriate option is set. */
861                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
862                         cookie_len > 0)
863                         {
864                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
865
866                         if ( s->ctx->app_verify_cookie_cb != NULL)
867                                 {
868                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
869                                         cookie_len) == 0)
870                                         {
871                                         al=SSL_AD_HANDSHAKE_FAILURE;
872                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
873                                                 SSL_R_COOKIE_MISMATCH);
874                                         goto f_err;
875                                         }
876                                 /* else cookie verification succeeded */
877                                 }
878                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
879                                                   s->d1->cookie_len) != 0) /* default verification */
880                                 {
881                                         al=SSL_AD_HANDSHAKE_FAILURE;
882                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
883                                                 SSL_R_COOKIE_MISMATCH);
884                                         goto f_err;
885                                 }
886                         }
887
888                 p += cookie_len;
889                 }
890
891         n2s(p,i);
892         if ((i == 0) && (j != 0))
893                 {
894                 /* we need a cipher if we are not resuming a session */
895                 al=SSL_AD_ILLEGAL_PARAMETER;
896                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
897                 goto f_err;
898                 }
899         if ((p+i) >= (d+n))
900                 {
901                 /* not enough data */
902                 al=SSL_AD_DECODE_ERROR;
903                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
904                 goto f_err;
905                 }
906         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
907                 == NULL))
908                 {
909                 goto err;
910                 }
911         p+=i;
912
913         /* If it is a hit, check that the cipher is in the list */
914         if ((s->hit) && (i > 0))
915                 {
916                 j=0;
917                 id=s->session->cipher->id;
918
919 #ifdef CIPHER_DEBUG
920                 printf("client sent %d ciphers\n",sk_num(ciphers));
921 #endif
922                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
923                         {
924                         c=sk_SSL_CIPHER_value(ciphers,i);
925 #ifdef CIPHER_DEBUG
926                         printf("client [%2d of %2d]:%s\n",
927                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
928 #endif
929                         if (c->id == id)
930                                 {
931                                 j=1;
932                                 break;
933                                 }
934                         }
935                 if (j == 0)
936                         {
937                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
938                                 {
939                                 /* Very bad for multi-threading.... */
940                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
941                                 }
942                         else
943                                 {
944                                 /* we need to have the cipher in the cipher
945                                  * list if we are asked to reuse it */
946                                 al=SSL_AD_ILLEGAL_PARAMETER;
947                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
948                                 goto f_err;
949                                 }
950                         }
951                 }
952
953         /* compression */
954         i= *(p++);
955         if ((p+i) > (d+n))
956                 {
957                 /* not enough data */
958                 al=SSL_AD_DECODE_ERROR;
959                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
960                 goto f_err;
961                 }
962         q=p;
963         for (j=0; j<i; j++)
964                 {
965                 if (p[j] == 0) break;
966                 }
967
968         p+=i;
969         if (j >= i)
970                 {
971                 /* no compress */
972                 al=SSL_AD_DECODE_ERROR;
973                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
974                 goto f_err;
975                 }
976
977 #ifndef OPENSSL_NO_TLSEXT
978         /* TLS extensions*/
979         if (s->version > SSL3_VERSION)
980                 {
981                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
982                         {
983                         /* 'al' set by ssl_parse_clienthello_tlsext */
984                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
985                         goto f_err;
986                         }
987                 }
988                 if (ssl_check_clienthello_tlsext(s) <= 0) {
989                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
990                         goto err;
991                 }
992 #endif
993
994         /* Worst case, we will use the NULL compression, but if we have other
995          * options, we will now look for them.  We have i-1 compression
996          * algorithms from the client, starting at q. */
997         s->s3->tmp.new_compression=NULL;
998 #ifndef OPENSSL_NO_COMP
999         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1000                 { /* See if we have a match */
1001                 int m,nn,o,v,done=0;
1002
1003                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1004                 for (m=0; m<nn; m++)
1005                         {
1006                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1007                         v=comp->id;
1008                         for (o=0; o<i; o++)
1009                                 {
1010                                 if (v == q[o])
1011                                         {
1012                                         done=1;
1013                                         break;
1014                                         }
1015                                 }
1016                         if (done) break;
1017                         }
1018                 if (done)
1019                         s->s3->tmp.new_compression=comp;
1020                 else
1021                         comp=NULL;
1022                 }
1023 #endif
1024
1025         /* Given s->session->ciphers and SSL_get_ciphers, we must
1026          * pick a cipher */
1027
1028         if (!s->hit)
1029                 {
1030 #ifdef OPENSSL_NO_COMP
1031                 s->session->compress_meth=0;
1032 #else
1033                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1034 #endif
1035                 if (s->session->ciphers != NULL)
1036                         sk_SSL_CIPHER_free(s->session->ciphers);
1037                 s->session->ciphers=ciphers;
1038                 if (ciphers == NULL)
1039                         {
1040                         al=SSL_AD_ILLEGAL_PARAMETER;
1041                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1042                         goto f_err;
1043                         }
1044                 ciphers=NULL;
1045                 c=ssl3_choose_cipher(s,s->session->ciphers,
1046                                      SSL_get_ciphers(s));
1047
1048                 if (c == NULL)
1049                         {
1050                         al=SSL_AD_HANDSHAKE_FAILURE;
1051                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1052                         goto f_err;
1053                         }
1054                 s->s3->tmp.new_cipher=c;
1055                 ssl3_digest_cached_records(s);
1056                 }
1057         else
1058                 {
1059                 /* Session-id reuse */
1060 #ifdef REUSE_CIPHER_BUG
1061                 STACK_OF(SSL_CIPHER) *sk;
1062                 SSL_CIPHER *nc=NULL;
1063                 SSL_CIPHER *ec=NULL;
1064
1065                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1066                         {
1067                         sk=s->session->ciphers;
1068                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1069                                 {
1070                                 c=sk_SSL_CIPHER_value(sk,i);
1071                                 if (c->algorithm_enc & SSL_eNULL)
1072                                         nc=c;
1073                                 if (SSL_C_IS_EXPORT(c))
1074                                         ec=c;
1075                                 }
1076                         if (nc != NULL)
1077                                 s->s3->tmp.new_cipher=nc;
1078                         else if (ec != NULL)
1079                                 s->s3->tmp.new_cipher=ec;
1080                         else
1081                                 s->s3->tmp.new_cipher=s->session->cipher;
1082                         }
1083                 else
1084 #endif
1085                 s->s3->tmp.new_cipher=s->session->cipher;
1086                 /* Clear cached handshake records */
1087                 BIO_free(s->s3->handshake_buffer);
1088                 s->s3->handshake_buffer = NULL;
1089                 }
1090         
1091         /* we now have the following setup. 
1092          * client_random
1093          * cipher_list          - our prefered list of ciphers
1094          * ciphers              - the clients prefered list of ciphers
1095          * compression          - basically ignored right now
1096          * ssl version is set   - sslv3
1097          * s->session           - The ssl session has been setup.
1098          * s->hit               - session reuse flag
1099          * s->tmp.new_cipher    - the new cipher to use.
