92f73b668102828da9d3dfea2f977a4f7159c494
[dragonfly.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203
204         /* init things to blank */
205         s->in_handshake++;
206         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
207
208         if (s->cert == NULL)
209                 {
210                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211                 return(-1);
212                 }
213
214         for (;;)
215                 {
216                 state=s->state;
217
218                 switch (s->state)
219                         {
220                 case SSL_ST_RENEGOTIATE:
221                         s->new_session=1;
222                         /* s->state=SSL_ST_ACCEPT; */
223
224                 case SSL_ST_BEFORE:
225                 case SSL_ST_ACCEPT:
226                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227                 case SSL_ST_OK|SSL_ST_ACCEPT:
228
229                         s->server=1;
230                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
232                         if ((s->version>>8) != 3)
233                                 {
234                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235                                 return -1;
236                                 }
237                         s->type=SSL_ST_ACCEPT;
238
239                         if (s->init_buf == NULL)
240                                 {
241                                 if ((buf=BUF_MEM_new()) == NULL)
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247                                         {
248                                         ret= -1;
249                                         goto end;
250                                         }
251                                 s->init_buf=buf;
252                                 }
253
254                         if (!ssl3_setup_buffers(s))
255                                 {
256                                 ret= -1;
257                                 goto end;
258                                 }
259
260                         s->init_num=0;
261
262                         if (s->state != SSL_ST_RENEGOTIATE)
263                                 {
264                                 /* Ok, we now need to push on a buffering BIO so that
265                                  * the output is sent in a way that TCP likes :-)
266                                  */
267                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
268                                 
269                                 ssl3_init_finished_mac(s);
270                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
271                                 s->ctx->stats.sess_accept++;
272                                 }
273                         else if (!s->s3->send_connection_binding &&
274                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
275                                 {
276                                 /* Server attempting to renegotiate with
277                                  * client that doesn't support secure
278                                  * renegotiation.
279                                  */
280                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
281                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
282                                 ret = -1;
283                                 goto end;
284                                 }
285                         else
286                                 {
287                                 /* s->state == SSL_ST_RENEGOTIATE,
288                                  * we will just send a HelloRequest */
289                                 s->ctx->stats.sess_accept_renegotiate++;
290                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
291                                 }
292                         break;
293
294                 case SSL3_ST_SW_HELLO_REQ_A:
295                 case SSL3_ST_SW_HELLO_REQ_B:
296
297                         s->shutdown=0;
298                         ret=ssl3_send_hello_request(s);
299                         if (ret <= 0) goto end;
300                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301                         s->state=SSL3_ST_SW_FLUSH;
302                         s->init_num=0;
303
304                         ssl3_init_finished_mac(s);
305                         break;
306
307                 case SSL3_ST_SW_HELLO_REQ_C:
308                         s->state=SSL_ST_OK;
309                         break;
310
311                 case SSL3_ST_SR_CLNT_HELLO_A:
312                 case SSL3_ST_SR_CLNT_HELLO_B:
313                 case SSL3_ST_SR_CLNT_HELLO_C:
314
315                         s->shutdown=0;
316                         ret=ssl3_get_client_hello(s);
317                         if (ret <= 0) goto end;
318                         
319                         s->new_session = 2;
320                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
321                         s->init_num=0;
322                         break;
323
324                 case SSL3_ST_SW_SRVR_HELLO_A:
325                 case SSL3_ST_SW_SRVR_HELLO_B:
326                         ret=ssl3_send_server_hello(s);
327                         if (ret <= 0) goto end;
328 #ifndef OPENSSL_NO_TLSEXT
329                         if (s->hit)
330                                 {
331                                 if (s->tlsext_ticket_expected)
332                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
333                                 else
334                                         s->state=SSL3_ST_SW_CHANGE_A;
335                                 }
336 #else
337                         if (s->hit)
338                                         s->state=SSL3_ST_SW_CHANGE_A;
339 #endif
340                         else
341                                 s->state=SSL3_ST_SW_CERT_A;
342                         s->init_num=0;
343                         break;
344
345                 case SSL3_ST_SW_CERT_A:
346                 case SSL3_ST_SW_CERT_B:
347                         /* Check if it is anon DH or anon ECDH, */
348                         /* normal PSK or KRB5 */
349                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
350                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
351                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
352                                 {
353                                 ret=ssl3_send_server_certificate(s);
354                                 if (ret <= 0) goto end;
355 #ifndef OPENSSL_NO_TLSEXT
356                                 if (s->tlsext_status_expected)
357                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
358                                 else
359                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
360                                 }
361                         else
362                                 {
363                                 skip = 1;
364                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
365                                 }
366 #else
367                                 }
368                         else
369                                 skip=1;
370
371                         s->state=SSL3_ST_SW_KEY_EXCH_A;
372 #endif
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_SW_KEY_EXCH_A:
377                 case SSL3_ST_SW_KEY_EXCH_B:
378                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
379
380                         /* clear this, it may get reset by
381                          * send_server_key_exchange */
382                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
383 #ifndef OPENSSL_NO_KRB5
384                                 && !(alg_k & SSL_kKRB5)
385 #endif /* OPENSSL_NO_KRB5 */
386                                 )
387                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
388                                  * even when forbidden by protocol specs
389                                  * (handshake may fail as clients are not required to
390                                  * be able to handle this) */
391                                 s->s3->tmp.use_rsa_tmp=1;
392                         else
393                                 s->s3->tmp.use_rsa_tmp=0;
394
395
396                         /* only send if a DH key exchange, fortezza or
397                          * RSA but we have a sign only certificate
398                          *
399                          * PSK: may send PSK identity hints
400                          *
401                          * For ECC ciphersuites, we send a serverKeyExchange
402                          * message only if the cipher suite is either
403                          * ECDH-anon or ECDHE. In other cases, the
404                          * server certificate contains the server's
405                          * public key for key exchange.
406                          */
407                         if (s->s3->tmp.use_rsa_tmp
408                         /* PSK: send ServerKeyExchange if PSK identity
409                          * hint if provided */
410 #ifndef OPENSSL_NO_PSK
411                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
412 #endif
413                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
414                             || (alg_k & SSL_kEECDH)
415                             || ((alg_k & SSL_kRSA)
416                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
417                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
418                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
419                                         )
420                                     )
421                                 )
422                             )
423                                 {
424                                 ret=ssl3_send_server_key_exchange(s);
425                                 if (ret <= 0) goto end;
426                                 }
427                         else
428                                 skip=1;
429
430                         s->state=SSL3_ST_SW_CERT_REQ_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_SW_CERT_REQ_A:
435                 case SSL3_ST_SW_CERT_REQ_B:
436                         if (/* don't request cert unless asked for it: */
437                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
438                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
439                                  * don't request cert during re-negotiation: */
440                                 ((s->session->peer != NULL) &&
441                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
442                                 /* never request cert in anonymous ciphersuites
443                                  * (see section "Certificate request" in SSL 3 drafts
444                                  * and in RFC 2246): */
445                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
446                                  /* ... except when the application insists on verification
447                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
448                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
449                                  /* never request cert in Kerberos ciphersuites */
450                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
451                                 /* With normal PSK Certificates and
452                                  * Certificate Requests are omitted */
453                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
454                                 {
455                                 /* no cert request */
456                                 skip=1;
457                                 s->s3->tmp.cert_request=0;
458                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
459                                 }
460                         else
461                                 {
462                                 s->s3->tmp.cert_request=1;
463                                 ret=ssl3_send_certificate_request(s);
464                                 if (ret <= 0) goto end;
465 #ifndef NETSCAPE_HANG_BUG
466                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
467 #else
468                                 s->state=SSL3_ST_SW_FLUSH;
469                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
470 #endif
471                                 s->init_num=0;
472                                 }
473                         break;
474
475                 case SSL3_ST_SW_SRVR_DONE_A:
476                 case SSL3_ST_SW_SRVR_DONE_B:
477                         ret=ssl3_send_server_done(s);
478                         if (ret <= 0) goto end;
479                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
480                         s->state=SSL3_ST_SW_FLUSH;
481                         s->init_num=0;
482                         break;
483                 
484                 case SSL3_ST_SW_FLUSH:
485
486                         /* This code originally checked to see if
487                          * any data was pending using BIO_CTRL_INFO
488                          * and then flushed. This caused problems
489                          * as documented in PR#1939. The proposed
490                          * fix doesn't completely resolve this issue
491                          * as buggy implementations of BIO_CTRL_PENDING
492                          * still exist. So instead we just flush
493                          * unconditionally.
494                          */
495
496                         s->rwstate=SSL_WRITING;
497                         if (BIO_flush(s->wbio) <= 0)
498                                 {
499                                 ret= -1;
500                                 goto end;
501                                 }
502                         s->rwstate=SSL_NOTHING;
503
504                         s->state=s->s3->tmp.next_state;
505                         break;
506
507                 case SSL3_ST_SR_CERT_A:
508                 case SSL3_ST_SR_CERT_B:
509                         /* Check for second client hello (MS SGC) */
510                         ret = ssl3_check_client_hello(s);
511                         if (ret <= 0)
512                                 goto end;
513                         if (ret == 2)
514                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
515                         else {
516                                 if (s->s3->tmp.cert_request)
517                                         {
518                                         ret=ssl3_get_client_certificate(s);
519                                         if (ret <= 0) goto end;
520                                         }
521                                 s->init_num=0;
522                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
523                         }
524                         break;
525
526                 case SSL3_ST_SR_KEY_EXCH_A:
527                 case SSL3_ST_SR_KEY_EXCH_B:
528                         ret=ssl3_get_client_key_exchange(s);
529                         if (ret <= 0)
530                                 goto end;
531                         if (ret == 2)
532                                 {
533                                 /* For the ECDH ciphersuites when
534                                  * the client sends its ECDH pub key in
535                                  * a certificate, the CertificateVerify
536                                  * message is not sent.
537                                  * Also for GOST ciphersuites when
538                                  * the client uses its key from the certificate
539                                  * for key exchange.
