Merge branch 'vendor/XZ'
[dragonfly.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203
204         /* init things to blank */
205         s->in_handshake++;
206         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
207
208         if (s->cert == NULL)
209                 {
210                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211                 return(-1);
212                 }
213
214         for (;;)
215                 {
216                 state=s->state;
217
218                 switch (s->state)
219                         {
220                 case SSL_ST_RENEGOTIATE:
221                         s->new_session=1;
222                         /* s->state=SSL_ST_ACCEPT; */
223
224                 case SSL_ST_BEFORE:
225                 case SSL_ST_ACCEPT:
226                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227                 case SSL_ST_OK|SSL_ST_ACCEPT:
228
229                         s->server=1;
230                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
232                         if ((s->version>>8) != 3)
233                                 {
234                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235                                 return -1;
236                                 }
237                         s->type=SSL_ST_ACCEPT;
238
239                         if (s->init_buf == NULL)
240                                 {
241                                 if ((buf=BUF_MEM_new()) == NULL)
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247                                         {
248                                         ret= -1;
249                                         goto end;
250                                         }
251                                 s->init_buf=buf;
252                                 }
253
254                         if (!ssl3_setup_buffers(s))
255                                 {
256                                 ret= -1;
257                                 goto end;
258                                 }
259
260                         s->init_num=0;
261                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else if (!s->s3->send_connection_binding &&
275                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276                                 {
277                                 /* Server attempting to renegotiate with
278                                  * client that doesn't support secure
279                                  * renegotiation.
280                                  */
281                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
282                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
283                                 ret = -1;
284                                 goto end;
285                                 }
286                         else
287                                 {
288                                 /* s->state == SSL_ST_RENEGOTIATE,
289                                  * we will just send a HelloRequest */
290                                 s->ctx->stats.sess_accept_renegotiate++;
291                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
292                                 }
293                         break;
294
295                 case SSL3_ST_SW_HELLO_REQ_A:
296                 case SSL3_ST_SW_HELLO_REQ_B:
297
298                         s->shutdown=0;
299                         ret=ssl3_send_hello_request(s);
300                         if (ret <= 0) goto end;
301                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
302                         s->state=SSL3_ST_SW_FLUSH;
303                         s->init_num=0;
304
305                         ssl3_init_finished_mac(s);
306                         break;
307
308                 case SSL3_ST_SW_HELLO_REQ_C:
309                         s->state=SSL_ST_OK;
310                         break;
311
312                 case SSL3_ST_SR_CLNT_HELLO_A:
313                 case SSL3_ST_SR_CLNT_HELLO_B:
314                 case SSL3_ST_SR_CLNT_HELLO_C:
315
316                         s->shutdown=0;
317                         ret=ssl3_get_client_hello(s);
318                         if (ret <= 0) goto end;
319                         
320                         s->new_session = 2;
321                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_SRVR_HELLO_A:
326                 case SSL3_ST_SW_SRVR_HELLO_B:
327                         ret=ssl3_send_server_hello(s);
328                         if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                         if (s->hit)
331                                 {
332                                 if (s->tlsext_ticket_expected)
333                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
334                                 else
335                                         s->state=SSL3_ST_SW_CHANGE_A;
336                                 }
337 #else
338                         if (s->hit)
339                                         s->state=SSL3_ST_SW_CHANGE_A;
340 #endif
341                         else
342                                 s->state=SSL3_ST_SW_CERT_A;
343                         s->init_num=0;
344                         break;
345
346                 case SSL3_ST_SW_CERT_A:
347                 case SSL3_ST_SW_CERT_B:
348                         /* Check if it is anon DH or anon ECDH, */
349                         /* normal PSK or KRB5 */
350                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
351                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
352                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353                                 {
354                                 ret=ssl3_send_server_certificate(s);
355                                 if (ret <= 0) goto end;
356 #ifndef OPENSSL_NO_TLSEXT
357                                 if (s->tlsext_status_expected)
358                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
359                                 else
360                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361                                 }
362                         else
363                                 {
364                                 skip = 1;
365                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
366                                 }
367 #else
368                                 }
369                         else
370                                 skip=1;
371
372                         s->state=SSL3_ST_SW_KEY_EXCH_A;
373 #endif
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_KEY_EXCH_A:
378                 case SSL3_ST_SW_KEY_EXCH_B:
379                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380
381                         /* clear this, it may get reset by
382                          * send_server_key_exchange */
383                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
384 #ifndef OPENSSL_NO_KRB5
385                                 && !(alg_k & SSL_kKRB5)
386 #endif /* OPENSSL_NO_KRB5 */
387                                 )
388                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
389                                  * even when forbidden by protocol specs
390                                  * (handshake may fail as clients are not required to
391                                  * be able to handle this) */
392                                 s->s3->tmp.use_rsa_tmp=1;
393                         else
394                                 s->s3->tmp.use_rsa_tmp=0;
395
396
397                         /* only send if a DH key exchange, fortezza or
398                          * RSA but we have a sign only certificate
399                          *
400                          * PSK: may send PSK identity hints
401                          *
402                          * For ECC ciphersuites, we send a serverKeyExchange
403                          * message only if the cipher suite is either
404                          * ECDH-anon or ECDHE. In other cases, the
405                          * server certificate contains the server's
406                          * public key for key exchange.
407                          */
408                         if (s->s3->tmp.use_rsa_tmp
409                         /* PSK: send ServerKeyExchange if PSK identity
410                          * hint if provided */
411 #ifndef OPENSSL_NO_PSK
412                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413 #endif
414                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
415                             || (alg_k & SSL_kEECDH)
416                             || ((alg_k & SSL_kRSA)
417                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
419                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420                                         )
421                                     )
422                                 )
423                             )
424                                 {
425                                 ret=ssl3_send_server_key_exchange(s);
426                                 if (ret <= 0) goto end;
427                                 }
428                         else
429                                 skip=1;
430
431                         s->state=SSL3_ST_SW_CERT_REQ_A;
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_SW_CERT_REQ_A:
436                 case SSL3_ST_SW_CERT_REQ_B:
437                         if (/* don't request cert unless asked for it: */
438                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
439                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
440                                  * don't request cert during re-negotiation: */
441                                 ((s->session->peer != NULL) &&
442                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
443                                 /* never request cert in anonymous ciphersuites
444                                  * (see section "Certificate request" in SSL 3 drafts
445                                  * and in RFC 2246): */
446                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447                                  /* ... except when the application insists on verification
448                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450                                  /* never request cert in Kerberos ciphersuites */
451                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452                                 /* With normal PSK Certificates and
453                                  * Certificate Requests are omitted */
454                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455                                 {
456                                 /* no cert request */
457                                 skip=1;
458                                 s->s3->tmp.cert_request=0;
459                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
460                                 }
461                         else
462                                 {
463                                 s->s3->tmp.cert_request=1;
464                                 ret=ssl3_send_certificate_request(s);
465                                 if (ret <= 0) goto end;
466 #ifndef NETSCAPE_HANG_BUG
467                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
468 #else
469                                 s->state=SSL3_ST_SW_FLUSH;
470                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
471 #endif
472                                 s->init_num=0;
473                                 }
474                         break;
475
476                 case SSL3_ST_SW_SRVR_DONE_A:
477                 case SSL3_ST_SW_SRVR_DONE_B:
478                         ret=ssl3_send_server_done(s);
479                         if (ret <= 0) goto end;
480                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
481                         s->state=SSL3_ST_SW_FLUSH;
482                         s->init_num=0;
483                         break;
484                 
485                 case SSL3_ST_SW_FLUSH:
486
487                         /* This code originally checked to see if
488                          * any data was pending using BIO_CTRL_INFO
489                          * and then flushed. This caused problems
490                          * as documented in PR#1939. The proposed
491                          * fix doesn't completely resolve this issue
492                          * as buggy implementations of BIO_CTRL_PENDING
493                          * still exist. So instead we just flush
494                          * unconditionally.
495                          */
496
497                         s->rwstate=SSL_WRITING;
498                         if (BIO_flush(s->wbio) <= 0)
499                                 {
500                                 ret= -1;
501                                 goto end;
502                                 }
503                         s->rwstate=SSL_NOTHING;
504
505                         s->state=s->s3->tmp.next_state;
506                         break;
507
508                 case SSL3_ST_SR_CERT_A:
509                 case SSL3_ST_SR_CERT_B:
510                         /* Check for second client hello (MS SGC) */
511                         ret = ssl3_check_client_hello(s);
512                         if (ret <= 0)
513                                 goto end;
514                         if (ret == 2)
515                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
516                         else {
517                                 if (s->s3->tmp.cert_request)
518                                         {
519                                         ret=ssl3_get_client_certificate(s);
520                                         if (ret <= 0) goto end;
521                                         }
522                                 s->init_num=0;
523                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
524                         }
525                         break;
526
527                 case SSL3_ST_SR_KEY_EXCH_A:
528                 case SSL3_ST_SR_KEY_EXCH_B:
529                         ret=ssl3_get_client_key_exchange(s);
530                         if (ret <= 0)
531                                 goto end;
532                         if (ret == 2)
533                                 {
534                                 /* For the ECDH ciphersuites when
535                                  * the client sends its ECDH pub key in
536                                  * a certificate, the CertificateVerify
537                                  * message is not sent.
538                                  * Also for GOST ciphersuites when
539                                  * the client uses its key from the certificate
540                                  * for key exchange.