1100          */
1101
1102         ret=1;
1103         if (0)
1104                 {
1105 f_err:
1106                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1107                 }
1108 err:
1109         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1110         return(ret);
1111         }
1112
1113 int ssl3_send_server_hello(SSL *s)
1114         {
1115         unsigned char *buf;
1116         unsigned char *p,*d;
1117         int i,sl;
1118         unsigned long l,Time;
1119
1120         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1121                 {
1122                 buf=(unsigned char *)s->init_buf->data;
1123                 p=s->s3->server_random;
1124                 Time=(unsigned long)time(NULL);                 /* Time */
1125                 l2n(Time,p);
1126                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1127                         return -1;
1128                 /* Do the message type and length last */
1129                 d=p= &(buf[4]);
1130
1131                 *(p++)=s->version>>8;
1132                 *(p++)=s->version&0xff;
1133
1134                 /* Random stuff */
1135                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1136                 p+=SSL3_RANDOM_SIZE;
1137
1138                 /* now in theory we have 3 options to sending back the
1139                  * session id.  If it is a re-use, we send back the
1140                  * old session-id, if it is a new session, we send
1141                  * back the new session-id or we send back a 0 length
1142                  * session-id if we want it to be single use.
1143                  * Currently I will not implement the '0' length session-id
1144                  * 12-Jan-98 - I'll now support the '0' length stuff.
1145                  */
1146                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1147                         s->session->session_id_length=0;
1148
1149                 sl=s->session->session_id_length;
1150                 if (sl > (int)sizeof(s->session->session_id))
1151                         {
1152                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1153                         return -1;
1154                         }
1155                 *(p++)=sl;
1156                 memcpy(p,s->session->session_id,sl);
1157                 p+=sl;
1158
1159                 /* put the cipher */
1160                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1161                 p+=i;
1162
1163                 /* put the compression method */
1164 #ifdef OPENSSL_NO_COMP
1165                         *(p++)=0;
1166 #else
1167                 if (s->s3->tmp.new_compression == NULL)
1168                         *(p++)=0;
1169                 else
1170                         *(p++)=s->s3->tmp.new_compression->id;
1171 #endif
1172 #ifndef OPENSSL_NO_TLSEXT
1173                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1174                         {
1175                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1176                         return -1;
1177                         }
1178                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1179                         {
1180                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1181                         return -1;
1182                         }
1183 #endif
1184
1185                 /* do the header */
1186                 l=(p-d);
1187                 d=buf;
1188                 *(d++)=SSL3_MT_SERVER_HELLO;
1189                 l2n3(l,d);
1190
1191                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1192                 /* number of bytes to write */
1193                 s->init_num=p-buf;
1194                 s->init_off=0;
1195                 }
1196
1197         /* SSL3_ST_CW_CLNT_HELLO_B */
1198         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1199         }
1200
1201 int ssl3_send_server_done(SSL *s)
1202         {
1203         unsigned char *p;
1204
1205         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1206                 {
1207                 p=(unsigned char *)s->init_buf->data;
1208
1209                 /* do the header */
1210                 *(p++)=SSL3_MT_SERVER_DONE;
1211                 *(p++)=0;
1212                 *(p++)=0;
1213                 *(p++)=0;
1214
1215                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1216                 /* number of bytes to write */
1217                 s->init_num=4;
1218                 s->init_off=0;
1219                 }
1220
1221         /* SSL3_ST_CW_CLNT_HELLO_B */
1222         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1223         }
1224
1225 int ssl3_send_server_key_exchange(SSL *s)
1226         {
1227 #ifndef OPENSSL_NO_RSA
1228         unsigned char *q;
1229         int j,num;
1230         RSA *rsa;
1231         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1232         unsigned int u;
1233 #endif
1234 #ifndef OPENSSL_NO_DH
1235         DH *dh=NULL,*dhp;
1236 #endif
1237 #ifndef OPENSSL_NO_ECDH
1238         EC_KEY *ecdh=NULL, *ecdhp;
1239         unsigned char *encodedPoint = NULL;
1240         int encodedlen = 0;
1241         int curve_id = 0;
1242         BN_CTX *bn_ctx = NULL; 
1243 #endif
1244         EVP_PKEY *pkey;
1245         unsigned char *p,*d;
1246         int al,i;
1247         unsigned long type;
1248         int n;
1249         CERT *cert;
1250         BIGNUM *r[4];
1251         int nr[4],kn;
1252         BUF_MEM *buf;
1253         EVP_MD_CTX md_ctx;
1254
1255         EVP_MD_CTX_init(&md_ctx);
1256         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1257                 {
1258                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1259                 cert=s->cert;
1260
1261                 buf=s->init_buf;
1262
1263                 r[0]=r[1]=r[2]=r[3]=NULL;
1264                 n=0;
1265 #ifndef OPENSSL_NO_RSA
1266                 if (type & SSL_kRSA)
1267                         {
1268                         rsa=cert->rsa_tmp;
1269                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1270                                 {
1271                                 rsa=s->cert->rsa_tmp_cb(s,
1272                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1273                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1274                                 if(rsa == NULL)
1275                                 {
1276                                         al=SSL_AD_HANDSHAKE_FAILURE;
1277                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1278                                         goto f_err;
1279                                 }
1280                                 RSA_up_ref(rsa);
1281                                 cert->rsa_tmp=rsa;
1282                                 }
1283                         if (rsa == NULL)
1284                                 {
1285                                 al=SSL_AD_HANDSHAKE_FAILURE;
1286                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1287                                 goto f_err;
1288                                 }
1289                         r[0]=rsa->n;
1290                         r[1]=rsa->e;
1291                         s->s3->tmp.use_rsa_tmp=1;
1292                         }
1293                 else
1294 #endif
1295 #ifndef OPENSSL_NO_DH
1296                         if (type & SSL_kEDH)
1297                         {
1298                         dhp=cert->dh_tmp;
1299                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1300                                 dhp=s->cert->dh_tmp_cb(s,
1301                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1302                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1303                         if (dhp == NULL)
1304                                 {
1305                                 al=SSL_AD_HANDSHAKE_FAILURE;
1306                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1307                                 goto f_err;
1308                                 }
1309
1310                         if (s->s3->tmp.dh != NULL)
1311                                 {
1312                                 DH_free(dh);
1313                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1314                                 goto err;
1315                                 }
1316
1317                         if ((dh=DHparams_dup(dhp)) == NULL)
1318                                 {
1319                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1320                                 goto err;
1321                                 }
1322
1323                         s->s3->tmp.dh=dh;
1324                         if ((dhp->pub_key == NULL ||
1325                              dhp->priv_key == NULL ||
1326                              (s->options & SSL_OP_SINGLE_DH_USE)))
1327                                 {
1328                                 if(!DH_generate_key(dh))
1329                                     {
1330                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1331                                            ERR_R_DH_LIB);
1332                                     goto err;
1333                                     }
1334                                 }
1335                         else
1336                                 {
1337                                 dh->pub_key=BN_dup(dhp->pub_key);
1338                                 dh->priv_key=BN_dup(dhp->priv_key);
1339                                 if ((dh->pub_key == NULL) ||
1340                                         (dh->priv_key == NULL))
1341                                         {
1342                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1343                                         goto err;
1344                                         }
1345                                 }
1346                         r[0]=dh->p;
1347                         r[1]=dh->g;
1348                         r[2]=dh->pub_key;
1349                         }
1350                 else 
1351 #endif
1352 #ifndef OPENSSL_NO_ECDH
1353                         if (type & SSL_kEECDH)
1354                         {
1355                         const EC_GROUP *group;
1356
1357                         ecdhp=cert->ecdh_tmp;
1358                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1359                                 {
1360                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1361                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1362                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1363                                 }
1364                         if (ecdhp == NULL)
1365                                 {
1366                                 al=SSL_AD_HANDSHAKE_FAILURE;
1367                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1368                                 goto f_err;
1369                                 }
1370
1371                         if (s->s3->tmp.ecdh != NULL)
1372                                 {
1373                                 EC_KEY_free(s->s3->tmp.ecdh); 
1374                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1375                                 goto err;
1376                                 }
1377
1378                         /* Duplicate the ECDH structure. */
1379                         if (ecdhp == NULL)
1380                                 {
1381                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1382                                 goto err;
1383                                 }
1384                         if (!EC_KEY_up_ref(ecdhp))
1385                                 {
1386                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1387                                 goto err;
1388                                 }
1389                         ecdh = ecdhp;
1390
1391                         s->s3->tmp.ecdh=ecdh;
1392                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1393                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1394                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1395                                 {
1396                                 if(!EC_KEY_generate_key(ecdh))
1397                                     {
1398                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1399                                     goto err;
1400                                     }
1401                                 }
1402
1403                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1404                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1405                             (EC_KEY_get0_private_key(ecdh) == NULL))
1406                                 {
1407                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1408                                 goto err;
1409                                 }
1410
1411                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1412                             (EC_GROUP_get_degree(group) > 163)) 
1413                                 {
1414                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1415                                 goto err;
1416                                 }
1417
1418                         /* XXX: For now, we only support ephemeral ECDH
1419                          * keys over named (not generic) curves. For 
1420                          * supported named curves, curve_id is non-zero.
