Update from 0.9.8-stable.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  * Also for GOST ciphersuites when
518                                  * the client uses its key from the certificate
519                                  * for key exchange.
520                                  */
521                                 s->state=SSL3_ST_SR_FINISHED_A;
522                                 s->init_num = 0;
523                                 }
524                         else
525                                 {
526                                 int offset=0;
527                                 int dgst_num;
528
529                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
530                                 s->init_num=0;
531
532                                 /* We need to get hashes here so if there is
533                                  * a client cert, it can be verified
534                                  * FIXME - digest processing for CertificateVerify
535                                  * should be generalized. But it is next step
536                                  */
537                                 if (s->s3->handshake_buffer)
538                                         if (!ssl3_digest_cached_records(s))
539                                                 return -1;
540                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
541                                         if (s->s3->handshake_dgst[dgst_num]) 
542                                                 {
543                                                 int dgst_size;
544
545                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
546                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
547                                                 if (dgst_size < 0)
548                                                         {
549                                                         ret = -1;
550                                                         goto end;
551                                                         }
552                                                 offset+=dgst_size;
553                                                 }               
554                                 }
555                         break;
556
557                 case SSL3_ST_SR_CERT_VRFY_A:
558                 case SSL3_ST_SR_CERT_VRFY_B:
559
560                         /* we should decide if we expected this one */
561                         ret=ssl3_get_cert_verify(s);
562                         if (ret <= 0) goto end;
563
564                         s->state=SSL3_ST_SR_FINISHED_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SR_FINISHED_A:
569                 case SSL3_ST_SR_FINISHED_B:
570                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
571                                 SSL3_ST_SR_FINISHED_B);
572                         if (ret <= 0) goto end;
573 #ifndef OPENSSL_NO_TLSEXT
574                         if (s->tlsext_ticket_expected)
575                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
576                         else if (s->hit)
577                                 s->state=SSL_ST_OK;
578 #else
579                         if (s->hit)
580                                 s->state=SSL_ST_OK;
581 #endif
582                         else
583                                 s->state=SSL3_ST_SW_CHANGE_A;
584                         s->init_num=0;
585                         break;
586
587 #ifndef OPENSSL_NO_TLSEXT
588                 case SSL3_ST_SW_SESSION_TICKET_A:
589                 case SSL3_ST_SW_SESSION_TICKET_B:
590                         ret=ssl3_send_newsession_ticket(s);
591                         if (ret <= 0) goto end;
592                         s->state=SSL3_ST_SW_CHANGE_A;
593                         s->init_num=0;
594                         break;
595
596                 case SSL3_ST_SW_CERT_STATUS_A:
597                 case SSL3_ST_SW_CERT_STATUS_B:
598                         ret=ssl3_send_cert_status(s);
599                         if (ret <= 0) goto end;
600                         s->state=SSL3_ST_SW_KEY_EXCH_A;
601                         s->init_num=0;
602                         break;
603
604 #endif
605
606                 case SSL3_ST_SW_CHANGE_A:
607                 case SSL3_ST_SW_CHANGE_B:
608
609                         s->session->cipher=s->s3->tmp.new_cipher;
610                         if (!s->method->ssl3_enc->setup_key_block(s))
611                                 { ret= -1; goto end; }
612
613                         ret=ssl3_send_change_cipher_spec(s,
614                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
615
616                         if (ret <= 0) goto end;
617                         s->state=SSL3_ST_SW_FINISHED_A;
618                         s->init_num=0;
619
620                         if (!s->method->ssl3_enc->change_cipher_state(s,
621                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
622                                 {
623                                 ret= -1;
624                                 goto end;
625                                 }
626
627                         break;
628
629                 case SSL3_ST_SW_FINISHED_A:
630                 case SSL3_ST_SW_FINISHED_B:
631                         ret=ssl3_send_finished(s,
632                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
633                                 s->method->ssl3_enc->server_finished_label,
634                                 s->method->ssl3_enc->server_finished_label_len);
635                         if (ret <= 0) goto end;
636                         s->state=SSL3_ST_SW_FLUSH;
637                         if (s->hit)
638                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
639                         else
640                                 s->s3->tmp.next_state=SSL_ST_OK;
641                         s->init_num=0;
642                         break;
643
644                 case SSL_ST_OK:
645                         /* clean a few things up */
646                         ssl3_cleanup_key_block(s);
647
648                         BUF_MEM_free(s->init_buf);
649                         s->init_buf=NULL;
650
651                         /* remove buffering on output */
652                         ssl_free_wbio_buffer(s);
653
654                         s->init_num=0;
655
656                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
657                                 {
658                                 /* actually not necessarily a 'new' session unless
659                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
660                                 
661                                 s->new_session=0;
662                                 
663                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
664                                 
665                                 s->ctx->stats.sess_accept_good++;
666                                 /* s->server=1; */
667                                 s->handshake_func=ssl3_accept;
668
669                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
670                                 }
671                         
672                         ret = 1;
673                         goto end;
674                         /* break; */
675
676                 default:
677                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
678                         ret= -1;
679                         goto end;
680                         /* break; */
681                         }
682                 
683                 if (!s->s3->tmp.reuse_message && !skip)
684                         {
685                         if (s->debug)
686                                 {
687                                 if ((ret=BIO_flush(s->wbio)) <= 0)
688                                         goto end;
689                                 }
690
691
692                         if ((cb != NULL) && (s->state != state))
693                                 {
694                                 new_state=s->state;
695                                 s->state=state;
696                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
697                                 s->state=new_state;
698                                 }
699                         }
700                 skip=0;
701                 }
702 end:
703         /* BIO_flush(s->wbio); */
704
705         s->in_handshake--;
706         if (cb != NULL)
707                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
708         return(ret);
709         }
710
711 int ssl3_send_hello_request(SSL *s)
712         {
713         unsigned char *p;
714
715         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
716                 {
717                 p=(unsigned char *)s->init_buf->data;
718                 *(p++)=SSL3_MT_HELLO_REQUEST;
719                 *(p++)=0;
720                 *(p++)=0;
721                 *(p++)=0;
722
723                 s->state=SSL3_ST_SW_HELLO_REQ_B;
724                 /* number of bytes to write */
725                 s->init_num=4;
726                 s->init_off=0;
727                 }
728
729         /* SSL3_ST_SW_HELLO_REQ_B */
730         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
731         }
732
733 int ssl3_check_client_hello(SSL *s)
734         {
735         int ok;
736         long n;
737
738         /* this function is called when we really expect a Certificate message,
739          * so permit appropriate message length */
740         n=s->method->ssl_get_message(s,
741                 SSL3_ST_SR_CERT_A,
742                 SSL3_ST_SR_CERT_B,
743                 -1,
744                 s->max_cert_list,
745                 &ok);
746         if (!ok) return((int)n);
747         s->s3->tmp.reuse_message = 1;
748         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
749                 {
750                 /* Throw away what we have done so far in the current handshake,
751                  * which will now be aborted. (A full SSL_clear would be too much.)
752                  * I hope that tmp.dh is the only thing that may need to be cleared
753                  * when a handshake is not completed ... */
754 #ifndef OPENSSL_NO_DH
755                 if (s->s3->tmp.dh != NULL)
756                         {
757                         DH_free(s->s3->tmp.dh);
758                         s->s3->tmp.dh = NULL;
759                         }
760 #endif
761                 return 2;
762                 }
763         return 1;
764 }
765
766 int ssl3_get_client_hello(SSL *s)
767         {
768         int i,j,ok,al,ret= -1;
769         unsigned int cookie_len;
770         long n;
771         unsigned long id;
772         unsigned char *p,*d,*q;
773         SSL_CIPHER *c;
774 #ifndef OPENSSL_NO_COMP
775         SSL_COMP *comp=NULL;
776 #endif
777         STACK_OF(SSL_CIPHER) *ciphers=NULL;
778
779         /* We do this so that we will respond with our native type.
780          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
781          * This down switching should be handled by a different method.
782          * If we are SSLv3, we will respond with SSLv3, even if prompted with
783          * TLSv1.
784          */
785         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
786                 {
787                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
788                 }
789         s->first_packet=1;
790         n=s->method->ssl_get_message(s,
791                 SSL3_ST_SR_CLNT_HELLO_B,
792                 SSL3_ST_SR_CLNT_HELLO_C,
793                 SSL3_MT_CLIENT_HELLO,
794                 SSL3_RT_MAX_PLAIN_LENGTH,
795                 &ok);
796
797         if (!ok) return((int)n);
798         s->first_packet=0;
799         d=p=(unsigned char *)s->init_msg;
800
801         /* use version from inside client hello, not from record header
802          * (may differ: see RFC 2246, Appendix E, second paragraph) */
803         s->client_version=(((int)p[0])<<8)|(int)p[1];
804         p+=2;
805
806         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
807             (s->version != DTLS1_VERSION && s->client_version < s->version))
808                 {
809                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
810                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
811                         {
812                         /* similar to ssl3_get_record, send alert using remote version number */
813                         s->version = s->client_version;
814                         }
815                 al = SSL_AD_PROTOCOL_VERSION;
816                 goto f_err;
817                 }
818
819         /* load the client random */
820         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
821         p+=SSL3_RANDOM_SIZE;
822
823         /* get the session-id */
824         j= *(p++);
825
826         s->hit=0;
827         /* Versions before 0.9.7 always allow session reuse during renegotiation
828          * (i.e. when s->new_session is true), option
829          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
830          * Maybe this optional behaviour should always have been the default,
831          * but we cannot safely change the default behaviour (or new applications
832          * might be written that become totally unsecure when compiled with
833          * an earlier library version)
834          */
835         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
836                 {
837                 if (!ssl_get_new_session(s,1))
838                         goto err;
839                 }
840         else
841                 {
842                 i=ssl_get_prev_session(s, p, j, d + n);
843                 if (i == 1)
844                         { /* previous session */
845                         s->hit=1;
846                         }
847                 else if (i == -1)
848                         goto err;
849                 else /* i == 0 */
850                         {
851                         if (!ssl_get_new_session(s,1))
852                                 goto err;
853                         }
854                 }
855
856         p+=j;
857
858         if (s->version == DTLS1_VERSION)
859                 {
860                 /* cookie stuff */
861                 cookie_len = *(p++);
862
863                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
864                         s->d1->send_cookie == 0)
865                         {
866                         /* HelloVerifyMessage has already been sent */
867                         if ( cookie_len != s->d1->cookie_len)
868                                 {
869                                 al = SSL_AD_HANDSHAKE_FAILURE;
870                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
871                                 goto f_err;
872                                 }
873                         }
874
875                 /* 
876                  * The ClientHello may contain a cookie even if the
877                  * HelloVerify message has not been sent--make sure that it
878                  * does not cause an overflow.