541                                  */
542                                 s->state=SSL3_ST_SR_FINISHED_A;
543                                 s->init_num = 0;
544                                 }
545                         else
546                                 {
547                                 int offset=0;
548                                 int dgst_num;
549
550                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
551                                 s->init_num=0;
552
553                                 /* We need to get hashes here so if there is
554                                  * a client cert, it can be verified
555                                  * FIXME - digest processing for CertificateVerify
556                                  * should be generalized. But it is next step
557                                  */
558                                 if (s->s3->handshake_buffer)
559                                         if (!ssl3_digest_cached_records(s))
560                                                 return -1;
561                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
562                                         if (s->s3->handshake_dgst[dgst_num]) 
563                                                 {
564                                                 int dgst_size;
565
566                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
567                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
568                                                 if (dgst_size < 0)
569                                                         {
570                                                         ret = -1;
571                                                         goto end;
572                                                         }
573                                                 offset+=dgst_size;
574                                                 }               
575                                 }
576                         break;
577
578                 case SSL3_ST_SR_CERT_VRFY_A:
579                 case SSL3_ST_SR_CERT_VRFY_B:
580
581                         /* we should decide if we expected this one */
582                         ret=ssl3_get_cert_verify(s);
583                         if (ret <= 0) goto end;
584
585                         s->state=SSL3_ST_SR_FINISHED_A;
586                         s->init_num=0;
587                         break;
588
589                 case SSL3_ST_SR_FINISHED_A:
590                 case SSL3_ST_SR_FINISHED_B:
591                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
592                                 SSL3_ST_SR_FINISHED_B);
593                         if (ret <= 0) goto end;
594 #ifndef OPENSSL_NO_TLSEXT
595                         if (s->tlsext_ticket_expected)
596                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
597                         else if (s->hit)
598                                 s->state=SSL_ST_OK;
599 #else
600                         if (s->hit)
601                                 s->state=SSL_ST_OK;
602 #endif
603                         else
604                                 s->state=SSL3_ST_SW_CHANGE_A;
605                         s->init_num=0;
606                         break;
607
608 #ifndef OPENSSL_NO_TLSEXT
609                 case SSL3_ST_SW_SESSION_TICKET_A:
610                 case SSL3_ST_SW_SESSION_TICKET_B:
611                         ret=ssl3_send_newsession_ticket(s);
612                         if (ret <= 0) goto end;
613                         s->state=SSL3_ST_SW_CHANGE_A;
614                         s->init_num=0;
615                         break;
616
617                 case SSL3_ST_SW_CERT_STATUS_A:
618                 case SSL3_ST_SW_CERT_STATUS_B:
619                         ret=ssl3_send_cert_status(s);
620                         if (ret <= 0) goto end;
621                         s->state=SSL3_ST_SW_KEY_EXCH_A;
622                         s->init_num=0;
623                         break;
624
625 #endif
626
627                 case SSL3_ST_SW_CHANGE_A:
628                 case SSL3_ST_SW_CHANGE_B:
629
630                         s->session->cipher=s->s3->tmp.new_cipher;
631                         if (!s->method->ssl3_enc->setup_key_block(s))
632                                 { ret= -1; goto end; }
633
634                         ret=ssl3_send_change_cipher_spec(s,
635                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
636
637                         if (ret <= 0) goto end;
638                         s->state=SSL3_ST_SW_FINISHED_A;
639                         s->init_num=0;
640
641                         if (!s->method->ssl3_enc->change_cipher_state(s,
642                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
643                                 {
644                                 ret= -1;
645                                 goto end;
646                                 }
647
648                         break;
649
650                 case SSL3_ST_SW_FINISHED_A:
651                 case SSL3_ST_SW_FINISHED_B:
652                         ret=ssl3_send_finished(s,
653                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
654                                 s->method->ssl3_enc->server_finished_label,
655                                 s->method->ssl3_enc->server_finished_label_len);
656                         if (ret <= 0) goto end;
657                         s->state=SSL3_ST_SW_FLUSH;
658                         if (s->hit)
659                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
660                         else
661                                 s->s3->tmp.next_state=SSL_ST_OK;
662                         s->init_num=0;
663                         break;
664
665                 case SSL_ST_OK:
666                         /* clean a few things up */
667                         ssl3_cleanup_key_block(s);
668
669                         BUF_MEM_free(s->init_buf);
670                         s->init_buf=NULL;
671
672                         /* remove buffering on output */
673                         ssl_free_wbio_buffer(s);
674
675                         s->init_num=0;
676
677                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
678                                 {
679                                 /* actually not necessarily a 'new' session unless
680                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
681                                 
682                                 s->new_session=0;
683                                 
684                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
685                                 
686                                 s->ctx->stats.sess_accept_good++;
687                                 /* s->server=1; */
688                                 s->handshake_func=ssl3_accept;
689
690                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
691                                 }
692                         
693                         ret = 1;
694                         goto end;
695                         /* break; */
696
697                 default:
698                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
699                         ret= -1;
700                         goto end;
701                         /* break; */
702                         }
703                 
704                 if (!s->s3->tmp.reuse_message && !skip)
705                         {
706                         if (s->debug)
707                                 {
708                                 if ((ret=BIO_flush(s->wbio)) <= 0)
709                                         goto end;
710                                 }
711
712
713                         if ((cb != NULL) && (s->state != state))
714                                 {
715                                 new_state=s->state;
716                                 s->state=state;
717                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
718                                 s->state=new_state;
719                                 }
720                         }
721                 skip=0;
722                 }
723 end:
724         /* BIO_flush(s->wbio); */
725
726         s->in_handshake--;
727         if (cb != NULL)
728                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
729         return(ret);
730         }
731
732 int ssl3_send_hello_request(SSL *s)
733         {
734         unsigned char *p;
735
736         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
737                 {
738                 p=(unsigned char *)s->init_buf->data;
739                 *(p++)=SSL3_MT_HELLO_REQUEST;
740                 *(p++)=0;
741                 *(p++)=0;
742                 *(p++)=0;
743
744                 s->state=SSL3_ST_SW_HELLO_REQ_B;
745                 /* number of bytes to write */
746                 s->init_num=4;
747                 s->init_off=0;
748                 }
749
750         /* SSL3_ST_SW_HELLO_REQ_B */
751         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
752         }
753
754 int ssl3_check_client_hello(SSL *s)
755         {
756         int ok;
757         long n;
758
759         /* We only allow the client to restart the handshake once per
760          * negotiation. */
761         if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
762                 {
763                 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
764                 return -1;
765                 }
766
767         /* this function is called when we really expect a Certificate message,
768          * so permit appropriate message length */
769         n=s->method->ssl_get_message(s,
770                 SSL3_ST_SR_CERT_A,
771                 SSL3_ST_SR_CERT_B,
772                 -1,
773                 s->max_cert_list,
774                 &ok);
775         if (!ok) return((int)n);
776         s->s3->tmp.reuse_message = 1;
777         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
778                 {
779                 /* Throw away what we have done so far in the current handshake,
780                  * which will now be aborted. (A full SSL_clear would be too much.) */
781 #ifndef OPENSSL_NO_DH
782                 if (s->s3->tmp.dh != NULL)
783                         {
784                         DH_free(s->s3->tmp.dh);
785                         s->s3->tmp.dh = NULL;
786                         }
787 #endif
788 #ifndef OPENSSL_NO_ECDH
789                 if (s->s3->tmp.ecdh != NULL)
790                         {
791                         EC_KEY_free(s->s3->tmp.ecdh);
792                         s->s3->tmp.ecdh = NULL;
793                         }
794 #endif
795                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
796                 return 2;
797                 }
798         return 1;
799 }
800
801 int ssl3_get_client_hello(SSL *s)
802         {
803         int i,j,ok,al,ret= -1;
804         unsigned int cookie_len;
805         long n;
806         unsigned long id;
807         unsigned char *p,*d,*q;
808         SSL_CIPHER *c;
809 #ifndef OPENSSL_NO_COMP
810         SSL_COMP *comp=NULL;
811 #endif
812         STACK_OF(SSL_CIPHER) *ciphers=NULL;
813
814         /* We do this so that we will respond with our native type.
815          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
816          * This down switching should be handled by a different method.
817          * If we are SSLv3, we will respond with SSLv3, even if prompted with
818          * TLSv1.
819          */
820         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
821                 {
822                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
823                 }
824         s->first_packet=1;
825         n=s->method->ssl_get_message(s,
826                 SSL3_ST_SR_CLNT_HELLO_B,
827                 SSL3_ST_SR_CLNT_HELLO_C,
828                 SSL3_MT_CLIENT_HELLO,
829                 SSL3_RT_MAX_PLAIN_LENGTH,
830                 &ok);
831
832         if (!ok) return((int)n);
833         s->first_packet=0;
834         d=p=(unsigned char *)s->init_msg;
835
836         /* use version from inside client hello, not from record header
837          * (may differ: see RFC 2246, Appendix E, second paragraph) */
838         s->client_version=(((int)p[0])<<8)|(int)p[1];
839         p+=2;
840
841         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
842             (s->version != DTLS1_VERSION && s->client_version < s->version))
843                 {
844                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
845                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
846                         {
847                         /* similar to ssl3_get_record, send alert using remote version number */
848                         s->version = s->client_version;
849                         }
850                 al = SSL_AD_PROTOCOL_VERSION;
851                 goto f_err;
852                 }
853
854         /* If we require cookies and this ClientHello doesn't
855          * contain one, just return since we do not want to
856          * allocate any memory yet. So check cookie length...