540                                  */
541                                 s->state=SSL3_ST_SR_FINISHED_A;
542                                 s->init_num = 0;
543                                 }
544                         else
545                                 {
546                                 int offset=0;
547                                 int dgst_num;
548
549                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
550                                 s->init_num=0;
551
552                                 /* We need to get hashes here so if there is
553                                  * a client cert, it can be verified
554                                  * FIXME - digest processing for CertificateVerify
555                                  * should be generalized. But it is next step
556                                  */
557                                 if (s->s3->handshake_buffer)
558                                         if (!ssl3_digest_cached_records(s))
559                                                 return -1;
560                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
561                                         if (s->s3->handshake_dgst[dgst_num]) 
562                                                 {
563                                                 int dgst_size;
564
565                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
566                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
567                                                 if (dgst_size < 0)
568                                                         {
569                                                         ret = -1;
570                                                         goto end;
571                                                         }
572                                                 offset+=dgst_size;
573                                                 }               
574                                 }
575                         break;
576
577                 case SSL3_ST_SR_CERT_VRFY_A:
578                 case SSL3_ST_SR_CERT_VRFY_B:
579
580                         /* we should decide if we expected this one */
581                         ret=ssl3_get_cert_verify(s);
582                         if (ret <= 0) goto end;
583
584                         s->state=SSL3_ST_SR_FINISHED_A;
585                         s->init_num=0;
586                         break;
587
588                 case SSL3_ST_SR_FINISHED_A:
589                 case SSL3_ST_SR_FINISHED_B:
590                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
591                                 SSL3_ST_SR_FINISHED_B);
592                         if (ret <= 0) goto end;
593 #ifndef OPENSSL_NO_TLSEXT
594                         if (s->tlsext_ticket_expected)
595                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
596                         else if (s->hit)
597                                 s->state=SSL_ST_OK;
598 #else
599                         if (s->hit)
600                                 s->state=SSL_ST_OK;
601 #endif
602                         else
603                                 s->state=SSL3_ST_SW_CHANGE_A;
604                         s->init_num=0;
605                         break;
606
607 #ifndef OPENSSL_NO_TLSEXT
608                 case SSL3_ST_SW_SESSION_TICKET_A:
609                 case SSL3_ST_SW_SESSION_TICKET_B:
610                         ret=ssl3_send_newsession_ticket(s);
611                         if (ret <= 0) goto end;
612                         s->state=SSL3_ST_SW_CHANGE_A;
613                         s->init_num=0;
614                         break;
615
616                 case SSL3_ST_SW_CERT_STATUS_A:
617                 case SSL3_ST_SW_CERT_STATUS_B:
618                         ret=ssl3_send_cert_status(s);
619                         if (ret <= 0) goto end;
620                         s->state=SSL3_ST_SW_KEY_EXCH_A;
621                         s->init_num=0;
622                         break;
623
624 #endif
625
626                 case SSL3_ST_SW_CHANGE_A:
627                 case SSL3_ST_SW_CHANGE_B:
628
629                         s->session->cipher=s->s3->tmp.new_cipher;
630                         if (!s->method->ssl3_enc->setup_key_block(s))
631                                 { ret= -1; goto end; }
632
633                         ret=ssl3_send_change_cipher_spec(s,
634                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
635
636                         if (ret <= 0) goto end;
637                         s->state=SSL3_ST_SW_FINISHED_A;
638                         s->init_num=0;
639
640                         if (!s->method->ssl3_enc->change_cipher_state(s,
641                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
642                                 {
643                                 ret= -1;
644                                 goto end;
645                                 }
646
647                         break;
648
649                 case SSL3_ST_SW_FINISHED_A:
650                 case SSL3_ST_SW_FINISHED_B:
651                         ret=ssl3_send_finished(s,
652                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
653                                 s->method->ssl3_enc->server_finished_label,
654                                 s->method->ssl3_enc->server_finished_label_len);
655                         if (ret <= 0) goto end;
656                         s->state=SSL3_ST_SW_FLUSH;
657                         if (s->hit)
658                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
659                         else
660                                 s->s3->tmp.next_state=SSL_ST_OK;
661                         s->init_num=0;
662                         break;
663
664                 case SSL_ST_OK:
665                         /* clean a few things up */
666                         ssl3_cleanup_key_block(s);
667
668                         BUF_MEM_free(s->init_buf);
669                         s->init_buf=NULL;
670
671                         /* remove buffering on output */
672                         ssl_free_wbio_buffer(s);
673
674                         s->init_num=0;
675
676                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
677                                 {
678                                 /* actually not necessarily a 'new' session unless
679                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
680                                 
681                                 s->new_session=0;
682                                 
683                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
684                                 
685                                 s->ctx->stats.sess_accept_good++;
686                                 /* s->server=1; */
687                                 s->handshake_func=ssl3_accept;
688
689                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
690                                 }
691                         
692                         ret = 1;
693                         goto end;
694                         /* break; */
695
696                 default:
697                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
698                         ret= -1;
699                         goto end;
700                         /* break; */
701                         }
702                 
703                 if (!s->s3->tmp.reuse_message && !skip)
704                         {
705                         if (s->debug)
706                                 {
707                                 if ((ret=BIO_flush(s->wbio)) <= 0)
708                                         goto end;
709                                 }
710
711
712                         if ((cb != NULL) && (s->state != state))
713                                 {
714                                 new_state=s->state;
715                                 s->state=state;
716                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
717                                 s->state=new_state;
718                                 }
719                         }
720                 skip=0;
721                 }
722 end:
723         /* BIO_flush(s->wbio); */
724
725         s->in_handshake--;
726         if (cb != NULL)
727                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
728         return(ret);
729         }
730
731 int ssl3_send_hello_request(SSL *s)
732         {
733         unsigned char *p;
734
735         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
736                 {
737                 p=(unsigned char *)s->init_buf->data;
738                 *(p++)=SSL3_MT_HELLO_REQUEST;
739                 *(p++)=0;
740                 *(p++)=0;
741                 *(p++)=0;
742
743                 s->state=SSL3_ST_SW_HELLO_REQ_B;
744                 /* number of bytes to write */
745                 s->init_num=4;
746                 s->init_off=0;
747                 }
748
749         /* SSL3_ST_SW_HELLO_REQ_B */
750         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
751         }
752
753 int ssl3_check_client_hello(SSL *s)
754         {
755         int ok;
756         long n;
757
758         /* this function is called when we really expect a Certificate message,
759          * so permit appropriate message length */
760         n=s->method->ssl_get_message(s,
761                 SSL3_ST_SR_CERT_A,
762                 SSL3_ST_SR_CERT_B,
763                 -1,
764                 s->max_cert_list,
765                 &ok);
766         if (!ok) return((int)n);
767         s->s3->tmp.reuse_message = 1;
768         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
769                 {
770                 /* Throw away what we have done so far in the current handshake,
771                  * which will now be aborted. (A full SSL_clear would be too much.)
772                  * I hope that tmp.dh is the only thing that may need to be cleared
773                  * when a handshake is not completed ... */
774 #ifndef OPENSSL_NO_DH
775                 if (s->s3->tmp.dh != NULL)
776                         {
777                         DH_free(s->s3->tmp.dh);
778                         s->s3->tmp.dh = NULL;
779                         }
780 #endif
781                 return 2;
782                 }
783         return 1;
784 }
785
786 int ssl3_get_client_hello(SSL *s)
787         {
788         int i,j,ok,al,ret= -1;
789         unsigned int cookie_len;
790         long n;
791         unsigned long id;
792         unsigned char *p,*d,*q;
793         SSL_CIPHER *c;
794 #ifndef OPENSSL_NO_COMP
795         SSL_COMP *comp=NULL;
796 #endif
797         STACK_OF(SSL_CIPHER) *ciphers=NULL;
798
799         /* We do this so that we will respond with our native type.
800          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
801          * This down switching should be handled by a different method.
802          * If we are SSLv3, we will respond with SSLv3, even if prompted with
803          * TLSv1.
804          */
805         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
806                 {
807                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
808                 }
809         s->first_packet=1;
810         n=s->method->ssl_get_message(s,
811                 SSL3_ST_SR_CLNT_HELLO_B,
812                 SSL3_ST_SR_CLNT_HELLO_C,
813                 SSL3_MT_CLIENT_HELLO,
814                 SSL3_RT_MAX_PLAIN_LENGTH,
815                 &ok);
816
817         if (!ok) return((int)n);
818         s->first_packet=0;
819         d=p=(unsigned char *)s->init_msg;
820
821         /* use version from inside client hello, not from record header
822          * (may differ: see RFC 2246, Appendix E, second paragraph) */
823         s->client_version=(((int)p[0])<<8)|(int)p[1];
824         p+=2;
825
826         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
827             (s->version != DTLS1_VERSION && s->client_version < s->version))
828                 {
829                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
830                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
831                         {
832                         /* similar to ssl3_get_record, send alert using remote version number */
833                         s->version = s->client_version;
834                         }
835                 al = SSL_AD_PROTOCOL_VERSION;
836                 goto f_err;
837                 }
838
839         /* If we require cookies and this ClientHello doesn't
840          * contain one, just return since we do not want to
841          * allocate any memory yet. So check cookie length...
842          */
843         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
844                 {
845                 unsigned int session_length, cookie_length;
846                 
847                 session_length = *(p + SSL3_RANDOM_SIZE);
848                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
849
850                 if (cookie_length == 0)
851                         return 1;
852                 }
853
854         /* load the client random */
855         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
856         p+=SSL3_RANDOM_SIZE;
857
858         /* get the session-id */
859         j= *(p++);
860
861         s->hit=0;
862         /* Versions before 0.9.7 always allow session reuse during renegotiation
863          * (i.e. when s->new_session is true), option
864          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
865          * Maybe this optional behaviour should always have been the default,
866          * but we cannot safely change the default behaviour (or new applications
867          * might be written that become totally unsecure when compiled with
868          * an earlier library version)
869          */
870         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
871                 {
872                 if (!ssl_get_new_session(s,1))
873                         goto err;
874                 }
875         else
876                 {
877                 i=ssl_get_prev_session(s, p, j, d + n);
878                 if (i == 1)
879                         { /* previous session */
880                         s->hit=1;
881                         }
882                 else if (i == -1)
883                         goto err;
884                 else /* i == 0 */
885                         {
886                         if (!ssl_get_new_session(s,1))
887                                 goto err;
888                         }
889                 }
890
891         p+=j;
892
893         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
894                 {
895                 /* cookie stuff */
896                 cookie_len = *(p++);
897
898                 /* 
899                  * The ClientHello may contain a cookie even if the
900                  * HelloVerify message has not been sent--make sure that it
901                  * does not cause an overflow.