879                  */
880                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
881                         {
882                         /* too much data */
883                         al = SSL_AD_DECODE_ERROR;
884                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
885                         goto f_err;
886                         }
887
888                 /* verify the cookie if appropriate option is set. */
889                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
890                         cookie_len > 0)
891                         {
892                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
893
894                         if ( s->ctx->app_verify_cookie_cb != NULL)
895                                 {
896                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
897                                         cookie_len) == 0)
898                                         {
899                                         al=SSL_AD_HANDSHAKE_FAILURE;
900                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
901                                                 SSL_R_COOKIE_MISMATCH);
902                                         goto f_err;
903                                         }
904                                 /* else cookie verification succeeded */
905                                 }
906                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
907                                                   s->d1->cookie_len) != 0) /* default verification */
908                                 {
909                                         al=SSL_AD_HANDSHAKE_FAILURE;
910                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
911                                                 SSL_R_COOKIE_MISMATCH);
912                                         goto f_err;
913                                 }
914                         }
915
916                 p += cookie_len;
917                 }
918
919         n2s(p,i);
920         if ((i == 0) && (j != 0))
921                 {
922                 /* we need a cipher if we are not resuming a session */
923                 al=SSL_AD_ILLEGAL_PARAMETER;
924                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
925                 goto f_err;
926                 }
927         if ((p+i) >= (d+n))
928                 {
929                 /* not enough data */
930                 al=SSL_AD_DECODE_ERROR;
931                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
932                 goto f_err;
933                 }
934         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
935                 == NULL))
936                 {
937                 goto err;
938                 }
939         p+=i;
940
941         /* If it is a hit, check that the cipher is in the list */
942         if ((s->hit) && (i > 0))
943                 {
944                 j=0;
945                 id=s->session->cipher->id;
946
947 #ifdef CIPHER_DEBUG
948                 printf("client sent %d ciphers\n",sk_num(ciphers));
949 #endif
950                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
951                         {
952                         c=sk_SSL_CIPHER_value(ciphers,i);
953 #ifdef CIPHER_DEBUG
954                         printf("client [%2d of %2d]:%s\n",
955                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
956 #endif
957                         if (c->id == id)
958                                 {
959                                 j=1;
960                                 break;
961                                 }
962                         }
963                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
964                         {
965                         /* Special case as client bug workaround: the previously used cipher may
966                          * not be in the current list, the client instead might be trying to
967                          * continue using a cipher that before wasn't chosen due to server
968                          * preferences.  We'll have to reject the connection if the cipher is not
969                          * enabled, though. */
970                         c = sk_SSL_CIPHER_value(ciphers, 0);
971                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
972                                 {
973                                 s->session->cipher = c;
974                                 j = 1;
975                                 }
976                         }
977                 if (j == 0)
978                         {
979                         /* we need to have the cipher in the cipher
980                          * list if we are asked to reuse it */
981                         al=SSL_AD_ILLEGAL_PARAMETER;
982                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
983                         goto f_err;
984                         }
985                 }
986
987         /* compression */
988         i= *(p++);
989         if ((p+i) > (d+n))
990                 {
991                 /* not enough data */
992                 al=SSL_AD_DECODE_ERROR;
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
994                 goto f_err;
995                 }
996         q=p;
997         for (j=0; j<i; j++)
998                 {
999                 if (p[j] == 0) break;
1000                 }
1001
1002         p+=i;
1003         if (j >= i)
1004                 {
1005                 /* no compress */
1006                 al=SSL_AD_DECODE_ERROR;
1007                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1008                 goto f_err;
1009                 }
1010
1011 #ifndef OPENSSL_NO_TLSEXT
1012         /* TLS extensions*/
1013         if (s->version > SSL3_VERSION)
1014                 {
1015                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1016                         {
1017                         /* 'al' set by ssl_parse_clienthello_tlsext */
1018                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1019                         goto f_err;
1020                         }
1021                 }
1022                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1023                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1024                         goto err;
1025                 }
1026
1027         /* Check if we want to use external pre-shared secret for this
1028          * handshake for not reused session only. We need to generate
1029          * server_random before calling tls_session_secret_cb in order to allow
1030          * SessionTicket processing to use it in key derivation. */
1031         {
1032                 unsigned long Time;
1033                 unsigned char *pos;
1034                 Time=(unsigned long)time(NULL);                 /* Time */
1035                 pos=s->s3->server_random;
1036                 l2n(Time,pos);
1037                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1038                         {
1039                         al=SSL_AD_INTERNAL_ERROR;
1040                         goto f_err;
1041                         }
1042         }
1043
1044         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1045                 {
1046                 SSL_CIPHER *pref_cipher=NULL;
1047
1048                 s->session->master_key_length=sizeof(s->session->master_key);
1049                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1050                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1051                         {
1052                         s->hit=1;
1053                         s->session->ciphers=ciphers;
1054                         s->session->verify_result=X509_V_OK;
1055
1056                         ciphers=NULL;
1057
1058                         /* check if some cipher was preferred by call back */
1059                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1060                         if (pref_cipher == NULL)
1061                                 {
1062                                 al=SSL_AD_HANDSHAKE_FAILURE;
1063                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1064                                 goto f_err;
1065                                 }
1066
1067                         s->session->cipher=pref_cipher;
1068
1069                         if (s->cipher_list)
1070                                 sk_SSL_CIPHER_free(s->cipher_list);
1071
1072                         if (s->cipher_list_by_id)
1073                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1074
1075                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1076                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1077                         }
1078                 }
1079 #endif
1080
1081         /* Worst case, we will use the NULL compression, but if we have other
1082          * options, we will now look for them.  We have i-1 compression
1083          * algorithms from the client, starting at q. */
1084         s->s3->tmp.new_compression=NULL;
1085 #ifndef OPENSSL_NO_COMP
1086         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1087                 { /* See if we have a match */
1088                 int m,nn,o,v,done=0;
1089
1090                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1091                 for (m=0; m<nn; m++)
1092                         {
1093                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1094                         v=comp->id;
1095                         for (o=0; o<i; o++)
1096                                 {
1097                                 if (v == q[o])
1098                                         {
1099                                         done=1;
1100                                         break;
1101                                         }
1102                                 }
1103                         if (done) break;
1104                         }
1105                 if (done)
1106                         s->s3->tmp.new_compression=comp;
1107                 else
1108                         comp=NULL;
1109                 }
1110 #endif
1111
1112         /* Given s->session->ciphers and SSL_get_ciphers, we must
1113          * pick a cipher */
1114
1115         if (!s->hit)
1116                 {
1117 #ifdef OPENSSL_NO_COMP
1118                 s->session->compress_meth=0;
1119 #else
1120                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1121 #endif
1122                 if (s->session->ciphers != NULL)
1123                         sk_SSL_CIPHER_free(s->session->ciphers);
1124                 s->session->ciphers=ciphers;
1125                 if (ciphers == NULL)
1126                         {
1127                         al=SSL_AD_ILLEGAL_PARAMETER;
1128                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1129                         goto f_err;
1130                         }
1131                 ciphers=NULL;
1132                 c=ssl3_choose_cipher(s,s->session->ciphers,
1133                                      SSL_get_ciphers(s));
1134
1135                 if (c == NULL)
1136                         {
1137                         al=SSL_AD_HANDSHAKE_FAILURE;
1138                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1139                         goto f_err;
1140                         }
1141                 s->s3->tmp.new_cipher=c;
1142                 }
1143         else
1144                 {
1145                 /* Session-id reuse */
1146 #ifdef REUSE_CIPHER_BUG
1147                 STACK_OF(SSL_CIPHER) *sk;
1148                 SSL_CIPHER *nc=NULL;
1149                 SSL_CIPHER *ec=NULL;
1150
1151                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1152                         {
1153                         sk=s->session->ciphers;
1154                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1155                                 {
1156                                 c=sk_SSL_CIPHER_value(sk,i);
1157                                 if (c->algorithm_enc & SSL_eNULL)
1158                                         nc=c;
1159                                 if (SSL_C_IS_EXPORT(c))
1160                                         ec=c;
1161                                 }
1162                         if (nc != NULL)
1163                                 s->s3->tmp.new_cipher=nc;
1164                         else if (ec != NULL)
1165                                 s->s3->tmp.new_cipher=ec;
1166                         else
1167                                 s->s3->tmp.new_cipher=s->session->cipher;
1168                         }
1169                 else
1170 #endif
1171                 s->s3->tmp.new_cipher=s->session->cipher;
1172                 }
1173
1174         if (!ssl3_digest_cached_records(s))
1175                 goto f_err;
1176         
1177         /* we now have the following setup. 