1421                          */
1422                         if ((curve_id = 
1423                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1424                             == 0)
1425                                 {
1426                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1427                                 goto err;
1428                                 }
1429
1430                         /* Encode the public key.
1431                          * First check the size of encoding and
1432                          * allocate memory accordingly.
1433                          */
1434                         encodedlen = EC_POINT_point2oct(group, 
1435                             EC_KEY_get0_public_key(ecdh),
1436                             POINT_CONVERSION_UNCOMPRESSED, 
1437                             NULL, 0, NULL);
1438
1439                         encodedPoint = (unsigned char *) 
1440                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1441                         bn_ctx = BN_CTX_new();
1442                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1443                                 {
1444                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1445                                 goto err;
1446                                 }
1447
1448
1449                         encodedlen = EC_POINT_point2oct(group, 
1450                             EC_KEY_get0_public_key(ecdh), 
1451                             POINT_CONVERSION_UNCOMPRESSED, 
1452                             encodedPoint, encodedlen, bn_ctx);
1453
1454                         if (encodedlen == 0) 
1455                                 {
1456                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1457                                 goto err;
1458                                 }
1459
1460                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1461
1462                         /* XXX: For now, we only support named (not 
1463                          * generic) curves in ECDH ephemeral key exchanges.
1464                          * In this situation, we need four additional bytes
1465                          * to encode the entire ServerECDHParams
1466                          * structure. 
1467                          */
1468                         n = 4 + encodedlen;
1469
1470                         /* We'll generate the serverKeyExchange message
1471                          * explicitly so we can set these to NULLs
1472                          */
1473                         r[0]=NULL;
1474                         r[1]=NULL;
1475                         r[2]=NULL;
1476                         r[3]=NULL;
1477                         }
1478                 else 
1479 #endif /* !OPENSSL_NO_ECDH */
1480 #ifndef OPENSSL_NO_PSK
1481                         if (type & SSL_kPSK)
1482                                 {
1483                                 /* reserve size for record length and PSK identity hint*/
1484                                 n+=2+strlen(s->ctx->psk_identity_hint);
1485                                 }
1486                         else
1487 #endif /* !OPENSSL_NO_PSK */
1488                         {
1489                         al=SSL_AD_HANDSHAKE_FAILURE;
1490                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1491                         goto f_err;
1492                         }
1493                 for (i=0; r[i] != NULL; i++)
1494                         {
1495                         nr[i]=BN_num_bytes(r[i]);
1496                         n+=2+nr[i];
1497                         }
1498
1499                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1500                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1501                         {
1502                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1503                                 == NULL)
1504                                 {
1505                                 al=SSL_AD_DECODE_ERROR;
1506                                 goto f_err;
1507                                 }
1508                         kn=EVP_PKEY_size(pkey);
1509                         }
1510                 else
1511                         {
1512                         pkey=NULL;
1513                         kn=0;
1514                         }
1515
1516                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1517                         {
1518                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1519                         goto err;
1520                         }
1521                 d=(unsigned char *)s->init_buf->data;
1522                 p= &(d[4]);
1523
1524                 for (i=0; r[i] != NULL; i++)
1525                         {
1526                         s2n(nr[i],p);
1527                         BN_bn2bin(r[i],p);
1528                         p+=nr[i];
1529                         }
1530
1531 #ifndef OPENSSL_NO_ECDH
1532                 if (type & SSL_kEECDH) 
1533                         {
1534                         /* XXX: For now, we only support named (not generic) curves.
1535                          * In this situation, the serverKeyExchange message has:
1536                          * [1 byte CurveType], [2 byte CurveName]
1537                          * [1 byte length of encoded point], followed by
1538                          * the actual encoded point itself
1539                          */
1540                         *p = NAMED_CURVE_TYPE;
1541                         p += 1;
1542                         *p = 0;
1543                         p += 1;
1544                         *p = curve_id;
1545                         p += 1;
1546                         *p = encodedlen;
1547                         p += 1;
1548                         memcpy((unsigned char*)p, 
1549                             (unsigned char *)encodedPoint, 
1550                             encodedlen);
1551                         OPENSSL_free(encodedPoint);
1552                         p += encodedlen;
1553                         }
1554 #endif
1555
1556 #ifndef OPENSSL_NO_PSK
1557                 if (type & SSL_kPSK)
1558                         {
1559                         /* copy PSK identity hint */
1560                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1561                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1562                         p+=strlen(s->ctx->psk_identity_hint);
1563                         }
1564 #endif
1565
1566                 /* not anonymous */
1567                 if (pkey != NULL)
1568                         {
1569                         /* n is the length of the params, they start at &(d[4])
1570                          * and p points to the space at the end. */
1571 #ifndef OPENSSL_NO_RSA
1572                         if (pkey->type == EVP_PKEY_RSA)
1573                                 {
1574                                 q=md_buf;
1575                                 j=0;
1576                                 for (num=2; num > 0; num--)
1577                                         {
1578                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1579                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1580                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1581                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1582                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1583                                         EVP_DigestFinal_ex(&md_ctx,q,
1584                                                 (unsigned int *)&i);
1585                                         q+=i;
1586                                         j+=i;
1587                                         }
1588                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1589                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1590                                         {
1591                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1592                                         goto err;
1593                                         }
1594                                 s2n(u,p);
1595                                 n+=u+2;
1596                                 }
1597                         else
1598 #endif
1599 #if !defined(OPENSSL_NO_DSA)
1600                                 if (pkey->type == EVP_PKEY_DSA)
1601                                 {
1602                                 /* lets do DSS */
1603                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1604                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1605                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1606                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1607                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1608                                         (unsigned int *)&i,pkey))
1609                                         {
1610                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1611                                         goto err;
1612                                         }
1613                                 s2n(i,p);
1614                                 n+=i+2;
1615                                 }
1616                         else
1617 #endif
1618 #if !defined(OPENSSL_NO_ECDSA)
1619                                 if (pkey->type == EVP_PKEY_EC)
1620                                 {
1621                                 /* let's do ECDSA */