902                  */
903                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
904                         {
905                         /* too much data */
906                         al = SSL_AD_DECODE_ERROR;
907                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
908                         goto f_err;
909                         }
910
911                 /* verify the cookie if appropriate option is set. */
912                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
913                         cookie_len > 0)
914                         {
915                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
916
917                         if ( s->ctx->app_verify_cookie_cb != NULL)
918                                 {
919                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
920                                         cookie_len) == 0)
921                                         {
922                                         al=SSL_AD_HANDSHAKE_FAILURE;
923                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
924                                                 SSL_R_COOKIE_MISMATCH);
925                                         goto f_err;
926                                         }
927                                 /* else cookie verification succeeded */
928                                 }
929                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
930                                                   s->d1->cookie_len) != 0) /* default verification */
931                                 {
932                                         al=SSL_AD_HANDSHAKE_FAILURE;
933                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
934                                                 SSL_R_COOKIE_MISMATCH);
935                                         goto f_err;
936                                 }
937
938                         ret = 2;
939                         }
940
941                 p += cookie_len;
942                 }
943
944         n2s(p,i);
945         if ((i == 0) && (j != 0))
946                 {
947                 /* we need a cipher if we are not resuming a session */
948                 al=SSL_AD_ILLEGAL_PARAMETER;
949                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
950                 goto f_err;
951                 }
952         if ((p+i) >= (d+n))
953                 {
954                 /* not enough data */
955                 al=SSL_AD_DECODE_ERROR;
956                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
957                 goto f_err;
958                 }
959         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
960                 == NULL))
961                 {
962                 goto err;
963                 }
964         p+=i;
965
966         /* If it is a hit, check that the cipher is in the list */
967         if ((s->hit) && (i > 0))
968                 {
969                 j=0;
970                 id=s->session->cipher->id;
971
972 #ifdef CIPHER_DEBUG
973                 printf("client sent %d ciphers\n",sk_num(ciphers));
974 #endif
975                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
976                         {
977                         c=sk_SSL_CIPHER_value(ciphers,i);
978 #ifdef CIPHER_DEBUG
979                         printf("client [%2d of %2d]:%s\n",
980                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
981 #endif
982                         if (c->id == id)
983                                 {
984                                 j=1;
985                                 break;
986                                 }
987                         }
988                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
989                         {
990                         /* Special case as client bug workaround: the previously used cipher may
991                          * not be in the current list, the client instead might be trying to
992                          * continue using a cipher that before wasn't chosen due to server
993                          * preferences.  We'll have to reject the connection if the cipher is not
994                          * enabled, though. */
995                         c = sk_SSL_CIPHER_value(ciphers, 0);
996                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
997                                 {
998                                 s->session->cipher = c;
999                                 j = 1;
1000                                 }
1001                         }
1002                 if (j == 0)
1003                         {
1004                         /* we need to have the cipher in the cipher
1005                          * list if we are asked to reuse it */
1006                         al=SSL_AD_ILLEGAL_PARAMETER;
1007                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1008                         goto f_err;
1009                         }
1010                 }
1011
1012         /* compression */
1013         i= *(p++);
1014         if ((p+i) > (d+n))
1015                 {
1016                 /* not enough data */
1017                 al=SSL_AD_DECODE_ERROR;
1018                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1019                 goto f_err;
1020                 }
1021         q=p;
1022         for (j=0; j<i; j++)
1023                 {
1024                 if (p[j] == 0) break;
1025                 }
1026
1027         p+=i;
1028         if (j >= i)
1029                 {
1030                 /* no compress */
1031                 al=SSL_AD_DECODE_ERROR;
1032                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1033                 goto f_err;
1034                 }
1035
1036 #ifndef OPENSSL_NO_TLSEXT
1037         /* TLS extensions*/
1038         if (s->version >= SSL3_VERSION)
1039                 {
1040                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1041                         {
1042                         /* 'al' set by ssl_parse_clienthello_tlsext */
1043                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1044                         goto f_err;
1045                         }
1046                 }
1047                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1048                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1049                         goto err;
1050                 }
1051
1052         /* Check if we want to use external pre-shared secret for this
1053          * handshake for not reused session only. We need to generate
1054          * server_random before calling tls_session_secret_cb in order to allow
1055          * SessionTicket processing to use it in key derivation. */
1056         {
1057                 unsigned long Time;
1058                 unsigned char *pos;
1059                 Time=(unsigned long)time(NULL);                 /* Time */
1060                 pos=s->s3->server_random;
1061                 l2n(Time,pos);
1062                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1063                         {
1064                         al=SSL_AD_INTERNAL_ERROR;
1065                         goto f_err;
1066                         }
1067         }
1068
1069         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1070                 {
1071                 SSL_CIPHER *pref_cipher=NULL;
1072
1073                 s->session->master_key_length=sizeof(s->session->master_key);
1074                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1075                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1076                         {
1077                         s->hit=1;
1078                         s->session->ciphers=ciphers;
1079                         s->session->verify_result=X509_V_OK;
1080
1081                         ciphers=NULL;
1082
1083                         /* check if some cipher was preferred by call back */
1084                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1085                         if (pref_cipher == NULL)
1086                                 {
1087                                 al=SSL_AD_HANDSHAKE_FAILURE;
1088                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1089                                 goto f_err;
1090                                 }
1091
1092                         s->session->cipher=pref_cipher;
1093
1094                         if (s->cipher_list)
1095                                 sk_SSL_CIPHER_free(s->cipher_list);
1096
1097                         if (s->cipher_list_by_id)
1098                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1099
1100                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1101                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1102                         }
1103                 }
1104 #endif
1105
1106         /* Worst case, we will use the NULL compression, but if we have other
1107          * options, we will now look for them.  We have i-1 compression
1108          * algorithms from the client, starting at q. */
1109         s->s3->tmp.new_compression=NULL;
1110 #ifndef OPENSSL_NO_COMP
1111         /* This only happens if we have a cache hit */
1112         if (s->session->compress_meth != 0)
1113                 {
1114                 int m, comp_id = s->session->compress_meth;
1115                 /* Perform sanity checks on resumed compression algorithm */
1116                 /* Can't disable compression */
1117                 if (s->options & SSL_OP_NO_COMPRESSION)
1118                         {
1119                         al=SSL_AD_INTERNAL_ERROR;
1120                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1121                         goto f_err;
1122                         }
1123                 /* Look for resumed compression method */
1124                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1125                         {
1126                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1127                         if (comp_id == comp->id)
1128                                 {
1129                                 s->s3->tmp.new_compression=comp;
1130                                 break;
1131                                 }
1132                         }
1133                 if (s->s3->tmp.new_compression == NULL)
1134                         {
1135                         al=SSL_AD_INTERNAL_ERROR;
1136                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1137                         goto f_err;
1138                         }
1139                 /* Look for resumed method in compression list */
1140                 for (m = 0; m < i; m++)
1141                         {
1142                         if (q[m] == comp_id)
1143                                 break;
1144                         }
1145                 if (m >= i)
1146                         {
1147                         al=SSL_AD_ILLEGAL_PARAMETER;
1148                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1149                         goto f_err;
1150                         }
1151                 }
1152         else if (s->hit)
1153                 comp = NULL;
1154         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1155                 { /* See if we have a match */
1156                 int m,nn,o,v,done=0;
1157
1158                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1159                 for (m=0; m<nn; m++)
1160                         {
1161                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1162                         v=comp->id;
1163                         for (o=0; o<i; o++)
1164                                 {
1165                                 if (v == q[o])
1166                                         {
1167                                         done=1;
1168                                         break;
1169                                         }
1170                                 }
1171                         if (done) break;
1172                         }
1173                 if (done)
1174                         s->s3->tmp.new_compression=comp;
1175                 else
1176                         comp=NULL;
1177                 }
1178 #else
1179         /* If compression is disabled we'd better not try to resume a session
1180          * using compression.
1181          */
1182         if (s->session->compress_meth != 0)
1183                 {
1184                 al=SSL_AD_INTERNAL_ERROR;
1185                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1186                 goto f_err;
1187                 }
1188 #endif
1189
1190         /* Given s->session->ciphers and SSL_get_ciphers, we must
1191          * pick a cipher */
1192
1193         if (!s->hit)
1194                 {
1195 #ifdef OPENSSL_NO_COMP
1196                 s->session->compress_meth=0;
1197 #else
1198                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1199 #endif
1200                 if (s->session->ciphers != NULL)
1201                         sk_SSL_CIPHER_free(s->session->ciphers);
1202                 s->session->ciphers=ciphers;
1203                 if (ciphers == NULL)
1204                         {
1205                         al=SSL_AD_ILLEGAL_PARAMETER;
1206                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1207                         goto f_err;
1208                         }
1209                 ciphers=NULL;
1210                 c=ssl3_choose_cipher(s,s->session->ciphers,
1211                                      SSL_get_ciphers(s));
1212
1213                 if (c == NULL)
1214                         {
1215                         al=SSL_AD_HANDSHAKE_FAILURE;
1216                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1217                         goto f_err;
1218                         }
1219                 s->s3->tmp.new_cipher=c;
1220                 }
1221         else
1222                 {
1223                 /* Session-id reuse */
1224 #ifdef REUSE_CIPHER_BUG
1225                 STACK_OF(SSL_CIPHER) *sk;
1226                 SSL_CIPHER *nc=NULL;
1227                 SSL_CIPHER *ec=NULL;
1228
1229                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1230                         {
1231                         sk=s->session->ciphers;
1232                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1233                                 {
1234                                 c=sk_SSL_CIPHER_value(sk,i);
1235                                 if (c->algorithm_enc & SSL_eNULL)
1236                                         nc=c;
1237                                 if (SSL_C_IS_EXPORT(c))
1238                                         ec=c;
1239                                 }
1240                         if (nc != NULL)
1241                                 s->s3->tmp.new_cipher=nc;
1242                         else if (ec != NULL)
1243                                 s->s3->tmp.new_cipher=ec;
1244                         else
1245                                 s->s3->tmp.new_cipher=s->session->cipher;
1246                         }
1247                 else
1248 #endif
1249                 s->s3->tmp.new_cipher=s->session->cipher;
1250                 }
1251
1252         if (!ssl3_digest_cached_records(s))
1253                 goto f_err;
1254         
1255         /* we now have the following setup. 
1256          * client_random
1257          * cipher_list          - our prefered list of ciphers
1258          * ciphers              - the clients prefered list of ciphers
1259          * compression          - basically ignored right now
1260          * ssl version is set   - sslv3
1261          * s->session           - The ssl session has been setup.
1262          * s->hit               - session reuse flag
1263          * s->tmp.new_cipher    - the new cipher to use.
1264          */
1265
1266         if (ret < 0) ret=1;
1267         if (0)
1268                 {
1269 f_err:
1270                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1271                 }
1272 err:
1273         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1274         return(ret);
1275         }
1276
1277 int ssl3_send_server_hello(SSL *s)
1278         {
1279         unsigned char *buf;
1280         unsigned char *p,*d;
1281         int i,sl;
1282         unsigned long l;
1283 #ifdef OPENSSL_NO_TLSEXT
1284         unsigned long Time;
1285 #endif
1286
1287         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1288                 {
1289                 buf=(unsigned char *)s->init_buf->data;
1290 #ifdef OPENSSL_NO_TLSEXT
1291                 p=s->s3->server_random;
1292                 /* Generate server_random if it was not needed previously */
1293                 Time=(unsigned long)time(NULL);                 /* Time */
1294                 l2n(Time,p);
1295                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1296                         return -1;
1297 #endif
1298                 /* Do the message type and length last */
1299                 d=p= &(buf[4]);
1300
1301                 *(p++)=s->version>>8;
1302                 *(p++)=s->version&0xff;
1303
1304                 /* Random stuff */
1305                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1306                 p+=SSL3_RANDOM_SIZE;
1307
1308                 /* now in theory we have 3 options to sending back the
1309                  * session id.  If it is a re-use, we send back the
1310                  * old session-id, if it is a new session, we send
1311                  * back the new session-id or we send back a 0 length
1312                  * session-id if we want it to be single use.
1313                  * Currently I will not implement the '0' length session-id
1314                  * 12-Jan-98 - I'll now support the '0' length stuff.