1178          * client_random
1179          * cipher_list          - our prefered list of ciphers
1180          * ciphers              - the clients prefered list of ciphers
1181          * compression          - basically ignored right now
1182          * ssl version is set   - sslv3
1183          * s->session           - The ssl session has been setup.
1184          * s->hit               - session reuse flag
1185          * s->tmp.new_cipher    - the new cipher to use.
1186          */
1187
1188         ret=1;
1189         if (0)
1190                 {
1191 f_err:
1192                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1193                 }
1194 err:
1195         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1196         return(ret);
1197         }
1198
1199 int ssl3_send_server_hello(SSL *s)
1200         {
1201         unsigned char *buf;
1202         unsigned char *p,*d;
1203         int i,sl;
1204         unsigned long l;
1205 #ifdef OPENSSL_NO_TLSEXT
1206         unsigned long Time;
1207 #endif
1208
1209         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1210                 {
1211                 buf=(unsigned char *)s->init_buf->data;
1212 #ifdef OPENSSL_NO_TLSEXT
1213                 p=s->s3->server_random;
1214                 /* Generate server_random if it was not needed previously */
1215                 Time=(unsigned long)time(NULL);                 /* Time */
1216                 l2n(Time,p);
1217                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1218                         return -1;
1219 #endif
1220                 /* Do the message type and length last */
1221                 d=p= &(buf[4]);
1222
1223                 *(p++)=s->version>>8;
1224                 *(p++)=s->version&0xff;
1225
1226                 /* Random stuff */
1227                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1228                 p+=SSL3_RANDOM_SIZE;
1229
1230                 /* now in theory we have 3 options to sending back the
1231                  * session id.  If it is a re-use, we send back the
1232                  * old session-id, if it is a new session, we send
1233                  * back the new session-id or we send back a 0 length
1234                  * session-id if we want it to be single use.
1235                  * Currently I will not implement the '0' length session-id
1236                  * 12-Jan-98 - I'll now support the '0' length stuff.
1237                  *
1238                  * We also have an additional case where stateless session
1239                  * resumption is successful: we always send back the old
1240                  * session id. In this case s->hit is non zero: this can
1241                  * only happen if stateless session resumption is succesful
1242                  * if session caching is disabled so existing functionality
1243                  * is unaffected.
1244                  */
1245                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1246                         && !s->hit)
1247                         s->session->session_id_length=0;
1248
1249                 sl=s->session->session_id_length;
1250                 if (sl > (int)sizeof(s->session->session_id))
1251                         {
1252                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1253                         return -1;
1254                         }
1255                 *(p++)=sl;
1256                 memcpy(p,s->session->session_id,sl);
1257                 p+=sl;
1258
1259                 /* put the cipher */
1260                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1261                 p+=i;
1262
1263                 /* put the compression method */
1264 #ifdef OPENSSL_NO_COMP
1265                         *(p++)=0;
1266 #else
1267                 if (s->s3->tmp.new_compression == NULL)
1268                         *(p++)=0;
1269                 else
1270                         *(p++)=s->s3->tmp.new_compression->id;
1271 #endif
1272 #ifndef OPENSSL_NO_TLSEXT
1273                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1274                         {
1275                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1276                         return -1;
1277                         }
1278                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1279                         {
1280                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1281                         return -1;
1282                         }
1283 #endif
1284                 /* do the header */
1285                 l=(p-d);
1286                 d=buf;
1287                 *(d++)=SSL3_MT_SERVER_HELLO;
1288                 l2n3(l,d);
1289
1290                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1291                 /* number of bytes to write */
1292                 s->init_num=p-buf;
1293                 s->init_off=0;
1294                 }
1295
1296         /* SSL3_ST_SW_SRVR_HELLO_B */
1297         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1298         }
1299
1300 int ssl3_send_server_done(SSL *s)
1301         {
1302         unsigned char *p;
1303
1304         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1305                 {
1306                 p=(unsigned char *)s->init_buf->data;
1307
1308                 /* do the header */
1309                 *(p++)=SSL3_MT_SERVER_DONE;
1310                 *(p++)=0;
1311                 *(p++)=0;
1312                 *(p++)=0;
1313
1314                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1315                 /* number of bytes to write */
1316                 s->init_num=4;
1317                 s->init_off=0;
1318                 }
1319
1320         /* SSL3_ST_SW_SRVR_DONE_B */
1321         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1322         }
1323
1324 int ssl3_send_server_key_exchange(SSL *s)
1325         {
1326 #ifndef OPENSSL_NO_RSA
1327         unsigned char *q;
1328         int j,num;
1329         RSA *rsa;
1330         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1331         unsigned int u;
1332 #endif
1333 #ifndef OPENSSL_NO_DH
1334         DH *dh=NULL,*dhp;
1335 #endif
1336 #ifndef OPENSSL_NO_ECDH
1337         EC_KEY *ecdh=NULL, *ecdhp;
1338         unsigned char *encodedPoint = NULL;
1339         int encodedlen = 0;
1340         int curve_id = 0;
1341         BN_CTX *bn_ctx = NULL; 
1342 #endif
1343         EVP_PKEY *pkey;
1344         unsigned char *p,*d;
1345         int al,i;
1346         unsigned long type;
1347         int n;
1348         CERT *cert;
1349         BIGNUM *r[4];
1350         int nr[4],kn;
1351         BUF_MEM *buf;
1352         EVP_MD_CTX md_ctx;
1353
1354         EVP_MD_CTX_init(&md_ctx);
1355         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1356                 {
1357                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1358                 cert=s->cert;
1359
1360                 buf=s->init_buf;
1361
1362                 r[0]=r[1]=r[2]=r[3]=NULL;
1363                 n=0;
1364 #ifndef OPENSSL_NO_RSA
1365                 if (type & SSL_kRSA)
1366                         {
1367                         rsa=cert->rsa_tmp;
1368                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1369                                 {
1370                                 rsa=s->cert->rsa_tmp_cb(s,
1371                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1372                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1373                                 if(rsa == NULL)
1374                                 {
1375                                         al=SSL_AD_HANDSHAKE_FAILURE;
1376                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1377                                         goto f_err;
1378                                 }
1379                                 RSA_up_ref(rsa);
1380                                 cert->rsa_tmp=rsa;
1381                                 }
1382                         if (rsa == NULL)
1383                                 {
1384                                 al=SSL_AD_HANDSHAKE_FAILURE;
1385                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1386                                 goto f_err;
1387                                 }
1388                         r[0]=rsa->n;
1389                         r[1]=rsa->e;
1390                         s->s3->tmp.use_rsa_tmp=1;
1391                         }
1392                 else
1393 #endif
1394 #ifndef OPENSSL_NO_DH
1395                         if (type & SSL_kEDH)
1396                         {
1397                         dhp=cert->dh_tmp;
1398                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1399                                 dhp=s->cert->dh_tmp_cb(s,
1400                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1401                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1402                         if (dhp == NULL)
1403                                 {
1404                                 al=SSL_AD_HANDSHAKE_FAILURE;
1405                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1406                                 goto f_err;
1407                                 }
1408
1409                         if (s->s3->tmp.dh != NULL)
1410                                 {
1411                                 DH_free(dh);
1412                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1413                                 goto err;
1414                                 }
1415
1416                         if ((dh=DHparams_dup(dhp)) == NULL)
1417                                 {
1418                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1419                                 goto err;
1420                                 }
1421
1422                         s->s3->tmp.dh=dh;
1423                         if ((dhp->pub_key == NULL ||
1424                              dhp->priv_key == NULL ||
1425                              (s->options & SSL_OP_SINGLE_DH_USE)))
1426                                 {
1427                                 if(!DH_generate_key(dh))
1428                                     {
1429                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1430                                            ERR_R_DH_LIB);
1431                                     goto err;
1432                                     }
1433                                 }
1434                         else
1435                                 {
1436                                 dh->pub_key=BN_dup(dhp->pub_key);
1437                                 dh->priv_key=BN_dup(dhp->priv_key);
1438                                 if ((dh->pub_key == NULL) ||
1439                                         (dh->priv_key == NULL))
1440                                         {
1441                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1442                                         goto err;
1443                                         }
1444                                 }
1445                         r[0]=dh->p;
1446                         r[1]=dh->g;
1447                         r[2]=dh->pub_key;
1448                         }
1449                 else 
1450 #endif
1451 #ifndef OPENSSL_NO_ECDH
1452                         if (type & SSL_kEECDH)
1453                         {
1454                         const EC_GROUP *group;
1455
1456                         ecdhp=cert->ecdh_tmp;
1457                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1458                                 {
1459                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1460                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1461                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1462                                 }
1463                         if (ecdhp == NULL)
1464                                 {
1465                                 al=SSL_AD_HANDSHAKE_FAILURE;
1466                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1467                                 goto f_err;
1468                                 }
1469
1470                         if (s->s3->tmp.ecdh != NULL)
1471                                 {
1472                                 EC_KEY_free(s->s3->tmp.ecdh); 
1473                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1474                                 goto err;
1475                                 }
1476
1477                         /* Duplicate the ECDH structure. */
1478                         if (ecdhp == NULL)
1479                                 {
1480                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1481                                 goto err;
1482                                 }
1483                         if (!EC_KEY_up_ref(ecdhp))
1484                                 {
1485                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1486                                 goto err;
1487                                 }
1488                         ecdh = ecdhp;
1489
1490                         s->s3->tmp.ecdh=ecdh;
1491                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1492                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1493                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1494                                 {
1495                                 if(!EC_KEY_generate_key(ecdh))
1496                                     {
1497                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1498                                     goto err;
1499                                     }
1500                                 }
1501
1502                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1503                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1504                             (EC_KEY_get0_private_key(ecdh) == NULL))
1505                                 {
1506                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1507                                 goto err;
1508                                 }
1509
1510                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1511                             (EC_GROUP_get_degree(group) > 163)) 
1512                                 {
1513                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1514                                 goto err;
1515                                 }
1516
1517                         /* XXX: For now, we only support ephemeral ECDH
1518                          * keys over named (not generic) curves. For 
1519                          * supported named curves, curve_id is non-zero.