1622                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1623                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1624                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1625                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1626                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1627                                         (unsigned int *)&i,pkey))
1628                                         {
1629                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1630                                         goto err;
1631                                         }
1632                                 s2n(i,p);
1633                                 n+=i+2;
1634                                 }
1635                         else
1636 #endif
1637                                 {
1638                                 /* Is this error check actually needed? */
1639                                 al=SSL_AD_HANDSHAKE_FAILURE;
1640                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1641                                 goto f_err;
1642                                 }
1643                         }
1644
1645                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1646                 l2n3(n,d);
1647
1648                 /* we should now have things packed up, so lets send
1649                  * it off */
1650                 s->init_num=n+4;
1651                 s->init_off=0;
1652                 }
1653
1654         s->state = SSL3_ST_SW_KEY_EXCH_B;
1655         EVP_MD_CTX_cleanup(&md_ctx);
1656         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1657 f_err:
1658         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1659 err:
1660 #ifndef OPENSSL_NO_ECDH
1661         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1662         BN_CTX_free(bn_ctx);
1663 #endif
1664         EVP_MD_CTX_cleanup(&md_ctx);
1665         return(-1);
1666         }
1667
1668 int ssl3_send_certificate_request(SSL *s)
1669         {
1670         unsigned char *p,*d;
1671         int i,j,nl,off,n;
1672         STACK_OF(X509_NAME) *sk=NULL;
1673         X509_NAME *name;
1674         BUF_MEM *buf;
1675
1676         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1677                 {
1678                 buf=s->init_buf;
1679
1680                 d=p=(unsigned char *)&(buf->data[4]);
1681
1682                 /* get the list of acceptable cert types */
1683                 p++;
1684                 n=ssl3_get_req_cert_type(s,p);
1685                 d[0]=n;
1686                 p+=n;
1687                 n++;
1688
1689                 off=n;
1690                 p+=2;
1691                 n+=2;
1692
1693                 sk=SSL_get_client_CA_list(s);
1694                 nl=0;
1695                 if (sk != NULL)
1696                         {
1697                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1698                                 {
1699                                 name=sk_X509_NAME_value(sk,i);
1700                                 j=i2d_X509_NAME(name,NULL);
1701                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1702                                         {
1703                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1704                                         goto err;
1705                                         }
1706                                 p=(unsigned char *)&(buf->data[4+n]);
1707                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1708                                         {
1709                                         s2n(j,p);
1710                                         i2d_X509_NAME(name,&p);
1711                                         n+=2+j;
1712                                         nl+=2+j;
1713                                         }
1714                                 else
1715                                         {
1716                                         d=p;
1717                                         i2d_X509_NAME(name,&p);
1718                                         j-=2; s2n(j,d); j+=2;
1719                                         n+=j;
1720                                         nl+=j;
1721                                         }
1722                                 }
1723                         }
1724                 /* else no CA names */
1725                 p=(unsigned char *)&(buf->data[4+off]);
1726                 s2n(nl,p);
1727
1728                 d=(unsigned char *)buf->data;
1729                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1730                 l2n3(n,d);
1731
1732                 /* we should now have things packed up, so lets send
1733                  * it off */
1734
1735                 s->init_num=n+4;
1736                 s->init_off=0;
1737 #ifdef NETSCAPE_HANG_BUG
1738                 p=(unsigned char *)s->init_buf->data + s->init_num;
1739
1740                 /* do the header */
1741                 *(p++)=SSL3_MT_SERVER_DONE;
1742                 *(p++)=0;
1743                 *(p++)=0;
1744                 *(p++)=0;
1745                 s->init_num += 4;
1746 #endif
1747
1748                 s->state = SSL3_ST_SW_CERT_REQ_B;
1749                 }
1750
1751         /* SSL3_ST_SW_CERT_REQ_B */
1752         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1753 err:
1754         return(-1);
1755         }
1756
1757 int ssl3_get_client_key_exchange(SSL *s)
1758         {
1759         int i,al,ok;
1760         long n;
1761         unsigned long alg_k;
1762         unsigned char *p;
1763 #ifndef OPENSSL_NO_RSA
1764         RSA *rsa=NULL;
1765         EVP_PKEY *pkey=NULL;
1766 #endif
1767 #ifndef OPENSSL_NO_DH
1768         BIGNUM *pub=NULL;
1769         DH *dh_srvr;
1770 #endif
1771 #ifndef OPENSSL_NO_KRB5
1772         KSSL_ERR kssl_err;
1773 #endif /* OPENSSL_NO_KRB5 */
1774
1775 #ifndef OPENSSL_NO_ECDH
1776         EC_KEY *srvr_ecdh = NULL;
1777         EVP_PKEY *clnt_pub_pkey = NULL;
1778         EC_POINT *clnt_ecpoint = NULL;
1779         BN_CTX *bn_ctx = NULL; 
1780 #endif
1781
1782         n=s->method->ssl_get_message(s,
1783                 SSL3_ST_SR_KEY_EXCH_A,
1784                 SSL3_ST_SR_KEY_EXCH_B,
1785                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1786                 2048, /* ??? */
1787                 &ok);
1788
1789         if (!ok) return((int)n);
1790         p=(unsigned char *)s->init_msg;
1791
1792         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1793
1794 #ifndef OPENSSL_NO_RSA
1795         if (alg_k & SSL_kRSA)
1796                 {
1797                 /* FIX THIS UP EAY EAY EAY EAY */
1798                 if (s->s3->tmp.use_rsa_tmp)
1799                         {
1800                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1801                                 rsa=s->cert->rsa_tmp;
1802                         /* Don't do a callback because rsa_tmp should
1803                          * be sent already */
1804                         if (rsa == NULL)
1805                                 {
1806                                 al=SSL_AD_HANDSHAKE_FAILURE;
1807                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1808                                 goto f_err;
1809
1810                                 }
1811                         }
1812                 else
1813                         {
1814                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1815                         if (    (pkey == NULL) ||
1816                                 (pkey->type != EVP_PKEY_RSA) ||
1817                                 (pkey->pkey.rsa == NULL))
1818                                 {
1819                                 al=SSL_AD_HANDSHAKE_FAILURE;
1820                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1821                                 goto f_err;
1822                                 }
1823                         rsa=pkey->pkey.rsa;
1824                         }
1825
1826                 /* TLS and [incidentally] DTLS{0xFEFF} */
1827                 if (s->version > SSL3_VERSION)
1828                         {
1829                         n2s(p,i);
1830                         if (n != i+2)
1831                                 {
1832                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1833                                         {
1834                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1835                                         goto err;
1836                                         }
1837                                 else
1838                                         p-=2;
1839                                 }
1840                         else
1841                                 n=i;
1842                         }
1843
1844                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1845
1846                 al = -1;
1847                 
1848                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1849                         {
1850                         al=SSL_AD_DECODE_ERROR;
1851                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1852                         }
1853
1854                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1855                         {
1856                         /* The premaster secret must contain the same version number as the
1857                          * ClientHello to detect version rollback attacks (strangely, the
1858                          * protocol does not offer such protection for DH ciphersuites).
1859                          * However, buggy clients exist that send the negotiated protocol
1860                          * version instead if the server does not support the requested
1861                          * protocol version.