1315                  *
1316                  * We also have an additional case where stateless session
1317                  * resumption is successful: we always send back the old
1318                  * session id. In this case s->hit is non zero: this can
1319                  * only happen if stateless session resumption is succesful
1320                  * if session caching is disabled so existing functionality
1321                  * is unaffected.
1322                  */
1323                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1324                         && !s->hit)
1325                         s->session->session_id_length=0;
1326
1327                 sl=s->session->session_id_length;
1328                 if (sl > (int)sizeof(s->session->session_id))
1329                         {
1330                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1331                         return -1;
1332                         }
1333                 *(p++)=sl;
1334                 memcpy(p,s->session->session_id,sl);
1335                 p+=sl;
1336
1337                 /* put the cipher */
1338                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1339                 p+=i;
1340
1341                 /* put the compression method */
1342 #ifdef OPENSSL_NO_COMP
1343                         *(p++)=0;
1344 #else
1345                 if (s->s3->tmp.new_compression == NULL)
1346                         *(p++)=0;
1347                 else
1348                         *(p++)=s->s3->tmp.new_compression->id;
1349 #endif
1350 #ifndef OPENSSL_NO_TLSEXT
1351                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1352                         {
1353                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1354                         return -1;
1355                         }
1356                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1357                         {
1358                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1359                         return -1;
1360                         }
1361 #endif
1362                 /* do the header */
1363                 l=(p-d);
1364                 d=buf;
1365                 *(d++)=SSL3_MT_SERVER_HELLO;
1366                 l2n3(l,d);
1367
1368                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1369                 /* number of bytes to write */
1370                 s->init_num=p-buf;
1371                 s->init_off=0;
1372                 }
1373
1374         /* SSL3_ST_SW_SRVR_HELLO_B */
1375         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1376         }
1377
1378 int ssl3_send_server_done(SSL *s)
1379         {
1380         unsigned char *p;
1381
1382         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1383                 {
1384                 p=(unsigned char *)s->init_buf->data;
1385
1386                 /* do the header */
1387                 *(p++)=SSL3_MT_SERVER_DONE;
1388                 *(p++)=0;
1389                 *(p++)=0;
1390                 *(p++)=0;
1391
1392                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1393                 /* number of bytes to write */
1394                 s->init_num=4;
1395                 s->init_off=0;
1396                 }
1397
1398         /* SSL3_ST_SW_SRVR_DONE_B */
1399         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1400         }
1401
1402 int ssl3_send_server_key_exchange(SSL *s)
1403         {
1404 #ifndef OPENSSL_NO_RSA
1405         unsigned char *q;
1406         int j,num;
1407         RSA *rsa;
1408         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1409         unsigned int u;
1410 #endif
1411 #ifndef OPENSSL_NO_DH
1412         DH *dh=NULL,*dhp;
1413 #endif
1414 #ifndef OPENSSL_NO_ECDH
1415         EC_KEY *ecdh=NULL, *ecdhp;
1416         unsigned char *encodedPoint = NULL;
1417         int encodedlen = 0;
1418         int curve_id = 0;
1419         BN_CTX *bn_ctx = NULL; 
1420 #endif
1421         EVP_PKEY *pkey;
1422         unsigned char *p,*d;
1423         int al,i;
1424         unsigned long type;
1425         int n;
1426         CERT *cert;
1427         BIGNUM *r[4];
1428         int nr[4],kn;
1429         BUF_MEM *buf;
1430         EVP_MD_CTX md_ctx;
1431
1432         EVP_MD_CTX_init(&md_ctx);
1433         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1434                 {
1435                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1436                 cert=s->cert;
1437
1438                 buf=s->init_buf;
1439
1440                 r[0]=r[1]=r[2]=r[3]=NULL;
1441                 n=0;
1442 #ifndef OPENSSL_NO_RSA
1443                 if (type & SSL_kRSA)
1444                         {
1445                         rsa=cert->rsa_tmp;
1446                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1447                                 {
1448                                 rsa=s->cert->rsa_tmp_cb(s,
1449                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1450                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1451                                 if(rsa == NULL)
1452                                 {
1453                                         al=SSL_AD_HANDSHAKE_FAILURE;
1454                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1455                                         goto f_err;
1456                                 }
1457                                 RSA_up_ref(rsa);
1458                                 cert->rsa_tmp=rsa;
1459                                 }
1460                         if (rsa == NULL)
1461                                 {
1462                                 al=SSL_AD_HANDSHAKE_FAILURE;
1463                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1464                                 goto f_err;
1465                                 }
1466                         r[0]=rsa->n;
1467                         r[1]=rsa->e;
1468                         s->s3->tmp.use_rsa_tmp=1;
1469                         }
1470                 else
1471 #endif
1472 #ifndef OPENSSL_NO_DH
1473                         if (type & SSL_kEDH)
1474                         {
1475                         dhp=cert->dh_tmp;
1476                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1477                                 dhp=s->cert->dh_tmp_cb(s,
1478                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1479                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1480                         if (dhp == NULL)
1481                                 {
1482                                 al=SSL_AD_HANDSHAKE_FAILURE;
1483                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1484                                 goto f_err;
1485                                 }
1486
1487                         if (s->s3->tmp.dh != NULL)
1488                                 {
1489                                 DH_free(dh);
1490                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1491                                 goto err;
1492                                 }
1493
1494                         if ((dh=DHparams_dup(dhp)) == NULL)
1495                                 {
1496                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1497                                 goto err;
1498                                 }
1499
1500                         s->s3->tmp.dh=dh;
1501                         if ((dhp->pub_key == NULL ||
1502                              dhp->priv_key == NULL ||
1503                              (s->options & SSL_OP_SINGLE_DH_USE)))
1504                                 {
1505                                 if(!DH_generate_key(dh))
1506                                     {
1507                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1508                                            ERR_R_DH_LIB);
1509                                     goto err;
1510                                     }
1511                                 }
1512                         else
1513                                 {
1514                                 dh->pub_key=BN_dup(dhp->pub_key);
1515                                 dh->priv_key=BN_dup(dhp->priv_key);
1516                                 if ((dh->pub_key == NULL) ||
1517                                         (dh->priv_key == NULL))
1518                                         {
1519                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1520                                         goto err;
1521                                         }
1522                                 }
1523                         r[0]=dh->p;
1524                         r[1]=dh->g;
1525                         r[2]=dh->pub_key;
1526                         }
1527                 else 
1528 #endif
1529 #ifndef OPENSSL_NO_ECDH
1530                         if (type & SSL_kEECDH)
1531                         {
1532                         const EC_GROUP *group;
1533
1534                         ecdhp=cert->ecdh_tmp;
1535                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1536                                 {
1537                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1538                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1539                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1540                                 }
1541                         if (ecdhp == NULL)
1542                                 {
1543                                 al=SSL_AD_HANDSHAKE_FAILURE;
1544                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1545                                 goto f_err;
1546                                 }
1547
1548                         if (s->s3->tmp.ecdh != NULL)
1549                                 {
1550                                 EC_KEY_free(s->s3->tmp.ecdh); 
1551                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1552                                 goto err;
1553                                 }
1554
1555                         /* Duplicate the ECDH structure. */
1556                         if (ecdhp == NULL)
1557                                 {
1558                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1559                                 goto err;
1560                                 }
1561                         if (!EC_KEY_up_ref(ecdhp))
1562                                 {
1563                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1564                                 goto err;
1565                                 }
1566                         ecdh = ecdhp;
1567
1568                         s->s3->tmp.ecdh=ecdh;
1569                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1570                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1571                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1572                                 {
1573                                 if(!EC_KEY_generate_key(ecdh))
1574                                     {
1575                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1576                                     goto err;
1577                                     }
1578                                 }
1579
1580                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1581                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1582                             (EC_KEY_get0_private_key(ecdh) == NULL))
1583                                 {
1584                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1585                                 goto err;
1586                                 }
1587
1588                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1589                             (EC_GROUP_get_degree(group) > 163)) 
1590                                 {
1591                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1592                                 goto err;
1593                                 }
1594
1595                         /* XXX: For now, we only support ephemeral ECDH
1596                          * keys over named (not generic) curves. For 
1597                          * supported named curves, curve_id is non-zero.
1598                          */
1599                         if ((curve_id = 
1600                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1601                             == 0)
1602                                 {
1603                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1604                                 goto err;
1605                                 }
1606
1607                         /* Encode the public key.
1608                          * First check the size of encoding and
1609                          * allocate memory accordingly.
1610                          */
1611                         encodedlen = EC_POINT_point2oct(group, 
1612                             EC_KEY_get0_public_key(ecdh),
1613                             POINT_CONVERSION_UNCOMPRESSED, 
1614                             NULL, 0, NULL);
1615
1616                         encodedPoint = (unsigned char *) 
1617                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1618                         bn_ctx = BN_CTX_new();
1619                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1620                                 {
1621                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1622                                 goto err;
1623                                 }
1624
1625
1626                         encodedlen = EC_POINT_point2oct(group, 
1627                             EC_KEY_get0_public_key(ecdh), 
1628                             POINT_CONVERSION_UNCOMPRESSED, 
1629                             encodedPoint, encodedlen, bn_ctx);
1630
1631                         if (encodedlen == 0) 
1632                                 {
1633                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1634                                 goto err;
1635                                 }
1636
1637                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1638
1639                         /* XXX: For now, we only support named (not 
1640                          * generic) curves in ECDH ephemeral key exchanges.
1641                          * In this situation, we need four additional bytes
1642                          * to encode the entire ServerECDHParams
1643                          * structure. 
1644                          */
1645                         n = 4 + encodedlen;
1646
1647                         /* We'll generate the serverKeyExchange message
1648                          * explicitly so we can set these to NULLs
1649                          */
1650                         r[0]=NULL;
1651                         r[1]=NULL;
1652                         r[2]=NULL;
1653                         r[3]=NULL;
1654                         }
1655                 else 
1656 #endif /* !OPENSSL_NO_ECDH */
1657 #ifndef OPENSSL_NO_PSK
1658                         if (type & SSL_kPSK)
1659                                 {
1660                                 /* reserve size for record length and PSK identity hint*/
1661                                 n+=2+strlen(s->ctx->psk_identity_hint);
1662                                 }
1663                         else
1664 #endif /* !OPENSSL_NO_PSK */
1665                         {
1666                         al=SSL_AD_HANDSHAKE_FAILURE;
1667                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1668                         goto f_err;
1669                         }
1670                 for (i=0; r[i] != NULL; i++)
1671                         {
1672                         nr[i]=BN_num_bytes(r[i]);
1673                         n+=2+nr[i];
1674                         }
1675
1676                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1677                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1678                         {
1679                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1680                                 == NULL)
1681                                 {
1682                                 al=SSL_AD_DECODE_ERROR;
1683                                 goto f_err;
1684                                 }
1685                         kn=EVP_PKEY_size(pkey);
1686                         }
1687                 else
1688                         {
1689                         pkey=NULL;
1690                         kn=0;
1691                         }
1692
1693                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1694                         {
1695                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1696                         goto err;
1697                         }
1698                 d=(unsigned char *)s->init_buf->data;
1699                 p= &(d[4]);
1700
1701                 for (i=0; r[i] != NULL; i++)
1702                         {
1703                         s2n(nr[i],p);
1704                         BN_bn2bin(r[i],p);
1705                         p+=nr[i];
1706                         }
1707
1708 #ifndef OPENSSL_NO_ECDH
1709                 if (type & SSL_kEECDH) 
1710                         {
1711                         /* XXX: For now, we only support named (not generic) curves.