857          */
858         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
859                 {
860                 unsigned int session_length, cookie_length;
861                 
862                 session_length = *(p + SSL3_RANDOM_SIZE);
863                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
864
865                 if (cookie_length == 0)
866                         return 1;
867                 }
868
869         /* load the client random */
870         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
871         p+=SSL3_RANDOM_SIZE;
872
873         /* get the session-id */
874         j= *(p++);
875
876         s->hit=0;
877         /* Versions before 0.9.7 always allow session reuse during renegotiation
878          * (i.e. when s->new_session is true), option
879          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
880          * Maybe this optional behaviour should always have been the default,
881          * but we cannot safely change the default behaviour (or new applications
882          * might be written that become totally unsecure when compiled with
883          * an earlier library version)
884          */
885         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
886                 {
887                 if (!ssl_get_new_session(s,1))
888                         goto err;
889                 }
890         else
891                 {
892                 i=ssl_get_prev_session(s, p, j, d + n);
893                 if (i == 1)
894                         { /* previous session */
895                         s->hit=1;
896                         }
897                 else if (i == -1)
898                         goto err;
899                 else /* i == 0 */
900                         {
901                         if (!ssl_get_new_session(s,1))
902                                 goto err;
903                         }
904                 }
905
906         p+=j;
907
908         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
909                 {
910                 /* cookie stuff */
911                 cookie_len = *(p++);
912
913                 /* 
914                  * The ClientHello may contain a cookie even if the
915                  * HelloVerify message has not been sent--make sure that it
916                  * does not cause an overflow.
917                  */
918                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
919                         {
920                         /* too much data */
921                         al = SSL_AD_DECODE_ERROR;
922                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
923                         goto f_err;
924                         }
925
926                 /* verify the cookie if appropriate option is set. */
927                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
928                         cookie_len > 0)
929                         {
930                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
931
932                         if ( s->ctx->app_verify_cookie_cb != NULL)
933                                 {
934                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
935                                         cookie_len) == 0)
936                                         {
937                                         al=SSL_AD_HANDSHAKE_FAILURE;
938                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
939                                                 SSL_R_COOKIE_MISMATCH);
940                                         goto f_err;
941                                         }
942                                 /* else cookie verification succeeded */
943                                 }
944                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
945                                                   s->d1->cookie_len) != 0) /* default verification */
946                                 {
947                                         al=SSL_AD_HANDSHAKE_FAILURE;
948                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
949                                                 SSL_R_COOKIE_MISMATCH);
950                                         goto f_err;
951                                 }
952
953                         ret = 2;
954                         }
955
956                 p += cookie_len;
957                 }
958
959         n2s(p,i);
960         if ((i == 0) && (j != 0))
961                 {
962                 /* we need a cipher if we are not resuming a session */
963                 al=SSL_AD_ILLEGAL_PARAMETER;
964                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
965                 goto f_err;
966                 }
967         if ((p+i) >= (d+n))
968                 {
969                 /* not enough data */
970                 al=SSL_AD_DECODE_ERROR;
971                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
972                 goto f_err;
973                 }
974         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
975                 == NULL))
976                 {
977                 goto err;
978                 }
979         p+=i;
980
981         /* If it is a hit, check that the cipher is in the list */
982         if ((s->hit) && (i > 0))
983                 {
984                 j=0;
985                 id=s->session->cipher->id;
986
987 #ifdef CIPHER_DEBUG
988                 printf("client sent %d ciphers\n",sk_num(ciphers));
989 #endif
990                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
991                         {
992                         c=sk_SSL_CIPHER_value(ciphers,i);
993 #ifdef CIPHER_DEBUG
994                         printf("client [%2d of %2d]:%s\n",
995                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
996 #endif
997                         if (c->id == id)
998                                 {
999                                 j=1;
1000                                 break;
1001                                 }
1002                         }
1003 /* Disabled because it can be used in a ciphersuite downgrade
1004  * attack: CVE-2010-4180.
1005  */
1006 #if 0
1007                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1008                         {
1009                         /* Special case as client bug workaround: the previously used cipher may
1010                          * not be in the current list, the client instead might be trying to
1011                          * continue using a cipher that before wasn't chosen due to server
1012                          * preferences.  We'll have to reject the connection if the cipher is not
1013                          * enabled, though. */
1014                         c = sk_SSL_CIPHER_value(ciphers, 0);
1015                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1016                                 {
1017                                 s->session->cipher = c;
1018                                 j = 1;
1019                                 }
1020                         }
1021 #endif
1022                 if (j == 0)
1023                         {
1024                         /* we need to have the cipher in the cipher
1025                          * list if we are asked to reuse it */
1026                         al=SSL_AD_ILLEGAL_PARAMETER;
1027                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1028                         goto f_err;
1029                         }
1030                 }
1031
1032         /* compression */
1033         i= *(p++);
1034         if ((p+i) > (d+n))
1035                 {
1036                 /* not enough data */
1037                 al=SSL_AD_DECODE_ERROR;
1038                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1039                 goto f_err;
1040                 }
1041         q=p;
1042         for (j=0; j<i; j++)
1043                 {
1044                 if (p[j] == 0) break;
1045                 }
1046
1047         p+=i;
1048         if (j >= i)
1049                 {
1050                 /* no compress */
1051                 al=SSL_AD_DECODE_ERROR;
1052                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1053                 goto f_err;
1054                 }
1055
1056 #ifndef OPENSSL_NO_TLSEXT
1057         /* TLS extensions*/
1058         if (s->version >= SSL3_VERSION)
1059                 {
1060                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1061                         {
1062                         /* 'al' set by ssl_parse_clienthello_tlsext */
1063                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1064                         goto f_err;
1065                         }
1066                 }
1067                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1068                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1069                         goto err;
1070                 }
1071
1072         /* Check if we want to use external pre-shared secret for this
1073          * handshake for not reused session only. We need to generate
1074          * server_random before calling tls_session_secret_cb in order to allow
1075          * SessionTicket processing to use it in key derivation. */
1076         {
1077                 unsigned long Time;
1078                 unsigned char *pos;
1079                 Time=(unsigned long)time(NULL);                 /* Time */
1080                 pos=s->s3->server_random;
1081                 l2n(Time,pos);
1082                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1083                         {
1084                         al=SSL_AD_INTERNAL_ERROR;
1085                         goto f_err;
1086                         }
1087         }
1088
1089         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1090                 {
1091                 SSL_CIPHER *pref_cipher=NULL;
1092
1093                 s->session->master_key_length=sizeof(s->session->master_key);
1094                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1095                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1096                         {
1097                         s->hit=1;
1098                         s->session->ciphers=ciphers;
1099                         s->session->verify_result=X509_V_OK;
1100
1101                         ciphers=NULL;
1102
1103                         /* check if some cipher was preferred by call back */
1104                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1105                         if (pref_cipher == NULL)
1106                                 {
1107                                 al=SSL_AD_HANDSHAKE_FAILURE;
1108                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1109                                 goto f_err;
1110                                 }
1111
1112                         s->session->cipher=pref_cipher;
1113
1114                         if (s->cipher_list)
1115                                 sk_SSL_CIPHER_free(s->cipher_list);
1116
1117                         if (s->cipher_list_by_id)
1118                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1119
1120                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1121                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1122                         }
1123                 }
1124 #endif
1125
1126         /* Worst case, we will use the NULL compression, but if we have other
1127          * options, we will now look for them.  We have i-1 compression
1128          * algorithms from the client, starting at q. */
1129         s->s3->tmp.new_compression=NULL;
1130 #ifndef OPENSSL_NO_COMP
1131         /* This only happens if we have a cache hit */
1132         if (s->session->compress_meth != 0)
1133                 {
1134                 int m, comp_id = s->session->compress_meth;
1135                 /* Perform sanity checks on resumed compression algorithm */
1136                 /* Can't disable compression */
1137                 if (s->options & SSL_OP_NO_COMPRESSION)
1138                         {
1139                         al=SSL_AD_INTERNAL_ERROR;
1140                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1141                         goto f_err;
1142                         }
1143                 /* Look for resumed compression method */
1144                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1145                         {
1146                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1147                         if (comp_id == comp->id)
1148                                 {
1149                                 s->s3->tmp.new_compression=comp;
1150                                 break;
1151                                 }
1152                         }
1153                 if (s->s3->tmp.new_compression == NULL)
1154                         {
1155                         al=SSL_AD_INTERNAL_ERROR;
1156                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1157                         goto f_err;
1158                         }
1159                 /* Look for resumed method in compression list */
1160                 for (m = 0; m < i; m++)
1161                         {
1162                         if (q[m] == comp_id)
1163                                 break;
1164                         }
1165                 if (m >= i)
1166                         {
1167                         al=SSL_AD_ILLEGAL_PARAMETER;
1168                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1169                         goto f_err;
1170                         }
1171                 }
1172         else if (s->hit)
1173                 comp = NULL;
1174         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1175                 { /* See if we have a match */
1176                 int m,nn,o,v,done=0;
1177
1178                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1179                 for (m=0; m<nn; m++)
1180                         {
1181                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1182                         v=comp->id;
1183                         for (o=0; o<i; o++)
1184                                 {
1185                                 if (v == q[o])
1186                                         {
1187                                         done=1;
1188                                         break;
1189                                         }
1190                                 }
1191                         if (done) break;
1192                         }
1193                 if (done)
1194                         s->s3->tmp.new_compression=comp;
1195                 else
1196                         comp=NULL;
1197                 }
1198 #else
1199         /* If compression is disabled we'd better not try to resume a session
1200          * using compression.