1862                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1863                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1864                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1865                                 {
1866                                 al=SSL_AD_DECODE_ERROR;
1867                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1868
1869                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1870                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1871                                  * number check as a "bad version oracle" -- an alert would
1872                                  * reveal that the plaintext corresponding to some ciphertext
1873                                  * made up by the adversary is properly formatted except
1874                                  * that the version number is wrong.  To avoid such attacks,
1875                                  * we should treat this just like any other decryption error. */
1876                                 }
1877                         }
1878
1879                 if (al != -1)
1880                         {
1881                         /* Some decryption failure -- use random value instead as countermeasure
1882                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1883                          * (see RFC 2246, section 7.4.7.1). */
1884                         ERR_clear_error();
1885                         i = SSL_MAX_MASTER_KEY_LENGTH;
1886                         p[0] = s->client_version >> 8;
1887                         p[1] = s->client_version & 0xff;
1888                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1889                                 goto err;
1890                         }
1891         
1892                 s->session->master_key_length=
1893                         s->method->ssl3_enc->generate_master_secret(s,
1894                                 s->session->master_key,
1895                                 p,i);
1896                 OPENSSL_cleanse(p,i);
1897                 }
1898         else
1899 #endif
1900 #ifndef OPENSSL_NO_DH
1901                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1902                 {
1903                 n2s(p,i);
1904                 if (n != i+2)
1905                         {
1906                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1907                                 {
1908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1909                                 goto err;
1910                                 }
1911                         else
1912                                 {
1913                                 p-=2;
1914                                 i=(int)n;
1915                                 }
1916                         }
1917
1918                 if (n == 0L) /* the parameters are in the cert */
1919                         {
1920                         al=SSL_AD_HANDSHAKE_FAILURE;
1921                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1922                         goto f_err;
1923                         }
1924                 else
1925                         {
1926                         if (s->s3->tmp.dh == NULL)
1927                                 {
1928                                 al=SSL_AD_HANDSHAKE_FAILURE;
1929                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1930                                 goto f_err;
1931                                 }
1932                         else
1933                                 dh_srvr=s->s3->tmp.dh;
1934                         }
1935
1936                 pub=BN_bin2bn(p,i,NULL);
1937                 if (pub == NULL)
1938                         {
1939                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1940                         goto err;
1941                         }
1942
1943                 i=DH_compute_key(p,pub,dh_srvr);
1944
1945                 if (i <= 0)
1946                         {
1947                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1948                         goto err;
1949                         }
1950
1951                 DH_free(s->s3->tmp.dh);
1952                 s->s3->tmp.dh=NULL;
1953
1954                 BN_clear_free(pub);
1955                 pub=NULL;
1956                 s->session->master_key_length=
1957                         s->method->ssl3_enc->generate_master_secret(s,
1958                                 s->session->master_key,p,i);
1959                 OPENSSL_cleanse(p,i);
1960                 }
1961         else
1962 #endif
1963 #ifndef OPENSSL_NO_KRB5
1964         if (alg_k & SSL_kKRB5)
1965                 {
1966                 krb5_error_code         krb5rc;
1967                 krb5_data               enc_ticket;
1968                 krb5_data               authenticator;
1969                 krb5_data               enc_pms;
1970                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1971                 EVP_CIPHER_CTX          ciph_ctx;
1972                 EVP_CIPHER              *enc = NULL;
1973                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1974                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1975                                                + EVP_MAX_BLOCK_LENGTH];
1976                 int                  padl, outl;
1977                 krb5_timestamp          authtime = 0;
1978                 krb5_ticket_times       ttimes;
1979
1980                 EVP_CIPHER_CTX_init(&ciph_ctx);
1981
1982                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1983
1984                 n2s(p,i);
1985                 enc_ticket.length = i;
1986
1987                 if (n < enc_ticket.length + 6)
1988                         {
1989                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1990                                 SSL_R_DATA_LENGTH_TOO_LONG);
1991                         goto err;
1992                         }
1993
1994                 enc_ticket.data = (char *)p;
1995                 p+=enc_ticket.length;
1996
1997                 n2s(p,i);
1998                 authenticator.length = i;
1999
2000                 if (n < enc_ticket.length + authenticator.length + 6)
2001                         {
2002                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2003                                 SSL_R_DATA_LENGTH_TOO_LONG);
2004                         goto err;
2005                         }
2006
2007                 authenticator.data = (char *)p;
2008                 p+=authenticator.length;
2009
2010                 n2s(p,i);
2011                 enc_pms.length = i;
2012                 enc_pms.data = (char *)p;
2013                 p+=enc_pms.length;
2014
2015                 /* Note that the length is checked again below,
2016                 ** after decryption
2017                 */
2018                 if(enc_pms.length > sizeof pms)
2019                         {
2020                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2021                                SSL_R_DATA_LENGTH_TOO_LONG);
2022                         goto err;
2023                         }
2024
2025                 if (n != (long)(enc_ticket.length + authenticator.length +
2026                                                 enc_pms.length + 6))
2027                         {
2028                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2029                                 SSL_R_DATA_LENGTH_TOO_LONG);
2030                         goto err;
2031                         }
2032
2033                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2034                                         &kssl_err)) != 0)
2035                         {
2036 #ifdef KSSL_DEBUG
2037                         printf("kssl_sget_tkt rtn %d [%d]\n",
2038                                 krb5rc, kssl_err.reason);
2039                         if (kssl_err.text)
2040                                 printf("kssl_err text= %s\n", kssl_err.text);
2041 #endif  /* KSSL_DEBUG */
2042                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2043                                 kssl_err.reason);
2044                         goto err;
2045                         }
2046
2047                 /*  Note: no authenticator is not considered an error,
2048                 **  but will return authtime == 0.
2049                 */
2050                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2051                                         &authtime, &kssl_err)) != 0)
2052                         {
2053 #ifdef KSSL_DEBUG
2054                         printf("kssl_check_authent rtn %d [%d]\n",
2055                                 krb5rc, kssl_err.reason);
2056                         if (kssl_err.text)
2057                                 printf("kssl_err text= %s\n", kssl_err.text);
2058 #endif  /* KSSL_DEBUG */
2059                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2060                                 kssl_err.reason);
2061                         goto err;
2062                         }
2063
2064                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2065                         {
2066                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2067                         goto err;
2068                         }
2069
2070 #ifdef KSSL_DEBUG
2071                 kssl_ctx_show(kssl_ctx);
2072 #endif  /* KSSL_DEBUG */
2073
2074                 enc = kssl_map_enc(kssl_ctx->enctype);
2075                 if (enc == NULL)
2076                     goto err;
2077
2078                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2079
2080                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2081                         {
2082                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2083                                 SSL_R_DECRYPTION_FAILED);
2084                         goto err;
2085                         }
2086                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2087                                         (unsigned char *)enc_pms.data, enc_pms.length))
2088                         {
2089                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2090                                 SSL_R_DECRYPTION_FAILED);
2091                         goto err;
2092                         }
2093                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2094                         {
2095                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2096                                 SSL_R_DATA_LENGTH_TOO_LONG);
2097                         goto err;
2098                         }
2099                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2100                         {
2101                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2102                                 SSL_R_DECRYPTION_FAILED);
2103                         goto err;
2104                         }
2105                 outl += padl;
2106                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2107                         {
2108                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2109                                 SSL_R_DATA_LENGTH_TOO_LONG);
2110                         goto err;
2111                         }
2112                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2113                     {
2114                     /* The premaster secret must contain the same version number as the
2115                      * ClientHello to detect version rollback attacks (strangely, the
2116                      * protocol does not offer such protection for DH ciphersuites).
2117                      * However, buggy clients exist that send random bytes instead of
2118                      * the protocol version.