1712                          * In this situation, the serverKeyExchange message has:
1713                          * [1 byte CurveType], [2 byte CurveName]
1714                          * [1 byte length of encoded point], followed by
1715                          * the actual encoded point itself
1716                          */
1717                         *p = NAMED_CURVE_TYPE;
1718                         p += 1;
1719                         *p = 0;
1720                         p += 1;
1721                         *p = curve_id;
1722                         p += 1;
1723                         *p = encodedlen;
1724                         p += 1;
1725                         memcpy((unsigned char*)p, 
1726                             (unsigned char *)encodedPoint, 
1727                             encodedlen);
1728                         OPENSSL_free(encodedPoint);
1729                         p += encodedlen;
1730                         }
1731 #endif
1732
1733 #ifndef OPENSSL_NO_PSK
1734                 if (type & SSL_kPSK)
1735                         {
1736                         /* copy PSK identity hint */
1737                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1738                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1739                         p+=strlen(s->ctx->psk_identity_hint);
1740                         }
1741 #endif
1742
1743                 /* not anonymous */
1744                 if (pkey != NULL)
1745                         {
1746                         /* n is the length of the params, they start at &(d[4])
1747                          * and p points to the space at the end. */
1748 #ifndef OPENSSL_NO_RSA
1749                         if (pkey->type == EVP_PKEY_RSA)
1750                                 {
1751                                 q=md_buf;
1752                                 j=0;
1753                                 for (num=2; num > 0; num--)
1754                                         {
1755                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1756                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1757                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1758                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1759                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1760                                         EVP_DigestFinal_ex(&md_ctx,q,
1761                                                 (unsigned int *)&i);
1762                                         q+=i;
1763                                         j+=i;
1764                                         }
1765                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1766                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1767                                         {
1768                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1769                                         goto err;
1770                                         }
1771                                 s2n(u,p);
1772                                 n+=u+2;
1773                                 }
1774                         else
1775 #endif
1776 #if !defined(OPENSSL_NO_DSA)
1777                                 if (pkey->type == EVP_PKEY_DSA)
1778                                 {
1779                                 /* lets do DSS */
1780                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1781                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1782                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1783                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1784                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1785                                         (unsigned int *)&i,pkey))
1786                                         {
1787                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1788                                         goto err;
1789                                         }
1790                                 s2n(i,p);
1791                                 n+=i+2;
1792                                 }
1793                         else
1794 #endif
1795 #if !defined(OPENSSL_NO_ECDSA)
1796                                 if (pkey->type == EVP_PKEY_EC)
1797                                 {
1798                                 /* let's do ECDSA */
1799                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1800                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1801                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1802                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1803                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1804                                         (unsigned int *)&i,pkey))
1805                                         {
1806                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1807                                         goto err;
1808                                         }
1809                                 s2n(i,p);
1810                                 n+=i+2;
1811                                 }
1812                         else
1813 #endif
1814                                 {
1815                                 /* Is this error check actually needed? */
1816                                 al=SSL_AD_HANDSHAKE_FAILURE;
1817                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1818                                 goto f_err;
1819                                 }
1820                         }
1821
1822                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1823                 l2n3(n,d);
1824
1825                 /* we should now have things packed up, so lets send
1826                  * it off */
1827                 s->init_num=n+4;
1828                 s->init_off=0;
1829                 }
1830
1831         s->state = SSL3_ST_SW_KEY_EXCH_B;
1832         EVP_MD_CTX_cleanup(&md_ctx);
1833         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1834 f_err:
1835         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1836 err:
1837 #ifndef OPENSSL_NO_ECDH
1838         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1839         BN_CTX_free(bn_ctx);
1840 #endif
1841         EVP_MD_CTX_cleanup(&md_ctx);
1842         return(-1);
1843         }
1844
1845 int ssl3_send_certificate_request(SSL *s)
1846         {
1847         unsigned char *p,*d;
1848         int i,j,nl,off,n;
1849         STACK_OF(X509_NAME) *sk=NULL;
1850         X509_NAME *name;
1851         BUF_MEM *buf;
1852
1853         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1854                 {
1855                 buf=s->init_buf;
1856
1857                 d=p=(unsigned char *)&(buf->data[4]);
1858
1859                 /* get the list of acceptable cert types */
1860                 p++;
1861                 n=ssl3_get_req_cert_type(s,p);
1862                 d[0]=n;
1863                 p+=n;
1864                 n++;
1865
1866                 off=n;
1867                 p+=2;
1868                 n+=2;
1869
1870                 sk=SSL_get_client_CA_list(s);
1871                 nl=0;
1872                 if (sk != NULL)
1873                         {
1874                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1875                                 {
1876                                 name=sk_X509_NAME_value(sk,i);
1877                                 j=i2d_X509_NAME(name,NULL);
1878                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1879                                         {
1880                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1881                                         goto err;
1882                                         }
1883                                 p=(unsigned char *)&(buf->data[4+n]);
1884                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1885                                         {
1886                                         s2n(j,p);
1887                                         i2d_X509_NAME(name,&p);
1888                                         n+=2+j;
1889                                         nl+=2+j;
1890                                         }
1891                                 else
1892                                         {
1893                                         d=p;
1894                                         i2d_X509_NAME(name,&p);
1895                                         j-=2; s2n(j,d); j+=2;
1896                                         n+=j;
1897                                         nl+=j;
1898                                         }
1899                                 }
1900                         }
1901                 /* else no CA names */
1902                 p=(unsigned char *)&(buf->data[4+off]);
1903                 s2n(nl,p);
1904
1905                 d=(unsigned char *)buf->data;
1906                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1907                 l2n3(n,d);
1908
1909                 /* we should now have things packed up, so lets send
1910                  * it off */
1911
1912                 s->init_num=n+4;
1913                 s->init_off=0;
1914 #ifdef NETSCAPE_HANG_BUG
1915                 p=(unsigned char *)s->init_buf->data + s->init_num;
1916
1917                 /* do the header */
1918                 *(p++)=SSL3_MT_SERVER_DONE;
1919                 *(p++)=0;
1920                 *(p++)=0;
1921                 *(p++)=0;
1922                 s->init_num += 4;
1923 #endif
1924
1925                 s->state = SSL3_ST_SW_CERT_REQ_B;
1926                 }
1927
1928         /* SSL3_ST_SW_CERT_REQ_B */
1929         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1930 err:
1931         return(-1);
1932         }
1933
1934 int ssl3_get_client_key_exchange(SSL *s)
1935         {
1936         int i,al,ok;
1937         long n;
1938         unsigned long alg_k;
1939         unsigned char *p;
1940 #ifndef OPENSSL_NO_RSA
1941         RSA *rsa=NULL;
1942         EVP_PKEY *pkey=NULL;
1943 #endif
1944 #ifndef OPENSSL_NO_DH
1945         BIGNUM *pub=NULL;
1946         DH *dh_srvr;
1947 #endif
1948 #ifndef OPENSSL_NO_KRB5
1949         KSSL_ERR kssl_err;
1950 #endif /* OPENSSL_NO_KRB5 */
1951
1952 #ifndef OPENSSL_NO_ECDH
1953         EC_KEY *srvr_ecdh = NULL;
1954         EVP_PKEY *clnt_pub_pkey = NULL;
1955         EC_POINT *clnt_ecpoint = NULL;
1956         BN_CTX *bn_ctx = NULL; 
1957 #endif
1958
1959         n=s->method->ssl_get_message(s,
1960                 SSL3_ST_SR_KEY_EXCH_A,
1961                 SSL3_ST_SR_KEY_EXCH_B,
1962                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1963                 2048, /* ??? */
1964                 &ok);
1965
1966         if (!ok) return((int)n);
1967         p=(unsigned char *)s->init_msg;
1968
1969         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1970
1971 #ifndef OPENSSL_NO_RSA
1972         if (alg_k & SSL_kRSA)
1973                 {
1974                 /* FIX THIS UP EAY EAY EAY EAY */
1975                 if (s->s3->tmp.use_rsa_tmp)
1976                         {
1977                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1978                                 rsa=s->cert->rsa_tmp;
1979                         /* Don't do a callback because rsa_tmp should
1980                          * be sent already */
1981                         if (rsa == NULL)
1982                                 {
1983                                 al=SSL_AD_HANDSHAKE_FAILURE;
1984                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1985                                 goto f_err;
1986
1987                                 }
1988                         }
1989                 else
1990                         {
1991                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1992                         if (    (pkey == NULL) ||
1993                                 (pkey->type != EVP_PKEY_RSA) ||
1994                                 (pkey->pkey.rsa == NULL))
1995                                 {
1996                                 al=SSL_AD_HANDSHAKE_FAILURE;
1997                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1998                                 goto f_err;
1999                                 }
2000                         rsa=pkey->pkey.rsa;
2001                         }
2002
2003                 /* TLS and [incidentally] DTLS{0xFEFF} */
2004                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2005                         {
2006                         n2s(p,i);
2007                         if (n != i+2)
2008                                 {
2009                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2010                                         {
2011                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2012                                         goto err;
2013                                         }
2014                                 else
2015                                         p-=2;
2016                                 }
2017                         else
2018                                 n=i;
2019                         }
2020
2021                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2022
2023                 al = -1;
2024                 
2025                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2026                         {
2027                         al=SSL_AD_DECODE_ERROR;
2028                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2029                         }
2030
2031                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2032                         {
2033                         /* The premaster secret must contain the same version number as the
2034                          * ClientHello to detect version rollback attacks (strangely, the
2035                          * protocol does not offer such protection for DH ciphersuites).
2036                          * However, buggy clients exist that send the negotiated protocol
2037                          * version instead if the server does not support the requested
2038                          * protocol version.