1520                          */
1521                         if ((curve_id = 
1522                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1523                             == 0)
1524                                 {
1525                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1526                                 goto err;
1527                                 }
1528
1529                         /* Encode the public key.
1530                          * First check the size of encoding and
1531                          * allocate memory accordingly.
1532                          */
1533                         encodedlen = EC_POINT_point2oct(group, 
1534                             EC_KEY_get0_public_key(ecdh),
1535                             POINT_CONVERSION_UNCOMPRESSED, 
1536                             NULL, 0, NULL);
1537
1538                         encodedPoint = (unsigned char *) 
1539                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1540                         bn_ctx = BN_CTX_new();
1541                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1542                                 {
1543                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1544                                 goto err;
1545                                 }
1546
1547
1548                         encodedlen = EC_POINT_point2oct(group, 
1549                             EC_KEY_get0_public_key(ecdh), 
1550                             POINT_CONVERSION_UNCOMPRESSED, 
1551                             encodedPoint, encodedlen, bn_ctx);
1552
1553                         if (encodedlen == 0) 
1554                                 {
1555                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1556                                 goto err;
1557                                 }
1558
1559                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1560
1561                         /* XXX: For now, we only support named (not 
1562                          * generic) curves in ECDH ephemeral key exchanges.
1563                          * In this situation, we need four additional bytes
1564                          * to encode the entire ServerECDHParams
1565                          * structure. 
1566                          */
1567                         n = 4 + encodedlen;
1568
1569                         /* We'll generate the serverKeyExchange message
1570                          * explicitly so we can set these to NULLs
1571                          */
1572                         r[0]=NULL;
1573                         r[1]=NULL;
1574                         r[2]=NULL;
1575                         r[3]=NULL;
1576                         }
1577                 else 
1578 #endif /* !OPENSSL_NO_ECDH */
1579 #ifndef OPENSSL_NO_PSK
1580                         if (type & SSL_kPSK)
1581                                 {
1582                                 /* reserve size for record length and PSK identity hint*/
1583                                 n+=2+strlen(s->ctx->psk_identity_hint);
1584                                 }
1585                         else
1586 #endif /* !OPENSSL_NO_PSK */
1587                         {
1588                         al=SSL_AD_HANDSHAKE_FAILURE;
1589                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1590                         goto f_err;
1591                         }
1592                 for (i=0; r[i] != NULL; i++)
1593                         {
1594                         nr[i]=BN_num_bytes(r[i]);
1595                         n+=2+nr[i];
1596                         }
1597
1598                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1599                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1600                         {
1601                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1602                                 == NULL)
1603                                 {
1604                                 al=SSL_AD_DECODE_ERROR;
1605                                 goto f_err;
1606                                 }
1607                         kn=EVP_PKEY_size(pkey);
1608                         }
1609                 else
1610                         {
1611                         pkey=NULL;
1612                         kn=0;
1613                         }
1614
1615                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1616                         {
1617                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1618                         goto err;
1619                         }
1620                 d=(unsigned char *)s->init_buf->data;
1621                 p= &(d[4]);
1622
1623                 for (i=0; r[i] != NULL; i++)
1624                         {
1625                         s2n(nr[i],p);
1626                         BN_bn2bin(r[i],p);
1627                         p+=nr[i];
1628                         }
1629
1630 #ifndef OPENSSL_NO_ECDH
1631                 if (type & SSL_kEECDH) 
1632                         {
1633                         /* XXX: For now, we only support named (not generic) curves.
1634                          * In this situation, the serverKeyExchange message has:
1635                          * [1 byte CurveType], [2 byte CurveName]
1636                          * [1 byte length of encoded point], followed by
1637                          * the actual encoded point itself
1638                          */
1639                         *p = NAMED_CURVE_TYPE;
1640                         p += 1;
1641                         *p = 0;
1642                         p += 1;
1643                         *p = curve_id;
1644                         p += 1;
1645                         *p = encodedlen;
1646                         p += 1;
1647                         memcpy((unsigned char*)p, 
1648                             (unsigned char *)encodedPoint, 
1649                             encodedlen);
1650                         OPENSSL_free(encodedPoint);
1651                         p += encodedlen;
1652                         }
1653 #endif
1654
1655 #ifndef OPENSSL_NO_PSK
1656                 if (type & SSL_kPSK)
1657                         {
1658                         /* copy PSK identity hint */
1659                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1660                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1661                         p+=strlen(s->ctx->psk_identity_hint);
1662                         }
1663 #endif
1664
1665                 /* not anonymous */
1666                 if (pkey != NULL)
1667                         {
1668                         /* n is the length of the params, they start at &(d[4])
1669                          * and p points to the space at the end. */
1670 #ifndef OPENSSL_NO_RSA
1671                         if (pkey->type == EVP_PKEY_RSA)
1672                                 {
1673                                 q=md_buf;
1674                                 j=0;
1675                                 for (num=2; num > 0; num--)
1676                                         {
1677                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1678                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1679                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1680                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1681                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1682                                         EVP_DigestFinal_ex(&md_ctx,q,
1683                                                 (unsigned int *)&i);
1684                                         q+=i;
1685                                         j+=i;
1686                                         }
1687                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1688                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1689                                         {
1690                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1691                                         goto err;
1692                                         }
1693                                 s2n(u,p);
1694                                 n+=u+2;
1695                                 }
1696                         else
1697 #endif
1698 #if !defined(OPENSSL_NO_DSA)
1699                                 if (pkey->type == EVP_PKEY_DSA)
1700                                 {
1701                                 /* lets do DSS */
1702                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1703                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1704                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1705                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1706                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1707                                         (unsigned int *)&i,pkey))
1708                                         {
1709                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1710                                         goto err;
1711                                         }
1712                                 s2n(i,p);
1713                                 n+=i+2;
1714                                 }
1715                         else
1716 #endif
1717 #if !defined(OPENSSL_NO_ECDSA)
1718                                 if (pkey->type == EVP_PKEY_EC)
1719                                 {
1720                                 /* let's do ECDSA */
1721                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1722                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1723                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1724                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1725                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1726                                         (unsigned int *)&i,pkey))
1727                                         {
1728                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1729                                         goto err;
1730                                         }
1731                                 s2n(i,p);
1732                                 n+=i+2;
1733                                 }
1734                         else
1735 #endif
1736                                 {
1737                                 /* Is this error check actually needed? */
1738                                 al=SSL_AD_HANDSHAKE_FAILURE;
1739                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1740                                 goto f_err;
1741                                 }
1742                         }
1743
1744                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1745                 l2n3(n,d);
1746
1747                 /* we should now have things packed up, so lets send
1748                  * it off */
1749                 s->init_num=n+4;
1750                 s->init_off=0;
1751                 }
1752
1753         s->state = SSL3_ST_SW_KEY_EXCH_B;
1754         EVP_MD_CTX_cleanup(&md_ctx);
1755         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1756 f_err:
1757         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1758 err:
1759 #ifndef OPENSSL_NO_ECDH
1760         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1761         BN_CTX_free(bn_ctx);
1762 #endif
1763         EVP_MD_CTX_cleanup(&md_ctx);
1764         return(-1);
1765         }
1766
1767 int ssl3_send_certificate_request(SSL *s)
1768         {
1769         unsigned char *p,*d;
1770         int i,j,nl,off,n;
1771         STACK_OF(X509_NAME) *sk=NULL;
1772         X509_NAME *name;
1773         BUF_MEM *buf;
1774
1775         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1776                 {
1777                 buf=s->init_buf;
1778
1779                 d=p=(unsigned char *)&(buf->data[4]);
1780
1781                 /* get the list of acceptable cert types */
1782                 p++;
1783                 n=ssl3_get_req_cert_type(s,p);
1784                 d[0]=n;
1785                 p+=n;
1786                 n++;
1787
1788                 off=n;
1789                 p+=2;
1790                 n+=2;
1791
1792                 sk=SSL_get_client_CA_list(s);
1793                 nl=0;
1794                 if (sk != NULL)
1795                         {
1796                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1797                                 {
1798                                 name=sk_X509_NAME_value(sk,i);
1799                                 j=i2d_X509_NAME(name,NULL);
1800                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1801                                         {
1802                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1803                                         goto err;
1804                                         }
1805                                 p=(unsigned char *)&(buf->data[4+n]);
1806                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1807                                         {
1808                                         s2n(j,p);
1809                                         i2d_X509_NAME(name,&p);
1810                                         n+=2+j;
1811                                         nl+=2+j;
1812                                         }
1813                                 else
1814                                         {
1815                                         d=p;
1816                                         i2d_X509_NAME(name,&p);
1817                                         j-=2; s2n(j,d); j+=2;
1818                                         n+=j;
1819                                         nl+=j;
1820                                         }
1821                                 }
1822                         }