2119                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2120                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2121                      */
2122                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2123                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2124                         {
2125                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2126                                SSL_AD_DECODE_ERROR);
2127                         goto err;
2128                         }
2129                     }
2130
2131                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2132
2133                 s->session->master_key_length=
2134                         s->method->ssl3_enc->generate_master_secret(s,
2135                                 s->session->master_key, pms, outl);
2136
2137                 if (kssl_ctx->client_princ)
2138                         {
2139                         size_t len = strlen(kssl_ctx->client_princ);
2140                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2141                                 {
2142                                 s->session->krb5_client_princ_len = len;
2143                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2144                                 }
2145                         }
2146
2147
2148                 /*  Was doing kssl_ctx_free() here,
2149                 **  but it caused problems for apache.
2150                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2151                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2152                 */
2153                 }
2154         else
2155 #endif  /* OPENSSL_NO_KRB5 */
2156
2157 #ifndef OPENSSL_NO_ECDH
2158                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2159                 {
2160                 int ret = 1;
2161                 int field_size = 0;
2162                 const EC_KEY   *tkey;
2163                 const EC_GROUP *group;
2164                 const BIGNUM *priv_key;
2165
2166                 /* initialize structures for server's ECDH key pair */
2167                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2168                         {
2169                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2170                             ERR_R_MALLOC_FAILURE);
2171                         goto err;
2172                         }
2173
2174                 /* Let's get server private key and group information */
2175                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2176                         { 
2177                         /* use the certificate */
2178                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2179                         }
2180                 else
2181                         {
2182                         /* use the ephermeral values we saved when
2183                          * generating the ServerKeyExchange msg.
2184                          */
2185                         tkey = s->s3->tmp.ecdh;
2186                         }
2187
2188                 group    = EC_KEY_get0_group(tkey);
2189                 priv_key = EC_KEY_get0_private_key(tkey);
2190
2191                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2192                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2193                         {
2194                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2195                                ERR_R_EC_LIB);
2196                         goto err;
2197                         }
2198
2199                 /* Let's get client's public key */
2200                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2201                         {
2202                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2203                             ERR_R_MALLOC_FAILURE);
2204                         goto err;
2205                         }
2206
2207                 if (n == 0L) 
2208                         {
2209                         /* Client Publickey was in Client Certificate */
2210
2211                          if (alg_k & SSL_kEECDH)
2212                                  {
2213                                  al=SSL_AD_HANDSHAKE_FAILURE;
2214                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2215                                  goto f_err;
2216                                  }
2217                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2218                             == NULL) || 
2219                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2220                                 {
2221                                 /* XXX: For now, we do not support client
2222                                  * authentication using ECDH certificates
2223                                  * so this branch (n == 0L) of the code is
2224                                  * never executed. When that support is
2225                                  * added, we ought to ensure the key 
2226                                  * received in the certificate is 
2227                                  * authorized for key agreement.
2228                                  * ECDH_compute_key implicitly checks that
2229                                  * the two ECDH shares are for the same
2230                                  * group.
2231                                  */
2232                                 al=SSL_AD_HANDSHAKE_FAILURE;
2233                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2234                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2235                                 goto f_err;
2236                                 }
2237
2238                         if (EC_POINT_copy(clnt_ecpoint,
2239                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2240                                 {
2241                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2242                                         ERR_R_EC_LIB);
2243                                 goto err;
2244                                 }
2245                         ret = 2; /* Skip certificate verify processing */
2246                         }
2247                 else
2248                         {
2249                         /* Get client's public key from encoded point
2250                          * in the ClientKeyExchange message.
2251                          */
2252                         if ((bn_ctx = BN_CTX_new()) == NULL)
2253                                 {
2254                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2255                                     ERR_R_MALLOC_FAILURE);
2256                                 goto err;
2257                                 }
2258
2259                         /* Get encoded point length */
2260                         i = *p; 
2261                         p += 1;
2262                         if (EC_POINT_oct2point(group, 
2263                             clnt_ecpoint, p, i, bn_ctx) == 0)
2264                                 {
2265                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2266                                     ERR_R_EC_LIB);
2267                                 goto err;
2268                                 }
2269                         /* p is pointing to somewhere in the buffer
2270                          * currently, so set it to the start 
2271                          */ 
2272                         p=(unsigned char *)s->init_buf->data;
2273                         }
2274
2275                 /* Compute the shared pre-master secret */
2276                 field_size = EC_GROUP_get_degree(group);
2277                 if (field_size <= 0)
2278                         {
2279                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2280                                ERR_R_ECDH_LIB);
2281                         goto err;
2282                         }
2283                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2284                 if (i <= 0)
2285                         {
2286                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2287                             ERR_R_ECDH_LIB);
2288                         goto err;
2289                         }
2290
2291                 EVP_PKEY_free(clnt_pub_pkey);
2292                 EC_POINT_free(clnt_ecpoint);
2293                 if (srvr_ecdh != NULL) 
2294                         EC_KEY_free(srvr_ecdh);
2295                 BN_CTX_free(bn_ctx);
2296
2297                 /* Compute the master secret */
2298                 s->session->master_key_length = s->method->ssl3_enc-> \
2299                     generate_master_secret(s, s->session->master_key, p, i);
2300                 
2301                 OPENSSL_cleanse(p, i);
2302                 return (ret);
2303                 }
2304         else
2305 #endif
2306 #ifndef OPENSSL_NO_PSK
2307                 if (alg_k & SSL_kPSK)
2308                         {
2309                         unsigned char *t = NULL;
2310                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2311                         unsigned int pre_ms_len = 0, psk_len = 0;
2312                         int psk_err = 1;
2313                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2314
2315                         al=SSL_AD_HANDSHAKE_FAILURE;
2316
2317                         n2s(p,i);
2318                         if (n != i+2)
2319                                 {
2320                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                                         SSL_R_LENGTH_MISMATCH);
2322                                 goto psk_err;
2323                                 }
2324                         if (i > PSK_MAX_IDENTITY_LEN)
2325                                 {
2326                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2327                                         SSL_R_DATA_LENGTH_TOO_LONG);
2328                                 goto psk_err;
2329                                 }
2330                         if (s->psk_server_callback == NULL)
2331                                 {
2332                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2333                                        SSL_R_PSK_NO_SERVER_CB);
2334                                 goto psk_err;
2335                                 }
2336
2337                         /* Create guaranteed NULL-terminated identity
2338                          * string for the callback */
2339                         memcpy(tmp_id, p, i);
2340                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2341                         psk_len = s->psk_server_callback(s, tmp_id,
2342                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2343                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2344
2345                         if (psk_len > PSK_MAX_PSK_LEN)