1201          */
1202         if (s->session->compress_meth != 0)
1203                 {
1204                 al=SSL_AD_INTERNAL_ERROR;
1205                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1206                 goto f_err;
1207                 }
1208 #endif
1209
1210         /* Given s->session->ciphers and SSL_get_ciphers, we must
1211          * pick a cipher */
1212
1213         if (!s->hit)
1214                 {
1215 #ifdef OPENSSL_NO_COMP
1216                 s->session->compress_meth=0;
1217 #else
1218                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1219 #endif
1220                 if (s->session->ciphers != NULL)
1221                         sk_SSL_CIPHER_free(s->session->ciphers);
1222                 s->session->ciphers=ciphers;
1223                 if (ciphers == NULL)
1224                         {
1225                         al=SSL_AD_ILLEGAL_PARAMETER;
1226                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1227                         goto f_err;
1228                         }
1229                 ciphers=NULL;
1230                 c=ssl3_choose_cipher(s,s->session->ciphers,
1231                                      SSL_get_ciphers(s));
1232
1233                 if (c == NULL)
1234                         {
1235                         al=SSL_AD_HANDSHAKE_FAILURE;
1236                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1237                         goto f_err;
1238                         }
1239                 s->s3->tmp.new_cipher=c;
1240                 }
1241         else
1242                 {
1243                 /* Session-id reuse */
1244 #ifdef REUSE_CIPHER_BUG
1245                 STACK_OF(SSL_CIPHER) *sk;
1246                 SSL_CIPHER *nc=NULL;
1247                 SSL_CIPHER *ec=NULL;
1248
1249                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1250                         {
1251                         sk=s->session->ciphers;
1252                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1253                                 {
1254                                 c=sk_SSL_CIPHER_value(sk,i);
1255                                 if (c->algorithm_enc & SSL_eNULL)
1256                                         nc=c;
1257                                 if (SSL_C_IS_EXPORT(c))
1258                                         ec=c;
1259                                 }
1260                         if (nc != NULL)
1261                                 s->s3->tmp.new_cipher=nc;
1262                         else if (ec != NULL)
1263                                 s->s3->tmp.new_cipher=ec;
1264                         else
1265                                 s->s3->tmp.new_cipher=s->session->cipher;
1266                         }
1267                 else
1268 #endif
1269                 s->s3->tmp.new_cipher=s->session->cipher;
1270                 }
1271
1272         if (!ssl3_digest_cached_records(s))
1273                 goto f_err;
1274         
1275         /* we now have the following setup. 
1276          * client_random
1277          * cipher_list          - our prefered list of ciphers
1278          * ciphers              - the clients prefered list of ciphers
1279          * compression          - basically ignored right now
1280          * ssl version is set   - sslv3
1281          * s->session           - The ssl session has been setup.
1282          * s->hit               - session reuse flag
1283          * s->tmp.new_cipher    - the new cipher to use.
1284          */
1285
1286         if (ret < 0) ret=1;
1287         if (0)
1288                 {
1289 f_err:
1290                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1291                 }
1292 err:
1293         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1294         return(ret);
1295         }
1296
1297 int ssl3_send_server_hello(SSL *s)
1298         {
1299         unsigned char *buf;
1300         unsigned char *p,*d;
1301         int i,sl;
1302         unsigned long l;
1303 #ifdef OPENSSL_NO_TLSEXT
1304         unsigned long Time;
1305 #endif
1306
1307         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1308                 {
1309                 buf=(unsigned char *)s->init_buf->data;
1310 #ifdef OPENSSL_NO_TLSEXT
1311                 p=s->s3->server_random;
1312                 /* Generate server_random if it was not needed previously */
1313                 Time=(unsigned long)time(NULL);                 /* Time */
1314                 l2n(Time,p);
1315                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1316                         return -1;
1317 #endif
1318                 /* Do the message type and length last */
1319                 d=p= &(buf[4]);
1320
1321                 *(p++)=s->version>>8;
1322                 *(p++)=s->version&0xff;
1323
1324                 /* Random stuff */
1325                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1326                 p+=SSL3_RANDOM_SIZE;
1327
1328                 /* now in theory we have 3 options to sending back the
1329                  * session id.  If it is a re-use, we send back the
1330                  * old session-id, if it is a new session, we send
1331                  * back the new session-id or we send back a 0 length
1332                  * session-id if we want it to be single use.
1333                  * Currently I will not implement the '0' length session-id
1334                  * 12-Jan-98 - I'll now support the '0' length stuff.
1335                  *
1336                  * We also have an additional case where stateless session
1337                  * resumption is successful: we always send back the old
1338                  * session id. In this case s->hit is non zero: this can
1339                  * only happen if stateless session resumption is succesful
1340                  * if session caching is disabled so existing functionality
1341                  * is unaffected.
1342                  */
1343                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1344                         && !s->hit)
1345                         s->session->session_id_length=0;
1346
1347                 sl=s->session->session_id_length;
1348                 if (sl > (int)sizeof(s->session->session_id))
1349                         {
1350                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1351                         return -1;
1352                         }
1353                 *(p++)=sl;
1354                 memcpy(p,s->session->session_id,sl);
1355                 p+=sl;
1356
1357                 /* put the cipher */
1358                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1359                 p+=i;
1360
1361                 /* put the compression method */
1362 #ifdef OPENSSL_NO_COMP
1363                         *(p++)=0;
1364 #else
1365                 if (s->s3->tmp.new_compression == NULL)
1366                         *(p++)=0;
1367                 else
1368                         *(p++)=s->s3->tmp.new_compression->id;
1369 #endif
1370 #ifndef OPENSSL_NO_TLSEXT
1371                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1372                         {
1373                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1374                         return -1;
1375                         }
1376                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1377                         {
1378                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1379                         return -1;
1380                         }
1381 #endif
1382                 /* do the header */
1383                 l=(p-d);
1384                 d=buf;
1385                 *(d++)=SSL3_MT_SERVER_HELLO;
1386                 l2n3(l,d);
1387
1388                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1389                 /* number of bytes to write */
1390                 s->init_num=p-buf;
1391                 s->init_off=0;
1392                 }
1393
1394         /* SSL3_ST_SW_SRVR_HELLO_B */
1395         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1396         }
1397
1398 int ssl3_send_server_done(SSL *s)
1399         {
1400         unsigned char *p;
1401
1402         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1403                 {
1404                 p=(unsigned char *)s->init_buf->data;
1405
1406                 /* do the header */
1407                 *(p++)=SSL3_MT_SERVER_DONE;
1408                 *(p++)=0;
1409                 *(p++)=0;
1410                 *(p++)=0;
1411
1412                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1413                 /* number of bytes to write */
1414                 s->init_num=4;
1415                 s->init_off=0;
1416                 }
1417
1418         /* SSL3_ST_SW_SRVR_DONE_B */
1419         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1420         }
1421
1422 int ssl3_send_server_key_exchange(SSL *s)
1423         {
1424 #ifndef OPENSSL_NO_RSA
1425         unsigned char *q;
1426         int j,num;
1427         RSA *rsa;
1428         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1429         unsigned int u;
1430 #endif
1431 #ifndef OPENSSL_NO_DH
1432         DH *dh=NULL,*dhp;
1433 #endif
1434 #ifndef OPENSSL_NO_ECDH
1435         EC_KEY *ecdh=NULL, *ecdhp;
1436         unsigned char *encodedPoint = NULL;
1437         int encodedlen = 0;
1438         int curve_id = 0;
1439         BN_CTX *bn_ctx = NULL; 
1440 #endif
1441         EVP_PKEY *pkey;
1442         unsigned char *p,*d;
1443         int al,i;
1444         unsigned long type;
1445         int n;
1446         CERT *cert;
1447         BIGNUM *r[4];
1448         int nr[4],kn;
1449         BUF_MEM *buf;
1450         EVP_MD_CTX md_ctx;
1451
1452         EVP_MD_CTX_init(&md_ctx);
1453         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1454                 {
1455                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1456                 cert=s->cert;
1457
1458                 buf=s->init_buf;
1459
1460                 r[0]=r[1]=r[2]=r[3]=NULL;
1461                 n=0;
1462 #ifndef OPENSSL_NO_RSA
1463                 if (type & SSL_kRSA)
1464                         {
1465                         rsa=cert->rsa_tmp;
1466                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1467                                 {
1468                                 rsa=s->cert->rsa_tmp_cb(s,
1469                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1470                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1471                                 if(rsa == NULL)
1472                                 {
1473                                         al=SSL_AD_HANDSHAKE_FAILURE;
1474                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1475                                         goto f_err;
1476                                 }
1477                                 RSA_up_ref(rsa);
1478                                 cert->rsa_tmp=rsa;
1479                                 }
1480                         if (rsa == NULL)
1481                                 {
1482                                 al=SSL_AD_HANDSHAKE_FAILURE;
1483                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1484                                 goto f_err;
1485                                 }
1486                         r[0]=rsa->n;
1487                         r[1]=rsa->e;
1488                         s->s3->tmp.use_rsa_tmp=1;
1489                         }
1490                 else
1491 #endif
1492 #ifndef OPENSSL_NO_DH
1493                         if (type & SSL_kEDH)
1494                         {
1495                         dhp=cert->dh_tmp;
1496                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1497                                 dhp=s->cert->dh_tmp_cb(s,
1498                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1499                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1500                         if (dhp == NULL)
1501                                 {
1502                                 al=SSL_AD_HANDSHAKE_FAILURE;
1503                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1504                                 goto f_err;
1505                                 }
1506
1507                         if (s->s3->tmp.dh != NULL)
1508                                 {
1509                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1510                                 goto err;
1511                                 }
1512
1513                         if ((dh=DHparams_dup(dhp)) == NULL)
1514                                 {
1515                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1516                                 goto err;
1517                                 }
1518
1519                         s->s3->tmp.dh=dh;
1520                         if ((dhp->pub_key == NULL ||
1521                              dhp->priv_key == NULL ||
1522                              (s->options & SSL_OP_SINGLE_DH_USE)))
1523                                 {
1524                                 if(!DH_generate_key(dh))
1525                                     {
1526                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1527                                            ERR_R_DH_LIB);
1528                                     goto err;
1529                                     }
1530                                 }
1531                         else
1532                                 {
1533                                 dh->pub_key=BN_dup(dhp->pub_key);
1534                                 dh->priv_key=BN_dup(dhp->priv_key);
1535                                 if ((dh->pub_key == NULL) ||
1536                                         (dh->priv_key == NULL))
1537                                         {
1538                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1539                                         goto err;
1540                                         }
1541                                 }
1542                         r[0]=dh->p;
1543                         r[1]=dh->g;
1544                         r[2]=dh->pub_key;
1545                         }
1546                 else 
1547 #endif
1548 #ifndef OPENSSL_NO_ECDH
1549                         if (type & SSL_kEECDH)
1550                         {
1551                         const EC_GROUP *group;
1552
1553                         ecdhp=cert->ecdh_tmp;
1554                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1555                                 {
1556                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1557                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1558                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1559                                 }
1560                         if (ecdhp == NULL)
1561                                 {
1562                                 al=SSL_AD_HANDSHAKE_FAILURE;
1563                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1564                                 goto f_err;
1565                                 }
1566
1567                         if (s->s3->tmp.ecdh != NULL)
1568                                 {
1569                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1570                                 goto err;
1571                                 }
1572
1573                         /* Duplicate the ECDH structure. */
1574                         if (ecdhp == NULL)
1575                                 {
1576                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1577                                 goto err;
1578                                 }
1579                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1580                                 {
1581                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1582                                 goto err;
1583                                 }
1584
1585                         s->s3->tmp.ecdh=ecdh;
1586                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1587                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1588                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1589                                 {
1590                                 if(!EC_KEY_generate_key(ecdh))
1591                                     {
1592                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1593                                     goto err;
1594                                     }
1595                                 }
1596
1597                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1598                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1599                             (EC_KEY_get0_private_key(ecdh) == NULL))
1600                                 {
1601                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1602                                 goto err;
1603                                 }
1604
1605                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1606                             (EC_GROUP_get_degree(group) > 163)) 
1607                                 {
1608                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1609                                 goto err;
1610                                 }
1611
1612                         /* XXX: For now, we only support ephemeral ECDH
1613                          * keys over named (not generic) curves. For 
1614                          * supported named curves, curve_id is non-zero.