1823                 /* else no CA names */
1824                 p=(unsigned char *)&(buf->data[4+off]);
1825                 s2n(nl,p);
1826
1827                 d=(unsigned char *)buf->data;
1828                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1829                 l2n3(n,d);
1830
1831                 /* we should now have things packed up, so lets send
1832                  * it off */
1833
1834                 s->init_num=n+4;
1835                 s->init_off=0;
1836 #ifdef NETSCAPE_HANG_BUG
1837                 p=(unsigned char *)s->init_buf->data + s->init_num;
1838
1839                 /* do the header */
1840                 *(p++)=SSL3_MT_SERVER_DONE;
1841                 *(p++)=0;
1842                 *(p++)=0;
1843                 *(p++)=0;
1844                 s->init_num += 4;
1845 #endif
1846
1847                 s->state = SSL3_ST_SW_CERT_REQ_B;
1848                 }
1849
1850         /* SSL3_ST_SW_CERT_REQ_B */
1851         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1852 err:
1853         return(-1);
1854         }
1855
1856 int ssl3_get_client_key_exchange(SSL *s)
1857         {
1858         int i,al,ok;
1859         long n;
1860         unsigned long alg_k;
1861         unsigned char *p;
1862 #ifndef OPENSSL_NO_RSA
1863         RSA *rsa=NULL;
1864         EVP_PKEY *pkey=NULL;
1865 #endif
1866 #ifndef OPENSSL_NO_DH
1867         BIGNUM *pub=NULL;
1868         DH *dh_srvr;
1869 #endif
1870 #ifndef OPENSSL_NO_KRB5
1871         KSSL_ERR kssl_err;
1872 #endif /* OPENSSL_NO_KRB5 */
1873
1874 #ifndef OPENSSL_NO_ECDH
1875         EC_KEY *srvr_ecdh = NULL;
1876         EVP_PKEY *clnt_pub_pkey = NULL;
1877         EC_POINT *clnt_ecpoint = NULL;
1878         BN_CTX *bn_ctx = NULL; 
1879 #endif
1880
1881         n=s->method->ssl_get_message(s,
1882                 SSL3_ST_SR_KEY_EXCH_A,
1883                 SSL3_ST_SR_KEY_EXCH_B,
1884                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1885                 2048, /* ??? */
1886                 &ok);
1887
1888         if (!ok) return((int)n);
1889         p=(unsigned char *)s->init_msg;
1890
1891         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1892
1893 #ifndef OPENSSL_NO_RSA
1894         if (alg_k & SSL_kRSA)
1895                 {
1896                 /* FIX THIS UP EAY EAY EAY EAY */
1897                 if (s->s3->tmp.use_rsa_tmp)
1898                         {
1899                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1900                                 rsa=s->cert->rsa_tmp;
1901                         /* Don't do a callback because rsa_tmp should
1902                          * be sent already */
1903                         if (rsa == NULL)
1904                                 {
1905                                 al=SSL_AD_HANDSHAKE_FAILURE;
1906                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1907                                 goto f_err;
1908
1909                                 }
1910                         }
1911                 else
1912                         {
1913                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1914                         if (    (pkey == NULL) ||
1915                                 (pkey->type != EVP_PKEY_RSA) ||
1916                                 (pkey->pkey.rsa == NULL))
1917                                 {
1918                                 al=SSL_AD_HANDSHAKE_FAILURE;
1919                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1920                                 goto f_err;
1921                                 }
1922                         rsa=pkey->pkey.rsa;
1923                         }
1924
1925                 /* TLS and [incidentally] DTLS{0xFEFF} */
1926                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
1927                         {
1928                         n2s(p,i);
1929                         if (n != i+2)
1930                                 {
1931                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1932                                         {
1933                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1934                                         goto err;
1935                                         }
1936                                 else
1937                                         p-=2;
1938                                 }
1939                         else
1940                                 n=i;
1941                         }
1942
1943                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1944
1945                 al = -1;
1946                 
1947                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1948                         {
1949                         al=SSL_AD_DECODE_ERROR;
1950                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1951                         }
1952
1953                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1954                         {
1955                         /* The premaster secret must contain the same version number as the
1956                          * ClientHello to detect version rollback attacks (strangely, the
1957                          * protocol does not offer such protection for DH ciphersuites).
1958                          * However, buggy clients exist that send the negotiated protocol
1959                          * version instead if the server does not support the requested
1960                          * protocol version.
1961                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1962                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1963                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1964                                 {
1965                                 al=SSL_AD_DECODE_ERROR;
1966                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1967
1968                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1969                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1970                                  * number check as a "bad version oracle" -- an alert would
1971                                  * reveal that the plaintext corresponding to some ciphertext
1972                                  * made up by the adversary is properly formatted except
1973                                  * that the version number is wrong.  To avoid such attacks,
1974                                  * we should treat this just like any other decryption error. */
1975                                 }
1976                         }
1977
1978                 if (al != -1)
1979                         {
1980                         /* Some decryption failure -- use random value instead as countermeasure
1981                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1982                          * (see RFC 2246, section 7.4.7.1). */
1983                         ERR_clear_error();
1984                         i = SSL_MAX_MASTER_KEY_LENGTH;
1985                         p[0] = s->client_version >> 8;
1986                         p[1] = s->client_version & 0xff;
1987                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1988                                 goto err;
1989                         }
1990         
1991                 s->session->master_key_length=
1992                         s->method->ssl3_enc->generate_master_secret(s,
1993                                 s->session->master_key,
1994                                 p,i);
1995                 OPENSSL_cleanse(p,i);
1996                 }
1997         else
1998 #endif
1999 #ifndef OPENSSL_NO_DH
2000                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2001                 {
2002                 n2s(p,i);
2003                 if (n != i+2)
2004                         {
2005                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2006                                 {
2007                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2008                                 goto err;
2009                                 }
2010                         else
2011                                 {
2012                                 p-=2;
2013                                 i=(int)n;
2014                                 }
2015                         }
2016
2017                 if (n == 0L) /* the parameters are in the cert */
2018                         {
2019                         al=SSL_AD_HANDSHAKE_FAILURE;
2020                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2021                         goto f_err;
2022                         }
2023                 else
2024                         {
2025                         if (s->s3->tmp.dh == NULL)
2026                                 {
2027                                 al=SSL_AD_HANDSHAKE_FAILURE;
2028                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2029                                 goto f_err;
2030                                 }
2031                         else
2032                                 dh_srvr=s->s3->tmp.dh;
2033                         }
2034
2035                 pub=BN_bin2bn(p,i,NULL);
2036                 if (pub == NULL)
2037                         {
2038                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2039                         goto err;
2040                         }
2041
2042                 i=DH_compute_key(p,pub,dh_srvr);
2043
2044                 if (i <= 0)
2045                         {
2046                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2047                         goto err;
2048                         }
2049
2050                 DH_free(s->s3->tmp.dh);
2051                 s->s3->tmp.dh=NULL;
2052
2053                 BN_clear_free(pub);
2054                 pub=NULL;
2055                 s->session->master_key_length=
2056                         s->method->ssl3_enc->generate_master_secret(s,
2057                                 s->session->master_key,p,i);
2058                 OPENSSL_cleanse(p,i);
2059                 }
2060         else
2061 #endif
2062 #ifndef OPENSSL_NO_KRB5
2063         if (alg_k & SSL_kKRB5)
2064                 {
2065                 krb5_error_code         krb5rc;
2066                 krb5_data               enc_ticket;
2067                 krb5_data               authenticator;
2068                 krb5_data               enc_pms;
2069                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2070                 EVP_CIPHER_CTX          ciph_ctx;
2071                 const EVP_CIPHER        *enc = NULL;
2072                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2073                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2074                                                + EVP_MAX_BLOCK_LENGTH];
2075                 int                  padl, outl;
2076                 krb5_timestamp          authtime = 0;
2077                 krb5_ticket_times       ttimes;
2078
2079                 EVP_CIPHER_CTX_init(&ciph_ctx);
2080
2081                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2082
2083                 n2s(p,i);
2084                 enc_ticket.length = i;
2085
2086                 if (n < (long)(enc_ticket.length + 6))
2087                         {
2088                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2089                                 SSL_R_DATA_LENGTH_TOO_LONG);
2090                         goto err;
2091                         }
2092
2093                 enc_ticket.data = (char *)p;
2094                 p+=enc_ticket.length;
2095
2096                 n2s(p,i);
2097                 authenticator.length = i;
2098
2099                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2100                         {
2101                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2102                                 SSL_R_DATA_LENGTH_TOO_LONG);
2103                         goto err;
2104                         }
2105
2106                 authenticator.data = (char *)p;
2107                 p+=authenticator.length;
2108
2109                 n2s(p,i);
2110                 enc_pms.length = i;
2111                 enc_pms.data = (char *)p;
2112                 p+=enc_pms.length;
2113
2114                 /* Note that the length is checked again below,
2115                 ** after decryption
2116                 */
2117                 if(enc_pms.length > sizeof pms)
2118                         {
2119                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2120                                SSL_R_DATA_LENGTH_TOO_LONG);
2121                         goto err;
2122                         }
2123
2124                 if (n != (long)(enc_ticket.length + authenticator.length +
2125                                                 enc_pms.length + 6))
2126                         {
2127                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2128                                 SSL_R_DATA_LENGTH_TOO_LONG);
2129                         goto err;
2130                         }
2131
2132                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2133                                         &kssl_err)) != 0)
2134                         {
2135 #ifdef KSSL_DEBUG
2136                         printf("kssl_sget_tkt rtn %d [%d]\n",
2137                                 krb5rc, kssl_err.reason);
2138                         if (kssl_err.text)
2139                                 printf("kssl_err text= %s\n", kssl_err.text);
2140 #endif  /* KSSL_DEBUG */
2141                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2142                                 kssl_err.reason);
2143                         goto err;
2144                         }
2145
2146                 /*  Note: no authenticator is not considered an error,
2147                 **  but will return authtime == 0.