2346                                 {
2347                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2348                                         ERR_R_INTERNAL_ERROR);
2349                                 goto psk_err;
2350                                 }
2351                         else if (psk_len == 0)
2352                                 {
2353                                 /* PSK related to the given identity not found */
2354                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2355                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2356                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2357                                 goto psk_err;
2358                                 }
2359
2360                         /* create PSK pre_master_secret */
2361                         pre_ms_len=2+psk_len+2+psk_len;
2362                         t = psk_or_pre_ms;
2363                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2364                         s2n(psk_len, t);
2365                         memset(t, 0, psk_len);
2366                         t+=psk_len;
2367                         s2n(psk_len, t);
2368
2369                         if (s->session->psk_identity != NULL)
2370                                 OPENSSL_free(s->session->psk_identity);
2371                         s->session->psk_identity = BUF_strdup((char *)p);
2372                         if (s->session->psk_identity == NULL)
2373                                 {
2374                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2375                                         ERR_R_MALLOC_FAILURE);
2376                                 goto psk_err;
2377                                 }
2378
2379                         if (s->session->psk_identity_hint != NULL)
2380                                 OPENSSL_free(s->session->psk_identity_hint);
2381                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2382                         if (s->ctx->psk_identity_hint != NULL &&
2383                                 s->session->psk_identity_hint == NULL)
2384                                 {
2385                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2386                                         ERR_R_MALLOC_FAILURE);
2387                                 goto psk_err;
2388                                 }
2389
2390                         s->session->master_key_length=
2391                                 s->method->ssl3_enc->generate_master_secret(s,
2392                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2393                         psk_err = 0;
2394                 psk_err:
2395                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2396                         if (psk_err != 0)
2397                                 goto f_err;
2398                         }
2399                 else
2400 #endif
2401                 {
2402                 al=SSL_AD_HANDSHAKE_FAILURE;
2403                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2404                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2405                 goto f_err;
2406                 }
2407
2408         return(1);
2409 f_err:
2410         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2411 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2412 err:
2413 #endif
2414 #ifndef OPENSSL_NO_ECDH
2415         EVP_PKEY_free(clnt_pub_pkey);
2416         EC_POINT_free(clnt_ecpoint);
2417         if (srvr_ecdh != NULL) 
2418                 EC_KEY_free(srvr_ecdh);
2419         BN_CTX_free(bn_ctx);
2420 #endif
2421         return(-1);
2422         }
2423
2424 int ssl3_get_cert_verify(SSL *s)
2425         {
2426         EVP_PKEY *pkey=NULL;
2427         unsigned char *p;
2428         int al,ok,ret=0;
2429         long n;
2430         int type=0,i,j;
2431         X509 *peer;
2432
2433         n=s->method->ssl_get_message(s,
2434                 SSL3_ST_SR_CERT_VRFY_A,
2435                 SSL3_ST_SR_CERT_VRFY_B,
2436                 -1,
2437                 514, /* 514? */
2438                 &ok);
2439
2440         if (!ok) return((int)n);
2441
2442         if (s->session->peer != NULL)
2443                 {
2444                 peer=s->session->peer;
2445                 pkey=X509_get_pubkey(peer);
2446                 type=X509_certificate_type(peer,pkey);
2447                 }
2448         else
2449                 {
2450                 peer=NULL;
2451                 pkey=NULL;
2452                 }
2453
2454         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2455                 {
2456                 s->s3->tmp.reuse_message=1;
2457                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2458                         {
2459                         al=SSL_AD_UNEXPECTED_MESSAGE;
2460                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2461                         goto f_err;
2462                         }
2463                 ret=1;
2464                 goto end;
2465                 }
2466
2467         if (peer == NULL)
2468                 {
2469                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2470                 al=SSL_AD_UNEXPECTED_MESSAGE;
2471                 goto f_err;
2472                 }
2473
2474         if (!(type & EVP_PKT_SIGN))
2475                 {
2476                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2477                 al=SSL_AD_ILLEGAL_PARAMETER;
2478                 goto f_err;
2479                 }
2480
2481         if (s->s3->change_cipher_spec)
2482                 {
2483                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2484                 al=SSL_AD_UNEXPECTED_MESSAGE;
2485                 goto f_err;
2486                 }
2487
2488         /* we now have a signature that we need to verify */
2489         p=(unsigned char *)s->init_msg;
2490         n2s(p,i);
2491         n-=2;
2492         if (i > n)
2493                 {
2494                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2495                 al=SSL_AD_DECODE_ERROR;
2496                 goto f_err;
2497                 }
2498
2499         j=EVP_PKEY_size(pkey);
2500         if ((i > j) || (n > j) || (n <= 0))
2501                 {
2502                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2503                 al=SSL_AD_DECODE_ERROR;
2504                 goto f_err;
2505                 }
2506
2507 #ifndef OPENSSL_NO_RSA 
2508         if (pkey->type == EVP_PKEY_RSA)
2509                 {
2510                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2511                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2512                                                         pkey->pkey.rsa);
2513                 if (i < 0)
2514                         {
2515                         al=SSL_AD_DECRYPT_ERROR;
2516                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2517                         goto f_err;
2518                         }
2519                 if (i == 0)
2520                         {
2521                         al=SSL_AD_DECRYPT_ERROR;
2522                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2523                         goto f_err;
2524                         }
2525                 }
2526         else
2527 #endif
2528 #ifndef OPENSSL_NO_DSA
2529                 if (pkey->type == EVP_PKEY_DSA)
2530                 {
2531                 j=DSA_verify(pkey->save_type,
2532                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2533                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2534                 if (j <= 0)
2535                         {
2536                         /* bad signature */
2537                         al=SSL_AD_DECRYPT_ERROR;
2538                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2539                         goto f_err;
2540                         }
2541                 }
2542         else
2543 #endif
2544 #ifndef OPENSSL_NO_ECDSA
2545                 if (pkey->type == EVP_PKEY_EC)
2546                 {
2547                 j=ECDSA_verify(pkey->save_type,
2548                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2549                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2550                 if (j <= 0)
2551                         {
2552                         /* bad signature */
2553                         al=SSL_AD_DECRYPT_ERROR;
2554                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2555                             SSL_R_BAD_ECDSA_SIGNATURE);
2556                         goto f_err;
2557                         }
2558                 }
2559         else
2560 #endif
2561                 {
2562                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2563                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2564                 goto f_err;
2565                 }
2566
2567
2568         ret=1;
2569         if (0)
2570                 {
2571 f_err:
2572                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2573                 }
2574 end:
2575         EVP_PKEY_free(pkey);
2576         return(ret);
2577         }
2578
2579 int ssl3_get_client_certificate(SSL *s)
2580         {
2581         int i,ok,al,ret= -1;
2582         X509 *x=NULL;
2583         unsigned long l,nc,llen,n;
2584         const unsigned char *p,*q;
2585         unsigned char *d;
2586         STACK_OF(X509) *sk=NULL;
2587
2588         n=s->method->ssl_get_message(s,
2589                 SSL3_ST_SR_CERT_A,
2590                 SSL3_ST_SR_CERT_B,
2591                 -1,
2592                 s->max_cert_list,
2593                 &ok);
2594
2595         if (!ok) return((int)n);
2596
2597         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2598                 {
2599                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2600                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2601                         {
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2603                         al=SSL_AD_HANDSHAKE_FAILURE;
2604                         goto f_err;
2605                         }
2606                 /* If tls asked for a client cert, the client must return a 0 list */
2607                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2608                         {
2609                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2610                         al=SSL_AD_UNEXPECTED_MESSAGE;
2611                         goto f_err;
2612                         }
2613                 s->s3->tmp.reuse_message=1;
2614                 return(1);
2615                 }
2616
2617         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2618                 {
2619                 al=SSL_AD_UNEXPECTED_MESSAGE;
2620                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2621                 goto f_err;
2622                 }