1615                          */
1616                         if ((curve_id = 
1617                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1618                             == 0)
1619                                 {
1620                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1621                                 goto err;
1622                                 }
1623
1624                         /* Encode the public key.
1625                          * First check the size of encoding and
1626                          * allocate memory accordingly.
1627                          */
1628                         encodedlen = EC_POINT_point2oct(group, 
1629                             EC_KEY_get0_public_key(ecdh),
1630                             POINT_CONVERSION_UNCOMPRESSED, 
1631                             NULL, 0, NULL);
1632
1633                         encodedPoint = (unsigned char *) 
1634                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1635                         bn_ctx = BN_CTX_new();
1636                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1637                                 {
1638                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1639                                 goto err;
1640                                 }
1641
1642
1643                         encodedlen = EC_POINT_point2oct(group, 
1644                             EC_KEY_get0_public_key(ecdh), 
1645                             POINT_CONVERSION_UNCOMPRESSED, 
1646                             encodedPoint, encodedlen, bn_ctx);
1647
1648                         if (encodedlen == 0) 
1649                                 {
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1651                                 goto err;
1652                                 }
1653
1654                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1655
1656                         /* XXX: For now, we only support named (not 
1657                          * generic) curves in ECDH ephemeral key exchanges.
1658                          * In this situation, we need four additional bytes
1659                          * to encode the entire ServerECDHParams
1660                          * structure. 
1661                          */
1662                         n = 4 + encodedlen;
1663
1664                         /* We'll generate the serverKeyExchange message
1665                          * explicitly so we can set these to NULLs
1666                          */
1667                         r[0]=NULL;
1668                         r[1]=NULL;
1669                         r[2]=NULL;
1670                         r[3]=NULL;
1671                         }
1672                 else 
1673 #endif /* !OPENSSL_NO_ECDH */
1674 #ifndef OPENSSL_NO_PSK
1675                         if (type & SSL_kPSK)
1676                                 {
1677                                 /* reserve size for record length and PSK identity hint*/
1678                                 n+=2+strlen(s->ctx->psk_identity_hint);
1679                                 }
1680                         else
1681 #endif /* !OPENSSL_NO_PSK */
1682                         {
1683                         al=SSL_AD_HANDSHAKE_FAILURE;
1684                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1685                         goto f_err;
1686                         }
1687                 for (i=0; r[i] != NULL; i++)
1688                         {
1689                         nr[i]=BN_num_bytes(r[i]);
1690                         n+=2+nr[i];
1691                         }
1692
1693                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1694                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1695                         {
1696                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1697                                 == NULL)
1698                                 {
1699                                 al=SSL_AD_DECODE_ERROR;
1700                                 goto f_err;
1701                                 }
1702                         kn=EVP_PKEY_size(pkey);
1703                         }
1704                 else
1705                         {
1706                         pkey=NULL;
1707                         kn=0;
1708                         }
1709
1710                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1711                         {
1712                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1713                         goto err;
1714                         }
1715                 d=(unsigned char *)s->init_buf->data;
1716                 p= &(d[4]);
1717
1718                 for (i=0; r[i] != NULL; i++)
1719                         {
1720                         s2n(nr[i],p);
1721                         BN_bn2bin(r[i],p);
1722                         p+=nr[i];
1723                         }
1724
1725 #ifndef OPENSSL_NO_ECDH
1726                 if (type & SSL_kEECDH) 
1727                         {
1728                         /* XXX: For now, we only support named (not generic) curves.
1729                          * In this situation, the serverKeyExchange message has:
1730                          * [1 byte CurveType], [2 byte CurveName]
1731                          * [1 byte length of encoded point], followed by
1732                          * the actual encoded point itself
1733                          */
1734                         *p = NAMED_CURVE_TYPE;
1735                         p += 1;
1736                         *p = 0;
1737                         p += 1;
1738                         *p = curve_id;
1739                         p += 1;
1740                         *p = encodedlen;
1741                         p += 1;
1742                         memcpy((unsigned char*)p, 
1743                             (unsigned char *)encodedPoint, 
1744                             encodedlen);
1745                         OPENSSL_free(encodedPoint);
1746                         encodedPoint = NULL;
1747                         p += encodedlen;
1748                         }
1749 #endif
1750
1751 #ifndef OPENSSL_NO_PSK
1752                 if (type & SSL_kPSK)
1753                         {
1754                         /* copy PSK identity hint */
1755                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1756                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1757                         p+=strlen(s->ctx->psk_identity_hint);
1758                         }
1759 #endif
1760
1761                 /* not anonymous */
1762                 if (pkey != NULL)
1763                         {
1764                         /* n is the length of the params, they start at &(d[4])
1765                          * and p points to the space at the end. */
1766 #ifndef OPENSSL_NO_RSA
1767                         if (pkey->type == EVP_PKEY_RSA)
1768                                 {
1769                                 q=md_buf;
1770                                 j=0;
1771                                 for (num=2; num > 0; num--)
1772                                         {
1773                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1774                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1775                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1776                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1777                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1778                                         EVP_DigestFinal_ex(&md_ctx,q,
1779                                                 (unsigned int *)&i);
1780                                         q+=i;
1781                                         j+=i;
1782                                         }
1783                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1784                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1785                                         {
1786                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1787                                         goto err;
1788                                         }
1789                                 s2n(u,p);
1790                                 n+=u+2;
1791                                 }
1792                         else
1793 #endif
1794 #if !defined(OPENSSL_NO_DSA)
1795                                 if (pkey->type == EVP_PKEY_DSA)
1796                                 {
1797                                 /* lets do DSS */
1798                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1799                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1800                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1801                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1802                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1803                                         (unsigned int *)&i,pkey))
1804                                         {
1805                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1806                                         goto err;
1807                                         }
1808                                 s2n(i,p);
1809                                 n+=i+2;
1810                                 }
1811                         else
1812 #endif
1813 #if !defined(OPENSSL_NO_ECDSA)
1814                                 if (pkey->type == EVP_PKEY_EC)
1815                                 {
1816                                 /* let's do ECDSA */
1817                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1818                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1819                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1820                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1821                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1822                                         (unsigned int *)&i,pkey))
1823                                         {
1824                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1825                                         goto err;
1826                                         }
1827                                 s2n(i,p);
1828                                 n+=i+2;
1829                                 }
1830                         else
1831 #endif
1832                                 {
1833                                 /* Is this error check actually needed? */
1834                                 al=SSL_AD_HANDSHAKE_FAILURE;
1835                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1836                                 goto f_err;
1837                                 }
1838                         }
1839
1840                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1841                 l2n3(n,d);
1842
1843                 /* we should now have things packed up, so lets send
1844                  * it off */
1845                 s->init_num=n+4;
1846                 s->init_off=0;
1847                 }
1848
1849         s->state = SSL3_ST_SW_KEY_EXCH_B;
1850         EVP_MD_CTX_cleanup(&md_ctx);
1851         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1852 f_err:
1853         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1854 err:
1855 #ifndef OPENSSL_NO_ECDH
1856         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1857         BN_CTX_free(bn_ctx);
1858 #endif
1859         EVP_MD_CTX_cleanup(&md_ctx);
1860         return(-1);
1861         }
1862
1863 int ssl3_send_certificate_request(SSL *s)
1864         {
1865         unsigned char *p,*d;
1866         int i,j,nl,off,n;
1867         STACK_OF(X509_NAME) *sk=NULL;
1868         X509_NAME *name;
1869         BUF_MEM *buf;
1870
1871         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1872                 {
1873                 buf=s->init_buf;
1874
1875                 d=p=(unsigned char *)&(buf->data[4]);
1876
1877                 /* get the list of acceptable cert types */
1878                 p++;
1879                 n=ssl3_get_req_cert_type(s,p);
1880                 d[0]=n;
1881                 p+=n;
1882                 n++;
1883
1884                 off=n;
1885                 p+=2;
1886                 n+=2;
1887
1888                 sk=SSL_get_client_CA_list(s);
1889                 nl=0;
1890                 if (sk != NULL)
1891                         {
1892                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1893                                 {
1894                                 name=sk_X509_NAME_value(sk,i);
1895                                 j=i2d_X509_NAME(name,NULL);
1896                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1897                                         {
1898                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1899                                         goto err;
1900                                         }
1901                                 p=(unsigned char *)&(buf->data[4+n]);
1902                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1903                                         {
1904                                         s2n(j,p);
1905                                         i2d_X509_NAME(name,&p);
1906                                         n+=2+j;
1907                                         nl+=2+j;
1908                                         }
1909                                 else
1910                                         {
1911                                         d=p;
1912                                         i2d_X509_NAME(name,&p);
1913                                         j-=2; s2n(j,d); j+=2;
1914                                         n+=j;
1915                                         nl+=j;
1916                                         }
1917                                 }
1918                         }