2039                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2040                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2041                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2042                                 {
2043                                 al=SSL_AD_DECODE_ERROR;
2044                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2045
2046                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2047                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2048                                  * number check as a "bad version oracle" -- an alert would
2049                                  * reveal that the plaintext corresponding to some ciphertext
2050                                  * made up by the adversary is properly formatted except
2051                                  * that the version number is wrong.  To avoid such attacks,
2052                                  * we should treat this just like any other decryption error. */
2053                                 }
2054                         }
2055
2056                 if (al != -1)
2057                         {
2058                         /* Some decryption failure -- use random value instead as countermeasure
2059                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2060                          * (see RFC 2246, section 7.4.7.1). */
2061                         ERR_clear_error();
2062                         i = SSL_MAX_MASTER_KEY_LENGTH;
2063                         p[0] = s->client_version >> 8;
2064                         p[1] = s->client_version & 0xff;
2065                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2066                                 goto err;
2067                         }
2068         
2069                 s->session->master_key_length=
2070                         s->method->ssl3_enc->generate_master_secret(s,
2071                                 s->session->master_key,
2072                                 p,i);
2073                 OPENSSL_cleanse(p,i);
2074                 }
2075         else
2076 #endif
2077 #ifndef OPENSSL_NO_DH
2078                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2079                 {
2080                 n2s(p,i);
2081                 if (n != i+2)
2082                         {
2083                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2084                                 {
2085                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2086                                 goto err;
2087                                 }
2088                         else
2089                                 {
2090                                 p-=2;
2091                                 i=(int)n;
2092                                 }
2093                         }
2094
2095                 if (n == 0L) /* the parameters are in the cert */
2096                         {
2097                         al=SSL_AD_HANDSHAKE_FAILURE;
2098                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2099                         goto f_err;
2100                         }
2101                 else
2102                         {
2103                         if (s->s3->tmp.dh == NULL)
2104                                 {
2105                                 al=SSL_AD_HANDSHAKE_FAILURE;
2106                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2107                                 goto f_err;
2108                                 }
2109                         else
2110                                 dh_srvr=s->s3->tmp.dh;
2111                         }
2112
2113                 pub=BN_bin2bn(p,i,NULL);
2114                 if (pub == NULL)
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2117                         goto err;
2118                         }
2119
2120                 i=DH_compute_key(p,pub,dh_srvr);
2121
2122                 if (i <= 0)
2123                         {
2124                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2125                         goto err;
2126                         }
2127
2128                 DH_free(s->s3->tmp.dh);
2129                 s->s3->tmp.dh=NULL;
2130
2131                 BN_clear_free(pub);
2132                 pub=NULL;
2133                 s->session->master_key_length=
2134                         s->method->ssl3_enc->generate_master_secret(s,
2135                                 s->session->master_key,p,i);
2136                 OPENSSL_cleanse(p,i);
2137                 }
2138         else
2139 #endif
2140 #ifndef OPENSSL_NO_KRB5
2141         if (alg_k & SSL_kKRB5)
2142                 {
2143                 krb5_error_code         krb5rc;
2144                 krb5_data               enc_ticket;
2145                 krb5_data               authenticator;
2146                 krb5_data               enc_pms;
2147                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2148                 EVP_CIPHER_CTX          ciph_ctx;
2149                 const EVP_CIPHER        *enc = NULL;
2150                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2151                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2152                                                + EVP_MAX_BLOCK_LENGTH];
2153                 int                  padl, outl;
2154                 krb5_timestamp          authtime = 0;
2155                 krb5_ticket_times       ttimes;
2156
2157                 EVP_CIPHER_CTX_init(&ciph_ctx);
2158
2159                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2160
2161                 n2s(p,i);
2162                 enc_ticket.length = i;
2163
2164                 if (n < (long)(enc_ticket.length + 6))
2165                         {
2166                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2167                                 SSL_R_DATA_LENGTH_TOO_LONG);
2168                         goto err;
2169                         }
2170
2171                 enc_ticket.data = (char *)p;
2172                 p+=enc_ticket.length;
2173
2174                 n2s(p,i);
2175                 authenticator.length = i;
2176
2177                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2178                         {
2179                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2180                                 SSL_R_DATA_LENGTH_TOO_LONG);
2181                         goto err;
2182                         }
2183
2184                 authenticator.data = (char *)p;
2185                 p+=authenticator.length;
2186
2187                 n2s(p,i);
2188                 enc_pms.length = i;
2189                 enc_pms.data = (char *)p;
2190                 p+=enc_pms.length;
2191
2192                 /* Note that the length is checked again below,
2193                 ** after decryption
2194                 */
2195                 if(enc_pms.length > sizeof pms)
2196                         {
2197                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                                SSL_R_DATA_LENGTH_TOO_LONG);
2199                         goto err;
2200                         }
2201
2202                 if (n != (long)(enc_ticket.length + authenticator.length +
2203                                                 enc_pms.length + 6))
2204                         {
2205                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2206                                 SSL_R_DATA_LENGTH_TOO_LONG);
2207                         goto err;
2208                         }
2209
2210                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2211                                         &kssl_err)) != 0)
2212                         {
2213 #ifdef KSSL_DEBUG
2214                         printf("kssl_sget_tkt rtn %d [%d]\n",
2215                                 krb5rc, kssl_err.reason);
2216                         if (kssl_err.text)
2217                                 printf("kssl_err text= %s\n", kssl_err.text);
2218 #endif  /* KSSL_DEBUG */
2219                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2220                                 kssl_err.reason);
2221                         goto err;
2222                         }
2223
2224                 /*  Note: no authenticator is not considered an error,
2225                 **  but will return authtime == 0.
2226                 */
2227                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2228                                         &authtime, &kssl_err)) != 0)
2229                         {
2230 #ifdef KSSL_DEBUG
2231                         printf("kssl_check_authent rtn %d [%d]\n",
2232                                 krb5rc, kssl_err.reason);
2233                         if (kssl_err.text)
2234                                 printf("kssl_err text= %s\n", kssl_err.text);
2235 #endif  /* KSSL_DEBUG */
2236                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2237                                 kssl_err.reason);
2238                         goto err;
2239                         }
2240
2241                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2242                         {
2243                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2244                         goto err;
2245                         }
2246
2247 #ifdef KSSL_DEBUG
2248                 kssl_ctx_show(kssl_ctx);
2249 #endif  /* KSSL_DEBUG */
2250
2251                 enc = kssl_map_enc(kssl_ctx->enctype);
2252                 if (enc == NULL)
2253                     goto err;
2254
2255                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2256
2257                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2258                         {
2259                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2260                                 SSL_R_DECRYPTION_FAILED);
2261                         goto err;
2262                         }
2263                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2264                                         (unsigned char *)enc_pms.data, enc_pms.length))
2265                         {
2266                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2267                                 SSL_R_DECRYPTION_FAILED);
2268                         goto err;
2269                         }
2270                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2271                         {
2272                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2273                                 SSL_R_DATA_LENGTH_TOO_LONG);
2274                         goto err;
2275                         }
2276                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2277                         {
2278                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279                                 SSL_R_DECRYPTION_FAILED);
2280                         goto err;
2281                         }
2282                 outl += padl;
2283                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2284                         {
2285                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2286                                 SSL_R_DATA_LENGTH_TOO_LONG);
2287                         goto err;
2288                         }
2289                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2290                     {
2291                     /* The premaster secret must contain the same version number as the
2292                      * ClientHello to detect version rollback attacks (strangely, the
2293                      * protocol does not offer such protection for DH ciphersuites).
2294                      * However, buggy clients exist that send random bytes instead of
2295                      * the protocol version.
2296                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2297                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2298                      */
2299                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2300                         {
2301                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2302                                SSL_AD_DECODE_ERROR);
2303                         goto err;
2304                         }
2305                     }
2306
2307                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2308
2309                 s->session->master_key_length=
2310                         s->method->ssl3_enc->generate_master_secret(s,
2311                                 s->session->master_key, pms, outl);
2312
2313                 if (kssl_ctx->client_princ)
2314                         {
2315                         size_t len = strlen(kssl_ctx->client_princ);
2316                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2317                                 {
2318                                 s->session->krb5_client_princ_len = len;
2319                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2320                                 }
2321                         }
2322
2323
2324                 /*  Was doing kssl_ctx_free() here,
2325                 **  but it caused problems for apache.
2326                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2327                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2328                 */
2329                 }
2330         else
2331 #endif  /* OPENSSL_NO_KRB5 */
2332
2333 #ifndef OPENSSL_NO_ECDH
2334                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2335                 {
2336                 int ret = 1;
2337                 int field_size = 0;
2338                 const EC_KEY   *tkey;
2339                 const EC_GROUP *group;
2340                 const BIGNUM *priv_key;
2341
2342                 /* initialize structures for server's ECDH key pair */
2343                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2344                         {
2345                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2346                             ERR_R_MALLOC_FAILURE);
2347                         goto err;
2348                         }
2349
2350                 /* Let's get server private key and group information */
2351                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2352                         { 
2353                         /* use the certificate */
2354                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2355                         }
2356                 else
2357                         {
2358                         /* use the ephermeral values we saved when
2359                          * generating the ServerKeyExchange msg.
2360                          */
2361                         tkey = s->s3->tmp.ecdh;
2362                         }
2363
2364                 group    = EC_KEY_get0_group(tkey);
2365                 priv_key = EC_KEY_get0_private_key(tkey);
2366
2367                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2368                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2369                         {
2370                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2371                                ERR_R_EC_LIB);
2372                         goto err;
2373                         }
2374
2375                 /* Let's get client's public key */
2376                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2377                         {
2378                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2379                             ERR_R_MALLOC_FAILURE);
2380                         goto err;
2381                         }
2382
2383                 if (n == 0L) 
2384                         {
2385                         /* Client Publickey was in Client Certificate */
2386
2387                          if (alg_k & SSL_kEECDH)
2388                                  {
2389                                  al=SSL_AD_HANDSHAKE_FAILURE;
2390                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2391                                  goto f_err;
2392                                  }
2393                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2394                             == NULL) || 
2395                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2396                                 {
2397                                 /* XXX: For now, we do not support client
2398                                  * authentication using ECDH certificates
2399                                  * so this branch (n == 0L) of the code is
2400                                  * never executed. When that support is
2401                                  * added, we ought to ensure the key 
2402                                  * received in the certificate is 
2403                                  * authorized for key agreement.
2404                                  * ECDH_compute_key implicitly checks that
2405                                  * the two ECDH shares are for the same
2406                                  * group.
2407                                  */
2408                                 al=SSL_AD_HANDSHAKE_FAILURE;
2409                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2410                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2411                                 goto f_err;
2412                                 }
2413
2414                         if (EC_POINT_copy(clnt_ecpoint,
2415                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2416                                 {
2417                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2418                                         ERR_R_EC_LIB);
2419                                 goto err;
2420                                 }
2421                         ret = 2; /* Skip certificate verify processing */
2422                         }
2423                 else
2424                         {
2425                         /* Get client's public key from encoded point
2426                          * in the ClientKeyExchange message.