2148                 */
2149                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2150                                         &authtime, &kssl_err)) != 0)
2151                         {
2152 #ifdef KSSL_DEBUG
2153                         printf("kssl_check_authent rtn %d [%d]\n",
2154                                 krb5rc, kssl_err.reason);
2155                         if (kssl_err.text)
2156                                 printf("kssl_err text= %s\n", kssl_err.text);
2157 #endif  /* KSSL_DEBUG */
2158                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2159                                 kssl_err.reason);
2160                         goto err;
2161                         }
2162
2163                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2164                         {
2165                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2166                         goto err;
2167                         }
2168
2169 #ifdef KSSL_DEBUG
2170                 kssl_ctx_show(kssl_ctx);
2171 #endif  /* KSSL_DEBUG */
2172
2173                 enc = kssl_map_enc(kssl_ctx->enctype);
2174                 if (enc == NULL)
2175                     goto err;
2176
2177                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2178
2179                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2180                         {
2181                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2182                                 SSL_R_DECRYPTION_FAILED);
2183                         goto err;
2184                         }
2185                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2186                                         (unsigned char *)enc_pms.data, enc_pms.length))
2187                         {
2188                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2189                                 SSL_R_DECRYPTION_FAILED);
2190                         goto err;
2191                         }
2192                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2193                         {
2194                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2195                                 SSL_R_DATA_LENGTH_TOO_LONG);
2196                         goto err;
2197                         }
2198                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2199                         {
2200                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2201                                 SSL_R_DECRYPTION_FAILED);
2202                         goto err;
2203                         }
2204                 outl += padl;
2205                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2206                         {
2207                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2208                                 SSL_R_DATA_LENGTH_TOO_LONG);
2209                         goto err;
2210                         }
2211                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2212                     {
2213                     /* The premaster secret must contain the same version number as the
2214                      * ClientHello to detect version rollback attacks (strangely, the
2215                      * protocol does not offer such protection for DH ciphersuites).
2216                      * However, buggy clients exist that send random bytes instead of
2217                      * the protocol version.
2218                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2219                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2220                      */
2221                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2222                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2223                         {
2224                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2225                                SSL_AD_DECODE_ERROR);
2226                         goto err;
2227                         }
2228                     }
2229
2230                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2231
2232                 s->session->master_key_length=
2233                         s->method->ssl3_enc->generate_master_secret(s,
2234                                 s->session->master_key, pms, outl);
2235
2236                 if (kssl_ctx->client_princ)
2237                         {
2238                         size_t len = strlen(kssl_ctx->client_princ);
2239                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2240                                 {
2241                                 s->session->krb5_client_princ_len = len;
2242                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2243                                 }
2244                         }
2245
2246
2247                 /*  Was doing kssl_ctx_free() here,
2248                 **  but it caused problems for apache.
2249                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2250                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2251                 */
2252                 }
2253         else
2254 #endif  /* OPENSSL_NO_KRB5 */
2255
2256 #ifndef OPENSSL_NO_ECDH
2257                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2258                 {
2259                 int ret = 1;
2260                 int field_size = 0;
2261                 const EC_KEY   *tkey;
2262                 const EC_GROUP *group;
2263                 const BIGNUM *priv_key;
2264
2265                 /* initialize structures for server's ECDH key pair */
2266                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2267                         {
2268                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2269                             ERR_R_MALLOC_FAILURE);
2270                         goto err;
2271                         }
2272
2273                 /* Let's get server private key and group information */
2274                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2275                         { 
2276                         /* use the certificate */
2277                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2278                         }
2279                 else
2280                         {
2281                         /* use the ephermeral values we saved when
2282                          * generating the ServerKeyExchange msg.
2283                          */
2284                         tkey = s->s3->tmp.ecdh;
2285                         }
2286
2287                 group    = EC_KEY_get0_group(tkey);
2288                 priv_key = EC_KEY_get0_private_key(tkey);
2289
2290                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2291                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2292                         {
2293                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2294                                ERR_R_EC_LIB);
2295                         goto err;
2296                         }
2297
2298                 /* Let's get client's public key */
2299                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2300                         {
2301                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2302                             ERR_R_MALLOC_FAILURE);
2303                         goto err;
2304                         }
2305
2306                 if (n == 0L) 
2307                         {
2308                         /* Client Publickey was in Client Certificate */
2309
2310                          if (alg_k & SSL_kEECDH)
2311                                  {
2312                                  al=SSL_AD_HANDSHAKE_FAILURE;
2313                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2314                                  goto f_err;
2315                                  }
2316                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2317                             == NULL) || 
2318                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2319                                 {
2320                                 /* XXX: For now, we do not support client
2321                                  * authentication using ECDH certificates
2322                                  * so this branch (n == 0L) of the code is
2323                                  * never executed. When that support is
2324                                  * added, we ought to ensure the key 
2325                                  * received in the certificate is 
2326                                  * authorized for key agreement.
2327                                  * ECDH_compute_key implicitly checks that
2328                                  * the two ECDH shares are for the same
2329                                  * group.
2330                                  */
2331                                 al=SSL_AD_HANDSHAKE_FAILURE;
2332                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2333                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2334                                 goto f_err;
2335                                 }
2336
2337                         if (EC_POINT_copy(clnt_ecpoint,
2338                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2339                                 {
2340                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2341                                         ERR_R_EC_LIB);
2342                                 goto err;
2343                                 }
2344                         ret = 2; /* Skip certificate verify processing */
2345                         }
2346                 else
2347                         {
2348                         /* Get client's public key from encoded point
2349                          * in the ClientKeyExchange message.
2350                          */
2351                         if ((bn_ctx = BN_CTX_new()) == NULL)
2352                                 {
2353                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2354                                     ERR_R_MALLOC_FAILURE);
2355                                 goto err;
2356                                 }
2357
2358                         /* Get encoded point length */
2359                         i = *p; 
2360                         p += 1;
2361                         if (EC_POINT_oct2point(group, 
2362                             clnt_ecpoint, p, i, bn_ctx) == 0)
2363                                 {
2364                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2365                                     ERR_R_EC_LIB);
2366                                 goto err;
2367                                 }
2368                         /* p is pointing to somewhere in the buffer
2369                          * currently, so set it to the start 
2370                          */ 
2371                         p=(unsigned char *)s->init_buf->data;
2372                         }
2373
2374                 /* Compute the shared pre-master secret */
2375                 field_size = EC_GROUP_get_degree(group);
2376                 if (field_size <= 0)
2377                         {
2378                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2379                                ERR_R_ECDH_LIB);
2380                         goto err;
2381                         }
2382                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2383                 if (i <= 0)
2384                         {
2385                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2386                             ERR_R_ECDH_LIB);
2387                         goto err;
2388                         }
2389
2390                 EVP_PKEY_free(clnt_pub_pkey);
2391                 EC_POINT_free(clnt_ecpoint);
2392                 EC_KEY_free(srvr_ecdh);
2393                 BN_CTX_free(bn_ctx);
2394                 EC_KEY_free(s->s3->tmp.ecdh);
2395                 s->s3->tmp.ecdh = NULL; 
2396
2397                 /* Compute the master secret */
2398                 s->session->master_key_length = s->method->ssl3_enc-> \
2399                     generate_master_secret(s, s->session->master_key, p, i);
2400                 
2401                 OPENSSL_cleanse(p, i);
2402                 return (ret);
2403                 }
2404         else
2405 #endif
2406 #ifndef OPENSSL_NO_PSK
2407                 if (alg_k & SSL_kPSK)
2408                         {
2409                         unsigned char *t = NULL;
2410                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2411                         unsigned int pre_ms_len = 0, psk_len = 0;
2412                         int psk_err = 1;
2413                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2414
2415                         al=SSL_AD_HANDSHAKE_FAILURE;
2416
2417                         n2s(p,i);
2418                         if (n != i+2)
2419                                 {
2420                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2421                                         SSL_R_LENGTH_MISMATCH);
2422                                 goto psk_err;
2423                                 }
2424                         if (i > PSK_MAX_IDENTITY_LEN)
2425                                 {
2426                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427                                         SSL_R_DATA_LENGTH_TOO_LONG);
2428                                 goto psk_err;
2429                                 }
2430                         if (s->psk_server_callback == NULL)
2431                                 {
2432                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433                                        SSL_R_PSK_NO_SERVER_CB);
2434                                 goto psk_err;
2435                                 }
2436
2437                         /* Create guaranteed NULL-terminated identity
2438                          * string for the callback */
2439                         memcpy(tmp_id, p, i);
2440                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2441                         psk_len = s->psk_server_callback(s, tmp_id,