1919                 /* else no CA names */
1920                 p=(unsigned char *)&(buf->data[4+off]);
1921                 s2n(nl,p);
1922
1923                 d=(unsigned char *)buf->data;
1924                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1925                 l2n3(n,d);
1926
1927                 /* we should now have things packed up, so lets send
1928                  * it off */
1929
1930                 s->init_num=n+4;
1931                 s->init_off=0;
1932 #ifdef NETSCAPE_HANG_BUG
1933                 p=(unsigned char *)s->init_buf->data + s->init_num;
1934
1935                 /* do the header */
1936                 *(p++)=SSL3_MT_SERVER_DONE;
1937                 *(p++)=0;
1938                 *(p++)=0;
1939                 *(p++)=0;
1940                 s->init_num += 4;
1941 #endif
1942
1943                 s->state = SSL3_ST_SW_CERT_REQ_B;
1944                 }
1945
1946         /* SSL3_ST_SW_CERT_REQ_B */
1947         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1948 err:
1949         return(-1);
1950         }
1951
1952 int ssl3_get_client_key_exchange(SSL *s)
1953         {
1954         int i,al,ok;
1955         long n;
1956         unsigned long alg_k;
1957         unsigned char *p;
1958 #ifndef OPENSSL_NO_RSA
1959         RSA *rsa=NULL;
1960         EVP_PKEY *pkey=NULL;
1961 #endif
1962 #ifndef OPENSSL_NO_DH
1963         BIGNUM *pub=NULL;
1964         DH *dh_srvr;
1965 #endif
1966 #ifndef OPENSSL_NO_KRB5
1967         KSSL_ERR kssl_err;
1968 #endif /* OPENSSL_NO_KRB5 */
1969
1970 #ifndef OPENSSL_NO_ECDH
1971         EC_KEY *srvr_ecdh = NULL;
1972         EVP_PKEY *clnt_pub_pkey = NULL;
1973         EC_POINT *clnt_ecpoint = NULL;
1974         BN_CTX *bn_ctx = NULL; 
1975 #endif
1976
1977         n=s->method->ssl_get_message(s,
1978                 SSL3_ST_SR_KEY_EXCH_A,
1979                 SSL3_ST_SR_KEY_EXCH_B,
1980                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1981                 2048, /* ??? */
1982                 &ok);
1983
1984         if (!ok) return((int)n);
1985         p=(unsigned char *)s->init_msg;
1986
1987         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1988
1989 #ifndef OPENSSL_NO_RSA
1990         if (alg_k & SSL_kRSA)
1991                 {
1992                 /* FIX THIS UP EAY EAY EAY EAY */
1993                 if (s->s3->tmp.use_rsa_tmp)
1994                         {
1995                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1996                                 rsa=s->cert->rsa_tmp;
1997                         /* Don't do a callback because rsa_tmp should
1998                          * be sent already */
1999                         if (rsa == NULL)
2000                                 {
2001                                 al=SSL_AD_HANDSHAKE_FAILURE;
2002                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2003                                 goto f_err;
2004
2005                                 }
2006                         }
2007                 else
2008                         {
2009                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2010                         if (    (pkey == NULL) ||
2011                                 (pkey->type != EVP_PKEY_RSA) ||
2012                                 (pkey->pkey.rsa == NULL))
2013                                 {
2014                                 al=SSL_AD_HANDSHAKE_FAILURE;
2015                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2016                                 goto f_err;
2017                                 }
2018                         rsa=pkey->pkey.rsa;
2019                         }
2020
2021                 /* TLS and [incidentally] DTLS{0xFEFF} */
2022                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2023                         {
2024                         n2s(p,i);
2025                         if (n != i+2)
2026                                 {
2027                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2028                                         {
2029                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2030                                         goto err;
2031                                         }
2032                                 else
2033                                         p-=2;
2034                                 }
2035                         else
2036                                 n=i;
2037                         }
2038
2039                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2040
2041                 al = -1;
2042                 
2043                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2044                         {
2045                         al=SSL_AD_DECODE_ERROR;
2046                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2047                         }
2048
2049                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2050                         {
2051                         /* The premaster secret must contain the same version number as the
2052                          * ClientHello to detect version rollback attacks (strangely, the
2053                          * protocol does not offer such protection for DH ciphersuites).
2054                          * However, buggy clients exist that send the negotiated protocol
2055                          * version instead if the server does not support the requested
2056                          * protocol version.
2057                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2058                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2059                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2060                                 {
2061                                 al=SSL_AD_DECODE_ERROR;
2062                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2063
2064                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2065                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2066                                  * number check as a "bad version oracle" -- an alert would
2067                                  * reveal that the plaintext corresponding to some ciphertext
2068                                  * made up by the adversary is properly formatted except
2069                                  * that the version number is wrong.  To avoid such attacks,
2070                                  * we should treat this just like any other decryption error. */
2071                                 }
2072                         }
2073
2074                 if (al != -1)
2075                         {
2076                         /* Some decryption failure -- use random value instead as countermeasure
2077                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2078                          * (see RFC 2246, section 7.4.7.1). */
2079                         ERR_clear_error();
2080                         i = SSL_MAX_MASTER_KEY_LENGTH;
2081                         p[0] = s->client_version >> 8;
2082                         p[1] = s->client_version & 0xff;
2083                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2084                                 goto err;
2085                         }
2086         
2087                 s->session->master_key_length=
2088                         s->method->ssl3_enc->generate_master_secret(s,
2089                                 s->session->master_key,
2090                                 p,i);
2091                 OPENSSL_cleanse(p,i);
2092                 }
2093         else
2094 #endif
2095 #ifndef OPENSSL_NO_DH
2096                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2097                 {
2098                 n2s(p,i);
2099                 if (n != i+2)
2100                         {
2101                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2102                                 {
2103                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2104                                 goto err;
2105                                 }
2106                         else
2107                                 {
2108                                 p-=2;
2109                                 i=(int)n;
2110                                 }
2111                         }
2112
2113                 if (n == 0L) /* the parameters are in the cert */
2114                         {
2115                         al=SSL_AD_HANDSHAKE_FAILURE;
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2117                         goto f_err;
2118                         }
2119                 else
2120                         {
2121                         if (s->s3->tmp.dh == NULL)
2122                                 {
2123                                 al=SSL_AD_HANDSHAKE_FAILURE;
2124                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2125                                 goto f_err;
2126                                 }
2127                         else
2128                                 dh_srvr=s->s3->tmp.dh;
2129                         }
2130
2131                 pub=BN_bin2bn(p,i,NULL);
2132                 if (pub == NULL)
2133                         {
2134                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2135                         goto err;
2136                         }
2137
2138                 i=DH_compute_key(p,pub,dh_srvr);
2139
2140                 if (i <= 0)
2141                         {
2142                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2143                         BN_clear_free(pub);
2144                         goto err;
2145                         }
2146
2147                 DH_free(s->s3->tmp.dh);
2148                 s->s3->tmp.dh=NULL;
2149
2150                 BN_clear_free(pub);
2151                 pub=NULL;
2152                 s->session->master_key_length=
2153                         s->method->ssl3_enc->generate_master_secret(s,
2154                                 s->session->master_key,p,i);
2155                 OPENSSL_cleanse(p,i);
2156                 }
2157         else
2158 #endif
2159 #ifndef OPENSSL_NO_KRB5
2160         if (alg_k & SSL_kKRB5)
2161                 {
2162                 krb5_error_code         krb5rc;
2163                 krb5_data               enc_ticket;
2164                 krb5_data               authenticator;
2165                 krb5_data               enc_pms;
2166                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2167                 EVP_CIPHER_CTX          ciph_ctx;
2168                 const EVP_CIPHER        *enc = NULL;
2169                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2170                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2171                                                + EVP_MAX_BLOCK_LENGTH];
2172                 int                  padl, outl;
2173                 krb5_timestamp          authtime = 0;
2174                 krb5_ticket_times       ttimes;
2175
2176                 EVP_CIPHER_CTX_init(&ciph_ctx);
2177
2178                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2179
2180                 n2s(p,i);
2181                 enc_ticket.length = i;
2182
2183                 if (n < (long)(enc_ticket.length + 6))
2184                         {
2185                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186                                 SSL_R_DATA_LENGTH_TOO_LONG);
2187                         goto err;
2188                         }
2189
2190                 enc_ticket.data = (char *)p;
2191                 p+=enc_ticket.length;
2192
2193                 n2s(p,i);
2194                 authenticator.length = i;
2195
2196                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2197                         {
2198                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2199                                 SSL_R_DATA_LENGTH_TOO_LONG);
2200                         goto err;
2201                         }
2202
2203                 authenticator.data = (char *)p;
2204                 p+=authenticator.length;
2205
2206                 n2s(p,i);
2207                 enc_pms.length = i;
2208                 enc_pms.data = (char *)p;
2209                 p+=enc_pms.length;
2210
2211                 /* Note that the length is checked again below,
2212                 ** after decryption
2213                 */
2214                 if(enc_pms.length > sizeof pms)
2215                         {
2216                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2217                                SSL_R_DATA_LENGTH_TOO_LONG);
2218                         goto err;
2219                         }
2220
2221                 if (n != (long)(enc_ticket.length + authenticator.length +
2222                                                 enc_pms.length + 6))
2223                         {
2224                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2225                                 SSL_R_DATA_LENGTH_TOO_LONG);
2226                         goto err;
2227                         }
2228
2229                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2230                                         &kssl_err)) != 0)
2231                         {
2232 #ifdef KSSL_DEBUG
2233                         printf("kssl_sget_tkt rtn %d [%d]\n",
2234                                 krb5rc, kssl_err.reason);
2235                         if (kssl_err.text)
2236                                 printf("kssl_err text= %s\n", kssl_err.text);
2237 #endif  /* KSSL_DEBUG */
2238                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2239                                 kssl_err.reason);
2240                         goto err;
2241                         }
2242
2243                 /*  Note: no authenticator is not considered an error,
2244                 **  but will return authtime == 0.