2427                          */
2428                         if ((bn_ctx = BN_CTX_new()) == NULL)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2431                                     ERR_R_MALLOC_FAILURE);
2432                                 goto err;
2433                                 }
2434
2435                         /* Get encoded point length */
2436                         i = *p; 
2437                         p += 1;
2438                         if (EC_POINT_oct2point(group, 
2439                             clnt_ecpoint, p, i, bn_ctx) == 0)
2440                                 {
2441                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2442                                     ERR_R_EC_LIB);
2443                                 goto err;
2444                                 }
2445                         /* p is pointing to somewhere in the buffer
2446                          * currently, so set it to the start 
2447                          */ 
2448                         p=(unsigned char *)s->init_buf->data;
2449                         }
2450
2451                 /* Compute the shared pre-master secret */
2452                 field_size = EC_GROUP_get_degree(group);
2453                 if (field_size <= 0)
2454                         {
2455                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2456                                ERR_R_ECDH_LIB);
2457                         goto err;
2458                         }
2459                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2460                 if (i <= 0)
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2463                             ERR_R_ECDH_LIB);
2464                         goto err;
2465                         }
2466
2467                 EVP_PKEY_free(clnt_pub_pkey);
2468                 EC_POINT_free(clnt_ecpoint);
2469                 EC_KEY_free(srvr_ecdh);
2470                 BN_CTX_free(bn_ctx);
2471                 EC_KEY_free(s->s3->tmp.ecdh);
2472                 s->s3->tmp.ecdh = NULL; 
2473
2474                 /* Compute the master secret */
2475                 s->session->master_key_length = s->method->ssl3_enc-> \
2476                     generate_master_secret(s, s->session->master_key, p, i);
2477                 
2478                 OPENSSL_cleanse(p, i);
2479                 return (ret);
2480                 }
2481         else
2482 #endif
2483 #ifndef OPENSSL_NO_PSK
2484                 if (alg_k & SSL_kPSK)
2485                         {
2486                         unsigned char *t = NULL;
2487                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2488                         unsigned int pre_ms_len = 0, psk_len = 0;
2489                         int psk_err = 1;
2490                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2491
2492                         al=SSL_AD_HANDSHAKE_FAILURE;
2493
2494                         n2s(p,i);
2495                         if (n != i+2)
2496                                 {
2497                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2498                                         SSL_R_LENGTH_MISMATCH);
2499                                 goto psk_err;
2500                                 }
2501                         if (i > PSK_MAX_IDENTITY_LEN)
2502                                 {
2503                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2504                                         SSL_R_DATA_LENGTH_TOO_LONG);
2505                                 goto psk_err;
2506                                 }
2507                         if (s->psk_server_callback == NULL)
2508                                 {
2509                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                        SSL_R_PSK_NO_SERVER_CB);
2511                                 goto psk_err;
2512                                 }
2513
2514                         /* Create guaranteed NULL-terminated identity
2515                          * string for the callback */
2516                         memcpy(tmp_id, p, i);
2517                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2518                         psk_len = s->psk_server_callback(s, tmp_id,
2519                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2520                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2521
2522                         if (psk_len > PSK_MAX_PSK_LEN)
2523                                 {
2524                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525                                         ERR_R_INTERNAL_ERROR);
2526                                 goto psk_err;
2527                                 }
2528                         else if (psk_len == 0)
2529                                 {
2530                                 /* PSK related to the given identity not found */
2531                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2533                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2534                                 goto psk_err;
2535                                 }
2536
2537                         /* create PSK pre_master_secret */
2538                         pre_ms_len=2+psk_len+2+psk_len;
2539                         t = psk_or_pre_ms;
2540                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2541                         s2n(psk_len, t);
2542                         memset(t, 0, psk_len);
2543                         t+=psk_len;
2544                         s2n(psk_len, t);
2545
2546                         if (s->session->psk_identity != NULL)
2547                                 OPENSSL_free(s->session->psk_identity);
2548                         s->session->psk_identity = BUF_strdup((char *)p);
2549                         if (s->session->psk_identity == NULL)
2550                                 {
2551                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552                                         ERR_R_MALLOC_FAILURE);
2553                                 goto psk_err;
2554                                 }
2555
2556                         if (s->session->psk_identity_hint != NULL)
2557                                 OPENSSL_free(s->session->psk_identity_hint);
2558                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2559                         if (s->ctx->psk_identity_hint != NULL &&
2560                                 s->session->psk_identity_hint == NULL)
2561                                 {
2562                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2563                                         ERR_R_MALLOC_FAILURE);
2564                                 goto psk_err;
2565                                 }
2566
2567                         s->session->master_key_length=
2568                                 s->method->ssl3_enc->generate_master_secret(s,
2569                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2570                         psk_err = 0;
2571                 psk_err:
2572                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2573                         if (psk_err != 0)
2574                                 goto f_err;
2575                         }
2576                 else
2577 #endif
2578                 if (alg_k & SSL_kGOST) 
2579                         {
2580                         int ret = 0;
2581                         EVP_PKEY_CTX *pkey_ctx;
2582                         EVP_PKEY *client_pub_pkey = NULL;
2583                         unsigned char premaster_secret[32], *start;
2584                         size_t outlen=32, inlen;                        
2585
2586                         /* Get our certificate private key*/
2587                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2588                         EVP_PKEY_decrypt_init(pkey_ctx);
2589                         /* If client certificate is present and is of the same type, maybe
2590                          * use it for key exchange.  Don't mind errors from
2591                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2592                          * a client certificate for authorization only. */
2593                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2594                         if (client_pub_pkey)
2595                                 {
2596                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2597                                         ERR_clear_error();
2598                                 }
2599                         /* Decrypt session key */
2600                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2601                                 {
2602                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2603                                 goto gerr;
2604                                 }
2605                         if (p[1] == 0x81)
2606                                 {
2607                                 start = p+3;
2608                                 inlen = p[2];
2609                                 }
2610                         else if (p[1] < 0x80)
2611                                 {
2612                                 start = p+2;
2613                                 inlen = p[1];
2614                                 }
2615                         else
2616                                 {
2617                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2618                                 goto gerr;
2619                                 }
2620                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2621
2622                                 {
2623                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2624                                 goto gerr;
2625                                 }
2626                         /* Generate master secret */
2627                         s->session->master_key_length=
2628                                 s->method->ssl3_enc->generate_master_secret(s,
2629                                         s->session->master_key,premaster_secret,32);
2630                         /* Check if pubkey from client certificate was used */
2631                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2632                                 ret = 2;
2633                         else
2634                                 ret = 1;
2635                 gerr:
2636                         EVP_PKEY_free(client_pub_pkey);
2637                         EVP_PKEY_CTX_free(pkey_ctx);
2638                         if (ret)
2639                                 return ret;
2640                         else
2641                                 goto err;
2642                         }
2643                 else
2644                 {
2645                 al=SSL_AD_HANDSHAKE_FAILURE;
2646                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2648                 goto f_err;
2649                 }
2650
2651         return(1);
2652 f_err:
2653         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2654 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2655 err:
2656 #endif
2657 #ifndef OPENSSL_NO_ECDH
2658         EVP_PKEY_free(clnt_pub_pkey);
2659         EC_POINT_free(clnt_ecpoint);
2660         if (srvr_ecdh != NULL) 
2661                 EC_KEY_free(srvr_ecdh);
2662         BN_CTX_free(bn_ctx);
2663 #endif
2664         return(-1);
2665         }
2666
2667 int ssl3_get_cert_verify(SSL *s)
2668         {
2669         EVP_PKEY *pkey=NULL;
2670         unsigned char *p;
2671         int al,ok,ret=0;
2672         long n;
2673         int type=0,i,j;
2674         X509 *peer;
2675
2676         n=s->method->ssl_get_message(s,
2677                 SSL3_ST_SR_CERT_VRFY_A,
2678                 SSL3_ST_SR_CERT_VRFY_B,
2679                 -1,
2680                 514, /* 514? */
2681                 &ok);
2682
2683         if (!ok) return((int)n);
2684
2685         if (s->session->peer != NULL)
2686                 {
2687                 peer=s->session->peer;
2688                 pkey=X509_get_pubkey(peer);
2689                 type=X509_certificate_type(peer,pkey);
2690                 }
2691         else
2692                 {
2693                 peer=NULL;
2694                 pkey=NULL;
2695                 }
2696
2697         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2698                 {
2699                 s->s3->tmp.reuse_message=1;
2700                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2701                         {
2702                         al=SSL_AD_UNEXPECTED_MESSAGE;
2703                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2704                         goto f_err;
2705                         }
2706                 ret=1;
2707                 goto end;
2708                 }
2709
2710         if (peer == NULL)
2711                 {
2712                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2713                 al=SSL_AD_UNEXPECTED_MESSAGE;
2714                 goto f_err;
2715                 }
2716
2717         if (!(type & EVP_PKT_SIGN))
2718                 {
2719                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2720                 al=SSL_AD_ILLEGAL_PARAMETER;
2721                 goto f_err;
2722                 }
2723
2724         if (s->s3->change_cipher_spec)
2725                 {
2726                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2727                 al=SSL_AD_UNEXPECTED_MESSAGE;
2728                 goto f_err;
2729                 }
2730
2731         /* we now have a signature that we need to verify */
2732         p=(unsigned char *)s->init_msg;
2733         /* Check for broken implementations of GOST ciphersuites */
2734         /* If key is GOST and n is exactly 64, it is bare
2735          * signature without length field */
2736         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2737                 pkey->type == NID_id_GostR3410_2001) )
2738                 {
2739                 i=64;
2740                 } 
2741         else 
2742                 {       
2743                 n2s(p,i);
2744                 n-=2;
2745                 if (i > n)
2746                         {
2747                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2748                         al=SSL_AD_DECODE_ERROR;
2749                         goto f_err;
2750                         }
2751         }
2752         j=EVP_PKEY_size(pkey);
2753         if ((i > j) || (n > j) || (n <= 0))
2754                 {
2755                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2756                 al=SSL_AD_DECODE_ERROR;
2757                 goto f_err;
2758                 }
2759
2760 #ifndef OPENSSL_NO_RSA 
2761         if (pkey->type == EVP_PKEY_RSA)
2762                 {
2763                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2764                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2765                                                         pkey->pkey.rsa);
2766                 if (i < 0)
2767                         {
2768                         al=SSL_AD_DECRYPT_ERROR;
2769                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2770                         goto f_err;
2771                         }
2772                 if (i == 0)
2773                         {
2774                         al=SSL_AD_DECRYPT_ERROR;
2775                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2776                         goto f_err;
2777                         }
2778                 }
2779         else
2780 #endif
2781 #ifndef OPENSSL_NO_DSA
2782                 if (pkey->type == EVP_PKEY_DSA)
2783                 {
2784                 j=DSA_verify(pkey->save_type,
2785                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2786                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2787                 if (j <= 0)
2788                         {
2789                         /* bad signature */
2790                         al=SSL_AD_DECRYPT_ERROR;
2791                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2792                         goto f_err;
2793                         }
2794                 }
2795         else
2796 #endif
2797 #ifndef OPENSSL_NO_ECDSA