2623         p=d=(unsigned char *)s->init_msg;
2624
2625         if ((sk=sk_X509_new_null()) == NULL)
2626                 {
2627                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2628                 goto err;
2629                 }
2630
2631         n2l3(p,llen);
2632         if (llen+3 != n)
2633                 {
2634                 al=SSL_AD_DECODE_ERROR;
2635                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2636                 goto f_err;
2637                 }
2638         for (nc=0; nc<llen; )
2639                 {
2640                 n2l3(p,l);
2641                 if ((l+nc+3) > llen)
2642                         {
2643                         al=SSL_AD_DECODE_ERROR;
2644                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2645                         goto f_err;
2646                         }
2647
2648                 q=p;
2649                 x=d2i_X509(NULL,&p,l);
2650                 if (x == NULL)
2651                         {
2652                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2653                         goto err;
2654                         }
2655                 if (p != (q+l))
2656                         {
2657                         al=SSL_AD_DECODE_ERROR;
2658                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2659                         goto f_err;
2660                         }
2661                 if (!sk_X509_push(sk,x))
2662                         {
2663                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2664                         goto err;
2665                         }
2666                 x=NULL;
2667                 nc+=l+3;
2668                 }
2669
2670         if (sk_X509_num(sk) <= 0)
2671                 {
2672                 /* TLS does not mind 0 certs returned */
2673                 if (s->version == SSL3_VERSION)
2674                         {
2675                         al=SSL_AD_HANDSHAKE_FAILURE;
2676                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2677                         goto f_err;
2678                         }
2679                 /* Fail for TLS only if we required a certificate */
2680                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2681                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2682                         {
2683                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2684                         al=SSL_AD_HANDSHAKE_FAILURE;
2685                         goto f_err;
2686                         }
2687                 }
2688         else
2689                 {
2690                 i=ssl_verify_cert_chain(s,sk);
2691                 if (!i)
2692                         {
2693                         al=ssl_verify_alarm_type(s->verify_result);
2694                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2695                         goto f_err;
2696                         }
2697                 }
2698
2699         if (s->session->peer != NULL) /* This should not be needed */
2700                 X509_free(s->session->peer);
2701         s->session->peer=sk_X509_shift(sk);
2702         s->session->verify_result = s->verify_result;
2703
2704         /* With the current implementation, sess_cert will always be NULL
2705          * when we arrive here. */
2706         if (s->session->sess_cert == NULL)
2707                 {
2708                 s->session->sess_cert = ssl_sess_cert_new();
2709                 if (s->session->sess_cert == NULL)
2710                         {
2711                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2712                         goto err;
2713                         }
2714                 }
2715         if (s->session->sess_cert->cert_chain != NULL)
2716                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2717         s->session->sess_cert->cert_chain=sk;
2718         /* Inconsistency alert: cert_chain does *not* include the
2719          * peer's own certificate, while we do include it in s3_clnt.c */
2720
2721         sk=NULL;
2722
2723         ret=1;
2724         if (0)
2725                 {
2726 f_err:
2727                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2728                 }
2729 err:
2730         if (x != NULL) X509_free(x);
2731         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2732         return(ret);
2733         }
2734
2735 int ssl3_send_server_certificate(SSL *s)
2736         {
2737         unsigned long l;
2738         X509 *x;
2739
2740         if (s->state == SSL3_ST_SW_CERT_A)
2741                 {
2742                 x=ssl_get_server_send_cert(s);
2743                 if (x == NULL)
2744                         {
2745                         /* VRS: allow null cert if auth == KRB5 */
2746                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2747                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2750                                 return(0);
2751                                 }
2752                         }
2753
2754                 l=ssl3_output_cert_chain(s,x);
2755                 s->state=SSL3_ST_SW_CERT_B;
2756                 s->init_num=(int)l;
2757                 s->init_off=0;
2758                 }
2759
2760         /* SSL3_ST_SW_CERT_B */
2761         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2762         }
2763 #ifndef OPENSSL_NO_TLSEXT
2764 int ssl3_send_newsession_ticket(SSL *s)
2765         {
2766         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2767                 {
2768                 unsigned char *p, *senc, *macstart;
2769                 int len, slen;
2770                 unsigned int hlen;
2771                 EVP_CIPHER_CTX ctx;
2772                 HMAC_CTX hctx;
2773
2774                 /* get session encoding length */
2775                 slen = i2d_SSL_SESSION(s->session, NULL);
2776                 /* Some length values are 16 bits, so forget it if session is
2777                  * too long
2778                  */
2779                 if (slen > 0xFF00)
2780                         return -1;
2781                 /* Grow buffer if need be: the length calculation is as
2782                  * follows 1 (size of message name) + 3 (message length
2783                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2784                  * 16 (key name) + max_iv_len (iv length) +
2785                  * session_length + max_enc_block_size (max encrypted session
2786                  * length) + max_md_size (HMAC).
2787                  */
2788                 if (!BUF_MEM_grow(s->init_buf,
2789                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2790                         EVP_MAX_MD_SIZE + slen))
2791                         return -1;
2792                 senc = OPENSSL_malloc(slen);
2793                 if (!senc)
2794                         return -1;
2795                 p = senc;
2796                 i2d_SSL_SESSION(s->session, &p);
2797
2798                 p=(unsigned char *)s->init_buf->data;
2799                 /* do the header */
2800                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2801                 /* Skip message length for now */
2802                 p += 3;
2803                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2804                 /* Skip ticket length for now */
2805                 p += 2;
2806                 /* Output key name */
2807                 macstart = p;
2808                 memcpy(p, s->ctx->tlsext_tick_key_name, 16);
2809                 p += 16;
2810                 /* Generate and output IV */
2811                 RAND_pseudo_bytes(p, 16);
2812                 EVP_CIPHER_CTX_init(&ctx);
2813                 /* Encrypt session data */
2814                 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2815                                         s->ctx->tlsext_tick_aes_key, p);
2816                 p += 16;
2817                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2818                 p += len;
2819                 EVP_EncryptFinal(&ctx, p, &len);
2820                 p += len;
2821                 EVP_CIPHER_CTX_cleanup(&ctx);
2822
2823                 HMAC_CTX_init(&hctx);
2824                 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2825                                 tlsext_tick_md(), NULL);
2826                 HMAC_Update(&hctx, macstart, p - macstart);
2827                 HMAC_Final(&hctx, p, &hlen);
2828                 HMAC_CTX_cleanup(&hctx);
2829
2830                 p += hlen;
2831                 /* Now write out lengths: p points to end of data written */
2832                 /* Total length */
2833                 len = p - (unsigned char *)s->init_buf->data;
2834                 p=(unsigned char *)s->init_buf->data + 1;
2835                 l2n3(len - 4, p); /* Message length */
2836                 p += 4;
2837                 s2n(len - 10, p);  /* Ticket length */
2838
2839                 /* number of bytes to write */
2840                 s->init_num= len;
2841                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2842                 s->init_off=0;
2843                 OPENSSL_free(senc);
2844                 }
2845
2846         /* SSL3_ST_SW_SESSION_TICKET_B */
2847         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2848         }
2849
2850 int ssl3_send_cert_status(SSL *s)
2851         {
2852         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2853                 {
2854                 unsigned char *p;
2855                 /* Grow buffer if need be: the length calculation is as
2856                  * follows 1 (message type) + 3 (message length) +
2857                  * 1 (ocsp response type) + 3 (ocsp response length)
2858                  * + (ocsp response)
2859                  */
2860                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2861                         return -1;
2862
2863                 p=(unsigned char *)s->init_buf->data;
2864
2865                 /* do the header */
2866                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2867                 /* message length */
2868                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2869                 /* status type */
2870                 *(p++)= s->tlsext_status_type;
2871                 /* length of OCSP response */
2872                 l2n3(s->tlsext_ocsp_resplen, p);
2873                 /* actual response */
2874                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2875                 /* number of bytes to write */
2876                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2877                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2878                 s->init_off = 0;
2879                 }
2880
2881         /* SSL3_ST_SW_CERT_STATUS_B */
2882         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2883         }
2884 #endif