2245                 */
2246                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2247                                         &authtime, &kssl_err)) != 0)
2248                         {
2249 #ifdef KSSL_DEBUG
2250                         printf("kssl_check_authent rtn %d [%d]\n",
2251                                 krb5rc, kssl_err.reason);
2252                         if (kssl_err.text)
2253                                 printf("kssl_err text= %s\n", kssl_err.text);
2254 #endif  /* KSSL_DEBUG */
2255                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2256                                 kssl_err.reason);
2257                         goto err;
2258                         }
2259
2260                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2261                         {
2262                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2263                         goto err;
2264                         }
2265
2266 #ifdef KSSL_DEBUG
2267                 kssl_ctx_show(kssl_ctx);
2268 #endif  /* KSSL_DEBUG */
2269
2270                 enc = kssl_map_enc(kssl_ctx->enctype);
2271                 if (enc == NULL)
2272                     goto err;
2273
2274                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2275
2276                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2277                         {
2278                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279                                 SSL_R_DECRYPTION_FAILED);
2280                         goto err;
2281                         }
2282                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2283                                         (unsigned char *)enc_pms.data, enc_pms.length))
2284                         {
2285                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2286                                 SSL_R_DECRYPTION_FAILED);
2287                         goto err;
2288                         }
2289                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2290                         {
2291                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2292                                 SSL_R_DATA_LENGTH_TOO_LONG);
2293                         goto err;
2294                         }
2295                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2296                         {
2297                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2298                                 SSL_R_DECRYPTION_FAILED);
2299                         goto err;
2300                         }
2301                 outl += padl;
2302                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2303                         {
2304                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2305                                 SSL_R_DATA_LENGTH_TOO_LONG);
2306                         goto err;
2307                         }
2308                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2309                     {
2310                     /* The premaster secret must contain the same version number as the
2311                      * ClientHello to detect version rollback attacks (strangely, the
2312                      * protocol does not offer such protection for DH ciphersuites).
2313                      * However, buggy clients exist that send random bytes instead of
2314                      * the protocol version.
2315                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2316                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2317                      */
2318                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2319                         {
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                                SSL_AD_DECODE_ERROR);
2322                         goto err;
2323                         }
2324                     }
2325
2326                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2327
2328                 s->session->master_key_length=
2329                         s->method->ssl3_enc->generate_master_secret(s,
2330                                 s->session->master_key, pms, outl);
2331
2332                 if (kssl_ctx->client_princ)
2333                         {
2334                         size_t len = strlen(kssl_ctx->client_princ);
2335                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2336                                 {
2337                                 s->session->krb5_client_princ_len = len;
2338                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2339                                 }
2340                         }
2341
2342
2343                 /*  Was doing kssl_ctx_free() here,
2344                 **  but it caused problems for apache.
2345                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2346                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2347                 */
2348                 }
2349         else
2350 #endif  /* OPENSSL_NO_KRB5 */
2351
2352 #ifndef OPENSSL_NO_ECDH
2353                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2354                 {
2355                 int ret = 1;
2356                 int field_size = 0;
2357                 const EC_KEY   *tkey;
2358                 const EC_GROUP *group;
2359                 const BIGNUM *priv_key;
2360
2361                 /* initialize structures for server's ECDH key pair */
2362                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2365                             ERR_R_MALLOC_FAILURE);
2366                         goto err;
2367                         }
2368
2369                 /* Let's get server private key and group information */
2370                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2371                         { 
2372                         /* use the certificate */
2373                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2374                         }
2375                 else
2376                         {
2377                         /* use the ephermeral values we saved when
2378                          * generating the ServerKeyExchange msg.
2379                          */
2380                         tkey = s->s3->tmp.ecdh;
2381                         }
2382
2383                 group    = EC_KEY_get0_group(tkey);
2384                 priv_key = EC_KEY_get0_private_key(tkey);
2385
2386                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2387                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2388                         {
2389                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2390                                ERR_R_EC_LIB);
2391                         goto err;
2392                         }
2393
2394                 /* Let's get client's public key */
2395                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2396                         {
2397                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2398                             ERR_R_MALLOC_FAILURE);
2399                         goto err;
2400                         }
2401
2402                 if (n == 0L) 
2403                         {
2404                         /* Client Publickey was in Client Certificate */
2405
2406                          if (alg_k & SSL_kEECDH)
2407                                  {
2408                                  al=SSL_AD_HANDSHAKE_FAILURE;
2409                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2410                                  goto f_err;
2411                                  }
2412                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2413                             == NULL) || 
2414                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2415                                 {
2416                                 /* XXX: For now, we do not support client
2417                                  * authentication using ECDH certificates
2418                                  * so this branch (n == 0L) of the code is
2419                                  * never executed. When that support is
2420                                  * added, we ought to ensure the key 
2421                                  * received in the certificate is 
2422                                  * authorized for key agreement.
2423                                  * ECDH_compute_key implicitly checks that
2424                                  * the two ECDH shares are for the same
2425                                  * group.
2426                                  */
2427                                 al=SSL_AD_HANDSHAKE_FAILURE;
2428                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2429                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2430                                 goto f_err;
2431                                 }
2432
2433                         if (EC_POINT_copy(clnt_ecpoint,
2434                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2435                                 {
2436                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437                                         ERR_R_EC_LIB);
2438                                 goto err;
2439                                 }
2440                         ret = 2; /* Skip certificate verify processing */
2441                         }
2442                 else
2443                         {
2444                         /* Get client's public key from encoded point
2445                          * in the ClientKeyExchange message.
2446                          */
2447                         if ((bn_ctx = BN_CTX_new()) == NULL)
2448                                 {
2449                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2450                                     ERR_R_MALLOC_FAILURE);
2451                                 goto err;
2452                                 }
2453
2454                         /* Get encoded point length */
2455                         i = *p; 
2456                         p += 1;
2457                         if (n != 1 + i)
2458                                 {
2459                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460                                     ERR_R_EC_LIB);
2461                                 goto err;
2462                                 }
2463                         if (EC_POINT_oct2point(group, 
2464                             clnt_ecpoint, p, i, bn_ctx) == 0)
2465                                 {
2466                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2467                                     ERR_R_EC_LIB);
2468                                 goto err;
2469                                 }
2470                         /* p is pointing to somewhere in the buffer
2471                          * currently, so set it to the start 
2472                          */ 
2473                         p=(unsigned char *)s->init_buf->data;
2474                         }
2475
2476                 /* Compute the shared pre-master secret */
2477                 field_size = EC_GROUP_get_degree(group);
2478                 if (field_size <= 0)
2479                         {
2480                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2481                                ERR_R_ECDH_LIB);
2482                         goto err;
2483                         }
2484                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2485                 if (i <= 0)
2486                         {
2487                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2488                             ERR_R_ECDH_LIB);
2489                         goto err;
2490                         }
2491
2492                 EVP_PKEY_free(clnt_pub_pkey);
2493                 EC_POINT_free(clnt_ecpoint);
2494                 EC_KEY_free(srvr_ecdh);
2495                 BN_CTX_free(bn_ctx);
2496                 EC_KEY_free(s->s3->tmp.ecdh);
2497                 s->s3->tmp.ecdh = NULL; 
2498
2499                 /* Compute the master secret */
2500                 s->session->master_key_length = s->method->ssl3_enc-> \
2501                     generate_master_secret(s, s->session->master_key, p, i);
2502                 
2503                 OPENSSL_cleanse(p, i);
2504                 return (ret);
2505                 }
2506         else
2507 #endif
2508 #ifndef OPENSSL_NO_PSK
2509                 if (alg_k & SSL_kPSK)
2510                         {
2511                         unsigned char *t = NULL;
2512                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2513                         unsigned int pre_ms_len = 0, psk_len = 0;
2514                         int psk_err = 1;
2515                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2516
2517                         al=SSL_AD_HANDSHAKE_FAILURE;
2518
2519                         n2s(p,i);
2520                         if (n != i+2)
2521                                 {
2522                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2523                                         SSL_R_LENGTH_MISMATCH);
2524                                 goto psk_err;
2525                                 }
2526                         if (i > PSK_MAX_IDENTITY_LEN)
2527                                 {
2528                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2529                                         SSL_R_DATA_LENGTH_TOO_LONG);
2530                                 goto psk_err;
2531                                 }
2532                         if (s->psk_server_callback == NULL)
2533                                 {
2534                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2535                                        SSL_R_PSK_NO_SERVER_CB);
2536                                 goto psk_err;
2537                                 }
2538
2539                         /* Create guaranteed NULL-terminated identity
2540                          * string for the callback */
2541                         memcpy(tmp_id, p, i);
2542                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2543                         psk_len = s->psk_server_callback(s, tmp_id,
2544                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2545                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2546
2547                         if (psk_len > PSK_MAX_PSK_LEN)
2548                                 {