2798                 if (pkey->type == EVP_PKEY_EC)
2799                 {
2800                 j=ECDSA_verify(pkey->save_type,
2801                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2802                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2803                 if (j <= 0)
2804                         {
2805                         /* bad signature */
2806                         al=SSL_AD_DECRYPT_ERROR;
2807                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2808                             SSL_R_BAD_ECDSA_SIGNATURE);
2809                         goto f_err;
2810                         }
2811                 }
2812         else
2813 #endif
2814         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2815                 {   unsigned char signature[64];
2816                         int idx;
2817                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2818                         EVP_PKEY_verify_init(pctx);
2819                         if (i!=64) {
2820                                 fprintf(stderr,"GOST signature length is %d",i);
2821                         }       
2822                         for (idx=0;idx<64;idx++) {
2823                                 signature[63-idx]=p[idx];
2824                         }       
2825                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2826                         EVP_PKEY_CTX_free(pctx);
2827                         if (j<=0) 
2828                                 {
2829                                 al=SSL_AD_DECRYPT_ERROR;
2830                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2831                                         SSL_R_BAD_ECDSA_SIGNATURE);
2832                                 goto f_err;
2833                                 }       
2834                 }
2835         else    
2836                 {
2837                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2838                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2839                 goto f_err;
2840                 }
2841
2842
2843         ret=1;
2844         if (0)
2845                 {
2846 f_err:
2847                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2848                 }
2849 end:
2850         EVP_PKEY_free(pkey);
2851         return(ret);
2852         }
2853
2854 int ssl3_get_client_certificate(SSL *s)
2855         {
2856         int i,ok,al,ret= -1;
2857         X509 *x=NULL;
2858         unsigned long l,nc,llen,n;
2859         const unsigned char *p,*q;
2860         unsigned char *d;
2861         STACK_OF(X509) *sk=NULL;
2862
2863         n=s->method->ssl_get_message(s,
2864                 SSL3_ST_SR_CERT_A,
2865                 SSL3_ST_SR_CERT_B,
2866                 -1,
2867                 s->max_cert_list,
2868                 &ok);
2869
2870         if (!ok) return((int)n);
2871
2872         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2873                 {
2874                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2875                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2876                         {
2877                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2878                         al=SSL_AD_HANDSHAKE_FAILURE;
2879                         goto f_err;
2880                         }
2881                 /* If tls asked for a client cert, the client must return a 0 list */
2882                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2883                         {
2884                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2885                         al=SSL_AD_UNEXPECTED_MESSAGE;
2886                         goto f_err;
2887                         }
2888                 s->s3->tmp.reuse_message=1;
2889                 return(1);
2890                 }
2891
2892         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2893                 {
2894                 al=SSL_AD_UNEXPECTED_MESSAGE;
2895                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2896                 goto f_err;
2897                 }
2898         p=d=(unsigned char *)s->init_msg;
2899
2900         if ((sk=sk_X509_new_null()) == NULL)
2901                 {
2902                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2903                 goto err;
2904                 }
2905
2906         n2l3(p,llen);
2907         if (llen+3 != n)
2908                 {
2909                 al=SSL_AD_DECODE_ERROR;
2910                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2911                 goto f_err;
2912                 }
2913         for (nc=0; nc<llen; )
2914                 {
2915                 n2l3(p,l);
2916                 if ((l+nc+3) > llen)
2917                         {
2918                         al=SSL_AD_DECODE_ERROR;
2919                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2920                         goto f_err;
2921                         }
2922
2923                 q=p;
2924                 x=d2i_X509(NULL,&p,l);
2925                 if (x == NULL)
2926                         {
2927                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2928                         goto err;
2929                         }
2930                 if (p != (q+l))
2931                         {
2932                         al=SSL_AD_DECODE_ERROR;
2933                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2934                         goto f_err;
2935                         }
2936                 if (!sk_X509_push(sk,x))
2937                         {
2938                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2939                         goto err;
2940                         }
2941                 x=NULL;
2942                 nc+=l+3;
2943                 }
2944
2945         if (sk_X509_num(sk) <= 0)
2946                 {
2947                 /* TLS does not mind 0 certs returned */
2948                 if (s->version == SSL3_VERSION)
2949                         {
2950                         al=SSL_AD_HANDSHAKE_FAILURE;
2951                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2952                         goto f_err;
2953                         }
2954                 /* Fail for TLS only if we required a certificate */
2955                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2956                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2957                         {
2958                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2959                         al=SSL_AD_HANDSHAKE_FAILURE;
2960                         goto f_err;
2961                         }
2962                 }
2963         else
2964                 {
2965                 i=ssl_verify_cert_chain(s,sk);
2966                 if (i <= 0)
2967                         {
2968                         al=ssl_verify_alarm_type(s->verify_result);
2969                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2970                         goto f_err;
2971                         }
2972                 }
2973
2974         if (s->session->peer != NULL) /* This should not be needed */
2975                 X509_free(s->session->peer);
2976         s->session->peer=sk_X509_shift(sk);
2977         s->session->verify_result = s->verify_result;
2978
2979         /* With the current implementation, sess_cert will always be NULL
2980          * when we arrive here. */
2981         if (s->session->sess_cert == NULL)
2982                 {
2983                 s->session->sess_cert = ssl_sess_cert_new();
2984                 if (s->session->sess_cert == NULL)
2985                         {
2986                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2987                         goto err;
2988                         }
2989                 }
2990         if (s->session->sess_cert->cert_chain != NULL)
2991                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2992         s->session->sess_cert->cert_chain=sk;
2993         /* Inconsistency alert: cert_chain does *not* include the
2994          * peer's own certificate, while we do include it in s3_clnt.c */
2995
2996         sk=NULL;
2997
2998         ret=1;
2999         if (0)
3000                 {
3001 f_err:
3002                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3003                 }
3004 err:
3005         if (x != NULL) X509_free(x);
3006         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3007         return(ret);
3008         }
3009
3010 int ssl3_send_server_certificate(SSL *s)
3011         {
3012         unsigned long l;
3013         X509 *x;
3014
3015         if (s->state == SSL3_ST_SW_CERT_A)
3016                 {
3017                 x=ssl_get_server_send_cert(s);
3018                 if (x == NULL)
3019                         {
3020                         /* VRS: allow null cert if auth == KRB5 */
3021                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3022                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3023                                 {
3024                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3025                                 return(0);
3026                                 }
3027                         }
3028
3029                 l=ssl3_output_cert_chain(s,x);
3030                 s->state=SSL3_ST_SW_CERT_B;
3031                 s->init_num=(int)l;
3032                 s->init_off=0;
3033                 }
3034
3035         /* SSL3_ST_SW_CERT_B */
3036         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3037         }
3038 #ifndef OPENSSL_NO_TLSEXT
3039 int ssl3_send_newsession_ticket(SSL *s)
3040         {
3041         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3042                 {
3043                 unsigned char *p, *senc, *macstart;
3044                 int len, slen;
3045                 unsigned int hlen;
3046                 EVP_CIPHER_CTX ctx;
3047                 HMAC_CTX hctx;
3048                 SSL_CTX *tctx = s->initial_ctx;
3049                 unsigned char iv[EVP_MAX_IV_LENGTH];
3050                 unsigned char key_name[16];
3051
3052                 /* get session encoding length */
3053                 slen = i2d_SSL_SESSION(s->session, NULL);
3054                 /* Some length values are 16 bits, so forget it if session is
3055                  * too long
3056                  */
3057                 if (slen > 0xFF00)
3058                         return -1;
3059                 /* Grow buffer if need be: the length calculation is as
3060                  * follows 1 (size of message name) + 3 (message length
3061                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3062                  * 16 (key name) + max_iv_len (iv length) +
3063                  * session_length + max_enc_block_size (max encrypted session
3064                  * length) + max_md_size (HMAC).
3065                  */
3066                 if (!BUF_MEM_grow(s->init_buf,
3067                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3068                         EVP_MAX_MD_SIZE + slen))
3069                         return -1;
3070                 senc = OPENSSL_malloc(slen);
3071                 if (!senc)
3072                         return -1;
3073                 p = senc;
3074                 i2d_SSL_SESSION(s->session, &p);
3075
3076                 p=(unsigned char *)s->init_buf->data;
3077                 /* do the header */
3078                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3079                 /* Skip message length for now */
3080                 p += 3;
3081                 EVP_CIPHER_CTX_init(&ctx);
3082                 HMAC_CTX_init(&hctx);
3083                 /* Initialize HMAC and cipher contexts. If callback present
3084                  * it does all the work otherwise use generated values
3085                  * from parent ctx.
3086                  */
3087                 if (tctx->tlsext_ticket_key_cb)
3088                         {
3089                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3090                                                          &hctx, 1) < 0)
3091                                 {
3092                                 OPENSSL_free(senc);
3093                                 return -1;
3094                                 }
3095                         }
3096                 else
3097                         {
3098                         RAND_pseudo_bytes(iv, 16);
3099                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3100                                         tctx->tlsext_tick_aes_key, iv);
3101                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3102                                         tlsext_tick_md(), NULL);
3103                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3104                         }
3105                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3106                 /* Skip ticket length for now */
3107                 p += 2;
3108                 /* Output key name */
3109                 macstart = p;
3110                 memcpy(p, key_name, 16);
3111                 p += 16;
3112                 /* output IV */
3113                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3114                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3115                 /* Encrypt session data */
3116                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3117                 p += len;
3118                 EVP_EncryptFinal(&ctx, p, &len);
3119                 p += len;
3120                 EVP_CIPHER_CTX_cleanup(&ctx);
3121
3122                 HMAC_Update(&hctx, macstart, p - macstart);
3123                 HMAC_Final(&hctx, p, &hlen);
3124                 HMAC_CTX_cleanup(&hctx);
3125
3126                 p += hlen;
3127                 /* Now write out lengths: p points to end of data written */
3128                 /* Total length */
3129                 len = p - (unsigned char *)s->init_buf->data;
3130                 p=(unsigned char *)s->init_buf->data + 1;
3131                 l2n3(len - 4, p); /* Message length */
3132                 p += 4;
3133                 s2n(len - 10, p);  /* Ticket length */
3134
3135                 /* number of bytes to write */
3136                 s->init_num= len;
3137                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3138                 s->init_off=0;
3139                 OPENSSL_free(senc);
3140                 }
3141
3142         /* SSL3_ST_SW_SESSION_TICKET_B */
3143         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3144         }
3145
3146 int ssl3_send_cert_status(SSL *s)
3147         {
3148         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3149                 {
3150                 unsigned char *p;
3151                 /* Grow buffer if need be: the length calculation is as
3152                  * follows 1 (message type) + 3 (message length) +
3153                  * 1 (ocsp response type) + 3 (ocsp response length)
3154                  * + (ocsp response)
3155                  */
3156                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3157                         return -1;
3158
3159                 p=(unsigned char *)s->init_buf->data;
3160
3161                 /* do the header */
3162                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3163                 /* message length */
3164                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3165                 /* status type */
3166                 *(p++)= s->tlsext_status_type;
3167                 /* length of OCSP response */
3168                 l2n3(s->tlsext_ocsp_resplen, p);
3169                 /* actual response */
3170                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3171                 /* number of bytes to write */
3172                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3173                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3174                 s->init_off = 0;
3175                 }
3176
3177         /* SSL3_ST_SW_CERT_STATUS_B */
3178         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3179         }
3180 #endif