2442                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2443                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2444
2445                         if (psk_len > PSK_MAX_PSK_LEN)
2446                                 {
2447                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2448                                         ERR_R_INTERNAL_ERROR);
2449                                 goto psk_err;
2450                                 }
2451                         else if (psk_len == 0)
2452                                 {
2453                                 /* PSK related to the given identity not found */
2454                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2455                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2456                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2457                                 goto psk_err;
2458                                 }
2459
2460                         /* create PSK pre_master_secret */
2461                         pre_ms_len=2+psk_len+2+psk_len;
2462                         t = psk_or_pre_ms;
2463                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2464                         s2n(psk_len, t);
2465                         memset(t, 0, psk_len);
2466                         t+=psk_len;
2467                         s2n(psk_len, t);
2468
2469                         if (s->session->psk_identity != NULL)
2470                                 OPENSSL_free(s->session->psk_identity);
2471                         s->session->psk_identity = BUF_strdup((char *)p);
2472                         if (s->session->psk_identity == NULL)
2473                                 {
2474                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2475                                         ERR_R_MALLOC_FAILURE);
2476                                 goto psk_err;
2477                                 }
2478
2479                         if (s->session->psk_identity_hint != NULL)
2480                                 OPENSSL_free(s->session->psk_identity_hint);
2481                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2482                         if (s->ctx->psk_identity_hint != NULL &&
2483                                 s->session->psk_identity_hint == NULL)
2484                                 {
2485                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                         ERR_R_MALLOC_FAILURE);
2487                                 goto psk_err;
2488                                 }
2489
2490                         s->session->master_key_length=
2491                                 s->method->ssl3_enc->generate_master_secret(s,
2492                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2493                         psk_err = 0;
2494                 psk_err:
2495                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2496                         if (psk_err != 0)
2497                                 goto f_err;
2498                         }
2499                 else
2500 #endif
2501                 if (alg_k & SSL_kGOST) 
2502                         {
2503                         int ret = 0;
2504                         EVP_PKEY_CTX *pkey_ctx;
2505                         EVP_PKEY *client_pub_pkey = NULL;
2506                         unsigned char premaster_secret[32], *start;
2507                         size_t outlen=32, inlen;                        
2508
2509                         /* Get our certificate private key*/
2510                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2511                         EVP_PKEY_decrypt_init(pkey_ctx);
2512                         /* If client certificate is present and is of the same type, maybe
2513                          * use it for key exchange.  Don't mind errors from
2514                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2515                          * a client certificate for authorization only. */
2516                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2517                         if (client_pub_pkey)
2518                                 {
2519                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2520                                         ERR_clear_error();
2521                                 }
2522                         /* Decrypt session key */
2523                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2524                                 {
2525                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2526                                 goto gerr;
2527                                 }
2528                         if (p[1] == 0x81)
2529                                 {
2530                                 start = p+3;
2531                                 inlen = p[2];
2532                                 }
2533                         else if (p[1] < 0x80)
2534                                 {
2535                                 start = p+2;
2536                                 inlen = p[1];
2537                                 }
2538                         else
2539                                 {
2540                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2541                                 goto gerr;
2542                                 }
2543                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2544
2545                                 {
2546                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2547                                 goto gerr;
2548                                 }
2549                         /* Generate master secret */
2550                         s->session->master_key_length=
2551                                 s->method->ssl3_enc->generate_master_secret(s,
2552                                         s->session->master_key,premaster_secret,32);
2553                         /* Check if pubkey from client certificate was used */
2554                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2555                                 ret = 2;
2556                         else
2557                                 ret = 1;
2558                 gerr:
2559                         EVP_PKEY_free(client_pub_pkey);
2560                         EVP_PKEY_CTX_free(pkey_ctx);
2561                         if (ret)
2562                                 return ret;
2563                         else
2564                                 goto err;
2565                         }
2566                 else
2567                 {
2568                 al=SSL_AD_HANDSHAKE_FAILURE;
2569                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2570                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2571                 goto f_err;
2572                 }
2573
2574         return(1);
2575 f_err:
2576         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2577 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2578 err:
2579 #endif
2580 #ifndef OPENSSL_NO_ECDH
2581         EVP_PKEY_free(clnt_pub_pkey);
2582         EC_POINT_free(clnt_ecpoint);
2583         if (srvr_ecdh != NULL) 
2584                 EC_KEY_free(srvr_ecdh);
2585         BN_CTX_free(bn_ctx);
2586 #endif
2587         return(-1);
2588         }
2589
2590 int ssl3_get_cert_verify(SSL *s)
2591         {
2592         EVP_PKEY *pkey=NULL;
2593         unsigned char *p;
2594         int al,ok,ret=0;
2595         long n;
2596         int type=0,i,j;
2597         X509 *peer;
2598
2599         n=s->method->ssl_get_message(s,
2600                 SSL3_ST_SR_CERT_VRFY_A,
2601                 SSL3_ST_SR_CERT_VRFY_B,
2602                 -1,
2603                 514, /* 514? */
2604                 &ok);
2605
2606         if (!ok) return((int)n);
2607
2608         if (s->session->peer != NULL)
2609                 {
2610                 peer=s->session->peer;
2611                 pkey=X509_get_pubkey(peer);
2612                 type=X509_certificate_type(peer,pkey);
2613                 }
2614         else
2615                 {
2616                 peer=NULL;
2617                 pkey=NULL;
2618                 }
2619
2620         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2621                 {
2622                 s->s3->tmp.reuse_message=1;
2623                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2624                         {
2625                         al=SSL_AD_UNEXPECTED_MESSAGE;
2626                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2627                         goto f_err;
2628                         }
2629                 ret=1;
2630                 goto end;
2631                 }
2632
2633         if (peer == NULL)
2634                 {
2635                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2636                 al=SSL_AD_UNEXPECTED_MESSAGE;
2637                 goto f_err;
2638                 }
2639
2640         if (!(type & EVP_PKT_SIGN))
2641                 {
2642                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2643                 al=SSL_AD_ILLEGAL_PARAMETER;
2644                 goto f_err;
2645                 }
2646
2647         if (s->s3->change_cipher_spec)
2648                 {
2649                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2650                 al=SSL_AD_UNEXPECTED_MESSAGE;
2651                 goto f_err;
2652                 }
2653
2654         /* we now have a signature that we need to verify */
2655         p=(unsigned char *)s->init_msg;
2656         /* Check for broken implementations of GOST ciphersuites */
2657         /* If key is GOST and n is exactly 64, it is bare
2658          * signature without length field */
2659         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2660                 pkey->type == NID_id_GostR3410_2001) )
2661                 {
2662                 i=64;
2663                 } 
2664         else 
2665                 {       
2666                 n2s(p,i);
2667                 n-=2;
2668                 if (i > n)
2669                         {
2670                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2671                         al=SSL_AD_DECODE_ERROR;
2672                         goto f_err;
2673                         }
2674         }
2675         j=EVP_PKEY_size(pkey);
2676         if ((i > j) || (n > j) || (n <= 0))
2677                 {
2678                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2679                 al=SSL_AD_DECODE_ERROR;
2680                 goto f_err;
2681                 }
2682
2683 #ifndef OPENSSL_NO_RSA 
2684         if (pkey->type == EVP_PKEY_RSA)
2685                 {
2686                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2687                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2688                                                         pkey->pkey.rsa);
2689                 if (i < 0)
2690                         {
2691                         al=SSL_AD_DECRYPT_ERROR;
2692                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2693                         goto f_err;
2694                         }
2695                 if (i == 0)
2696                         {
2697                         al=SSL_AD_DECRYPT_ERROR;
2698                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2699                         goto f_err;
2700                         }
2701                 }
2702         else
2703 #endif
2704 #ifndef OPENSSL_NO_DSA
2705                 if (pkey->type == EVP_PKEY_DSA)
2706                 {
2707                 j=DSA_verify(pkey->save_type,
2708                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2709                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2710                 if (j <= 0)
2711                         {
2712                         /* bad signature */
2713                         al=SSL_AD_DECRYPT_ERROR;
2714                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2715                         goto f_err;
2716                         }
2717                 }
2718         else
2719 #endif
2720 #ifndef OPENSSL_NO_ECDSA
2721                 if (pkey->type == EVP_PKEY_EC)
2722                 {
2723                 j=ECDSA_verify(pkey->save_type,
2724                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2725                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2726                 if (j <= 0)
2727                         {
2728                         /* bad signature */
2729                         al=SSL_AD_DECRYPT_ERROR;
2730                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2731                             SSL_R_BAD_ECDSA_SIGNATURE);
2732                         goto f_err;
2733                         }
2734                 }
2735         else
2736 #endif
2737         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2738                 {   unsigned char signature[64];
2739                         int idx;
2740                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2741                         EVP_PKEY_verify_init(pctx);
2742                         if (i!=64) {
2743                                 fprintf(stderr,"GOST signature length is %d",i);
2744                         }       
2745                         for (idx=0;idx<64;idx++) {
2746                                 signature[63-idx]=p[idx];
2747                         }       
2748                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2749                         EVP_PKEY_CTX_free(pctx);
2750                         if (j<=0) 
2751                                 {
2752                                 al=SSL_AD_DECRYPT_ERROR;
2753                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2754                                         SSL_R_BAD_ECDSA_SIGNATURE);
2755                                 goto f_err;
2756                                 }       
2757                 }
2758         else    
2759                 {
2760                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2761                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2762                 goto f_err;
2763                 }
2764
2765
2766         ret=1;
2767         if (0)
2768                 {
2769 f_err:
2770                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2771                 }
2772 end:
2773         EVP_PKEY_free(pkey);
2774         return(ret);
2775         }
2776
2777 int ssl3_get_client_certificate(SSL *s)
2778         {
2779         int i,ok,al,ret= -1;
2780         X509 *x=NULL;
2781         unsigned long l,nc,llen,n;
2782         const unsigned char *p,*q;
2783         unsigned char *d;
2784         STACK_OF(X509) *sk=NULL;
2785
2786         n=s->method->ssl_get_message(s,
2787                 SSL3_ST_SR_CERT_A,
2788                 SSL3_ST_SR_CERT_B,
2789                 -1,
2790                 s->max_cert_list,
2791                 &ok);
2792
2793         if (!ok) return((int)n);
2794
2795         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2796                 {
2797                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2798                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2799                         {
2800                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2801                         al=SSL_AD_HANDSHAKE_FAILURE;
2802                         goto f_err;
2803                         }
2804                 /* If tls asked for a client cert, the client must return a 0 list */
2805                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2806                         {
2807                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2808                         al=SSL_AD_UNEXPECTED_MESSAGE;
2809                         goto f_err;
2810                         }
2811                 s->s3->tmp.reuse_message=1;
2812                 return(1);
2813                 }
2814
2815         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2816                 {
2817                 al=SSL_AD_UNEXPECTED_MESSAGE;
2818                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2819                 goto f_err;
2820                 }
2821         p=d=(unsigned char *)s->init_msg;
2822
2823         if ((sk=sk_X509_new_null()) == NULL)
2824                 {
2825                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2826                 goto err;
2827                 }
2828
2829         n2l3(p,llen);
2830         if (llen+3 != n)
2831                 {
2832                 al=SSL_AD_DECODE_ERROR;
2833                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2834                 goto f_err;
2835                 }
2836         for (nc=0; nc<llen; )
2837                 {
2838                 n2l3(p,l);
2839                 if ((l+nc+3) > llen)
2840                         {
2841                         al=SSL_AD_DECODE_ERROR;
2842                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2843                         goto f_err;
2844                         }
2845
2846                 q=p;
2847                 x=d2i_X509(NULL,&p,l);
2848                 if (x == NULL)
2849                         {
2850                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2851                         goto err;
2852                         }
2853                 if (p != (q+l))
2854                         {
2855                         al=SSL_AD_DECODE_ERROR;
2856                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2857                         goto f_err;
2858                         }
2859                 if (!sk_X509_push(sk,x))
2860                         {
2861                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2862                         goto err;
2863                         }
2864                 x=NULL;
2865                 nc+=l+3;
2866                 }
2867
2868         if (sk_X509_num(sk) <= 0)
2869                 {
2870                 /* TLS does not mind 0 certs returned */
2871                 if (s->version == SSL3_VERSION)
2872                         {
2873                         al=SSL_AD_HANDSHAKE_FAILURE;
2874                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2875                         goto f_err;
2876                         }
2877                 /* Fail for TLS only if we required a certificate */
2878                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2879                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2880                         {
2881                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2882                         al=SSL_AD_HANDSHAKE_FAILURE;
2883                         goto f_err;
2884                         }
2885                 }
2886         else
2887                 {
2888                 i=ssl_verify_cert_chain(s,sk);
2889                 if (i <= 0)
2890                         {
2891                         al=ssl_verify_alarm_type(s->verify_result);
2892                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2893                         goto f_err;
2894                         }
2895                 }
2896
2897         if (s->session->peer != NULL) /* This should not be needed */
2898                 X509_free(s->session->peer);
2899         s->session->peer=sk_X509_shift(sk);
2900         s->session->verify_result = s->verify_result;
2901
2902         /* With the current implementation, sess_cert will always be NULL
2903          * when we arrive here. */
2904         if (s->session->sess_cert == NULL)
2905                 {
2906                 s->session->sess_cert = ssl_sess_cert_new();
2907                 if (s->session->sess_cert == NULL)
2908                         {
2909                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2910                         goto err;
2911                         }
2912                 }
2913         if (s->session->sess_cert->cert_chain != NULL)
2914                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2915         s->session->sess_cert->cert_chain=sk;
2916         /* Inconsistency alert: cert_chain does *not* include the
2917          * peer's own certificate, while we do include it in s3_clnt.c */
2918
2919         sk=NULL;
2920
2921         ret=1;
2922         if (0)
2923                 {
2924 f_err:
2925                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2926                 }
2927 err:
2928         if (x != NULL) X509_free(x);
2929         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2930         return(ret);
2931         }
2932
2933 int ssl3_send_server_certificate(SSL *s)
2934         {
2935         unsigned long l;
2936         X509 *x;
2937
2938         if (s->state == SSL3_ST_SW_CERT_A)
2939                 {
2940                 x=ssl_get_server_send_cert(s);
2941                 if (x == NULL)
2942                         {
2943                         /* VRS: allow null cert if auth == KRB5 */
2944                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2945                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2946                                 {
2947                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2948                                 return(0);
2949                                 }
2950                         }
2951
2952                 l=ssl3_output_cert_chain(s,x);
2953                 s->state=SSL3_ST_SW_CERT_B;
2954                 s->init_num=(int)l;
2955                 s->init_off=0;
2956                 }
2957
2958         /* SSL3_ST_SW_CERT_B */
2959         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2960         }
2961 #ifndef OPENSSL_NO_TLSEXT
2962 int ssl3_send_newsession_ticket(SSL *s)
2963         {
2964         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2965                 {
2966                 unsigned char *p, *senc, *macstart;
2967                 int len, slen;
2968                 unsigned int hlen;
2969                 EVP_CIPHER_CTX ctx;
2970                 HMAC_CTX hctx;
2971                 unsigned char iv[EVP_MAX_IV_LENGTH];
2972                 unsigned char key_name[16];
2973
2974                 /* get session encoding length */
2975                 slen = i2d_SSL_SESSION(s->session, NULL);
2976                 /* Some length values are 16 bits, so forget it if session is
2977                  * too long
2978                  */
2979                 if (slen > 0xFF00)
2980                         return -1;
2981                 /* Grow buffer if need be: the length calculation is as
2982                  * follows 1 (size of message name) + 3 (message length
2983                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2984                  * 16 (key name) + max_iv_len (iv length) +
2985                  * session_length + max_enc_block_size (max encrypted session
2986                  * length) + max_md_size (HMAC).
2987                  */
2988                 if (!BUF_MEM_grow(s->init_buf,
2989                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2990                         EVP_MAX_MD_SIZE + slen))
2991                         return -1;
2992                 senc = OPENSSL_malloc(slen);
2993                 if (!senc)
2994                         return -1;
2995                 p = senc;
2996                 i2d_SSL_SESSION(s->session, &p);
2997
2998                 p=(unsigned char *)s->init_buf->data;
2999                 /* do the header */
3000                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3001                 /* Skip message length for now */
3002                 p += 3;
3003                 EVP_CIPHER_CTX_init(&ctx);
3004                 HMAC_CTX_init(&hctx);
3005                 /* Initialize HMAC and cipher contexts. If callback present
3006                  * it does all the work otherwise use generated values
3007                  * from parent ctx.
3008                  */
3009                 if (s->ctx->tlsext_ticket_key_cb)
3010                         {
3011                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3012                                                          &hctx, 1) < 0)
3013                                 {
3014                                 OPENSSL_free(senc);
3015                                 return -1;
3016                                 }
3017                         }
3018                 else
3019                         {
3020                         RAND_pseudo_bytes(iv, 16);
3021                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3022                                         s->ctx->tlsext_tick_aes_key, iv);
3023                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
3024                                         tlsext_tick_md(), NULL);
3025                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
3026                         }
3027                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3028                 /* Skip ticket length for now */
3029                 p += 2;
3030                 /* Output key name */
3031                 macstart = p;
3032                 memcpy(p, key_name, 16);
3033                 p += 16;
3034                 /* output IV */
3035                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3036                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3037                 /* Encrypt session data */
3038                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3039                 p += len;
3040                 EVP_EncryptFinal(&ctx, p, &len);
3041                 p += len;
3042                 EVP_CIPHER_CTX_cleanup(&ctx);
3043
3044                 HMAC_Update(&hctx, macstart, p - macstart);
3045                 HMAC_Final(&hctx, p, &hlen);
3046                 HMAC_CTX_cleanup(&hctx);
3047
3048                 p += hlen;
3049                 /* Now write out lengths: p points to end of data written */
3050                 /* Total length */
3051                 len = p - (unsigned char *)s->init_buf->data;
3052                 p=(unsigned char *)s->init_buf->data + 1;
3053                 l2n3(len - 4, p); /* Message length */
3054                 p += 4;
3055                 s2n(len - 10, p);  /* Ticket length */
3056
3057                 /* number of bytes to write */
3058                 s->init_num= len;
3059                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3060                 s->init_off=0;
3061                 OPENSSL_free(senc);
3062                 }
3063
3064         /* SSL3_ST_SW_SESSION_TICKET_B */
3065         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3066         }
3067
3068 int ssl3_send_cert_status(SSL *s)
3069         {
3070         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3071                 {
3072                 unsigned char *p;
3073                 /* Grow buffer if need be: the length calculation is as
3074                  * follows 1 (message type) + 3 (message length) +
3075                  * 1 (ocsp response type) + 3 (ocsp response length)
3076                  * + (ocsp response)
3077                  */
3078                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3079                         return -1;
3080
3081                 p=(unsigned char *)s->init_buf->data;
3082
3083                 /* do the header */
3084                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3085                 /* message length */
3086                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3087                 /* status type */
3088                 *(p++)= s->tlsext_status_type;
3089                 /* length of OCSP response */
3090                 l2n3(s->tlsext_ocsp_resplen, p);
3091                 /* actual response */
3092                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3093                 /* number of bytes to write */
3094                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3095                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3096                 s->init_off = 0;
3097                 }
3098
3099         /* SSL3_ST_SW_CERT_STATUS_B */
3100         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3101         }
3102 #endif