2549                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2550                                         ERR_R_INTERNAL_ERROR);
2551                                 goto psk_err;
2552                                 }
2553                         else if (psk_len == 0)
2554                                 {
2555                                 /* PSK related to the given identity not found */
2556                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2558                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2559                                 goto psk_err;
2560                                 }
2561
2562                         /* create PSK pre_master_secret */
2563                         pre_ms_len=2+psk_len+2+psk_len;
2564                         t = psk_or_pre_ms;
2565                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2566                         s2n(psk_len, t);
2567                         memset(t, 0, psk_len);
2568                         t+=psk_len;
2569                         s2n(psk_len, t);
2570
2571                         if (s->session->psk_identity != NULL)
2572                                 OPENSSL_free(s->session->psk_identity);
2573                         s->session->psk_identity = BUF_strdup((char *)p);
2574                         if (s->session->psk_identity == NULL)
2575                                 {
2576                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2577                                         ERR_R_MALLOC_FAILURE);
2578                                 goto psk_err;
2579                                 }
2580
2581                         if (s->session->psk_identity_hint != NULL)
2582                                 OPENSSL_free(s->session->psk_identity_hint);
2583                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2584                         if (s->ctx->psk_identity_hint != NULL &&
2585                                 s->session->psk_identity_hint == NULL)
2586                                 {
2587                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2588                                         ERR_R_MALLOC_FAILURE);
2589                                 goto psk_err;
2590                                 }
2591
2592                         s->session->master_key_length=
2593                                 s->method->ssl3_enc->generate_master_secret(s,
2594                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2595                         psk_err = 0;
2596                 psk_err:
2597                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2598                         if (psk_err != 0)
2599                                 goto f_err;
2600                         }
2601                 else
2602 #endif
2603                 if (alg_k & SSL_kGOST) 
2604                         {
2605                         int ret = 0;
2606                         EVP_PKEY_CTX *pkey_ctx;
2607                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2608                         unsigned char premaster_secret[32], *start;
2609                         size_t outlen=32, inlen;
2610                         unsigned long alg_a;
2611
2612                         /* Get our certificate private key*/
2613                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2614                         if (alg_a & SSL_aGOST94)
2615                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2616                         else if (alg_a & SSL_aGOST01)
2617                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2618
2619                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2620                         EVP_PKEY_decrypt_init(pkey_ctx);
2621                         /* If client certificate is present and is of the same type, maybe
2622                          * use it for key exchange.  Don't mind errors from
2623                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2624                          * a client certificate for authorization only. */
2625                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2626                         if (client_pub_pkey)
2627                                 {
2628                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2629                                         ERR_clear_error();
2630                                 }
2631                         /* Decrypt session key */
2632                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2635                                 goto gerr;
2636                                 }
2637                         if (p[1] == 0x81)
2638                                 {
2639                                 start = p+3;
2640                                 inlen = p[2];
2641                                 }
2642                         else if (p[1] < 0x80)
2643                                 {
2644                                 start = p+2;
2645                                 inlen = p[1];
2646                                 }
2647                         else
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2650                                 goto gerr;
2651                                 }
2652                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2653
2654                                 {
2655                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2656                                 goto gerr;
2657                                 }
2658                         /* Generate master secret */
2659                         s->session->master_key_length=
2660                                 s->method->ssl3_enc->generate_master_secret(s,
2661                                         s->session->master_key,premaster_secret,32);
2662                         /* Check if pubkey from client certificate was used */
2663                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2664                                 ret = 2;
2665                         else
2666                                 ret = 1;
2667                 gerr:
2668                         EVP_PKEY_free(client_pub_pkey);
2669                         EVP_PKEY_CTX_free(pkey_ctx);
2670                         if (ret)
2671                                 return ret;
2672                         else
2673                                 goto err;
2674                         }
2675                 else
2676                 {
2677                 al=SSL_AD_HANDSHAKE_FAILURE;
2678                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2679                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2680                 goto f_err;
2681                 }
2682
2683         return(1);
2684 f_err:
2685         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2686 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2687 err:
2688 #endif
2689 #ifndef OPENSSL_NO_ECDH
2690         EVP_PKEY_free(clnt_pub_pkey);
2691         EC_POINT_free(clnt_ecpoint);
2692         if (srvr_ecdh != NULL) 
2693                 EC_KEY_free(srvr_ecdh);
2694         BN_CTX_free(bn_ctx);
2695 #endif
2696         return(-1);
2697         }
2698
2699 int ssl3_get_cert_verify(SSL *s)
2700         {
2701         EVP_PKEY *pkey=NULL;
2702         unsigned char *p;
2703         int al,ok,ret=0;
2704         long n;
2705         int type=0,i,j;
2706         X509 *peer;
2707
2708         n=s->method->ssl_get_message(s,
2709                 SSL3_ST_SR_CERT_VRFY_A,
2710                 SSL3_ST_SR_CERT_VRFY_B,
2711                 -1,
2712                 514, /* 514? */
2713                 &ok);
2714
2715         if (!ok) return((int)n);
2716
2717         if (s->session->peer != NULL)
2718                 {
2719                 peer=s->session->peer;
2720                 pkey=X509_get_pubkey(peer);
2721                 type=X509_certificate_type(peer,pkey);
2722                 }
2723         else
2724                 {
2725                 peer=NULL;
2726                 pkey=NULL;
2727                 }
2728
2729         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2730                 {
2731                 s->s3->tmp.reuse_message=1;
2732                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2733                         {
2734                         al=SSL_AD_UNEXPECTED_MESSAGE;
2735                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2736                         goto f_err;
2737                         }
2738                 ret=1;
2739                 goto end;
2740                 }
2741
2742         if (peer == NULL)
2743                 {
2744                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2745                 al=SSL_AD_UNEXPECTED_MESSAGE;
2746                 goto f_err;
2747                 }
2748
2749         if (!(type & EVP_PKT_SIGN))
2750                 {
2751                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2752                 al=SSL_AD_ILLEGAL_PARAMETER;
2753                 goto f_err;
2754                 }
2755
2756         if (s->s3->change_cipher_spec)
2757                 {
2758                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2759                 al=SSL_AD_UNEXPECTED_MESSAGE;
2760                 goto f_err;
2761                 }
2762
2763         /* we now have a signature that we need to verify */
2764         p=(unsigned char *)s->init_msg;
2765         /* Check for broken implementations of GOST ciphersuites */
2766         /* If key is GOST and n is exactly 64, it is bare
2767          * signature without length field */
2768         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2769                 pkey->type == NID_id_GostR3410_2001) )
2770                 {
2771                 i=64;
2772                 } 
2773         else 
2774                 {       
2775                 n2s(p,i);
2776                 n-=2;
2777                 if (i > n)
2778                         {
2779                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2780                         al=SSL_AD_DECODE_ERROR;
2781                         goto f_err;
2782                         }
2783         }
2784         j=EVP_PKEY_size(pkey);
2785         if ((i > j) || (n > j) || (n <= 0))
2786                 {
2787                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2788                 al=SSL_AD_DECODE_ERROR;
2789                 goto f_err;
2790                 }
2791
2792 #ifndef OPENSSL_NO_RSA 
2793         if (pkey->type == EVP_PKEY_RSA)
2794                 {
2795                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2796                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2797                                                         pkey->pkey.rsa);
2798                 if (i < 0)
2799                         {
2800                         al=SSL_AD_DECRYPT_ERROR;
2801                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2802                         goto f_err;
2803                         }
2804                 if (i == 0)
2805                         {
2806                         al=SSL_AD_DECRYPT_ERROR;
2807                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2808                         goto f_err;
2809                         }
2810                 }
2811         else
2812 #endif
2813 #ifndef OPENSSL_NO_DSA
2814                 if (pkey->type == EVP_PKEY_DSA)
2815                 {
2816                 j=DSA_verify(pkey->save_type,
2817                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2818                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2819                 if (j <= 0)
2820                         {
2821                         /* bad signature */
2822                         al=SSL_AD_DECRYPT_ERROR;
2823                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2824                         goto f_err;
2825                         }
2826                 }
2827         else
2828 #endif
2829 #ifndef OPENSSL_NO_ECDSA
2830                 if (pkey->type == EVP_PKEY_EC)
2831                 {
2832                 j=ECDSA_verify(pkey->save_type,
2833                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2834                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2835                 if (j <= 0)
2836                         {
2837                         /* bad signature */
2838                         al=SSL_AD_DECRYPT_ERROR;
2839                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2840                             SSL_R_BAD_ECDSA_SIGNATURE);
2841                         goto f_err;
2842                         }
2843                 }
2844         else
2845 #endif
2846         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2847                 {   unsigned char signature[64];
2848                         int idx;
2849                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2850                         EVP_PKEY_verify_init(pctx);
2851                         if (i!=64) {
2852                                 fprintf(stderr,"GOST signature length is %d",i);
2853                         }       
2854                         for (idx=0;idx<64;idx++) {
2855                                 signature[63-idx]=p[idx];
2856                         }       
2857                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2858                         EVP_PKEY_CTX_free(pctx);
2859                         if (j<=0) 
2860                                 {
2861                                 al=SSL_AD_DECRYPT_ERROR;
2862                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2863                                         SSL_R_BAD_ECDSA_SIGNATURE);
2864                                 goto f_err;
2865                                 }       
2866                 }
2867         else    
2868                 {
2869                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2870                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2871                 goto f_err;
2872                 }
2873
2874
2875         ret=1;
2876         if (0)
2877                 {
2878 f_err:
2879                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2880                 }
2881 end:
2882         EVP_PKEY_free(pkey);
2883         return(ret);
2884         }
2885
2886 int ssl3_get_client_certificate(SSL *s)
2887         {
2888         int i,ok,al,ret= -1;
2889         X509 *x=NULL;
2890         unsigned long l,nc,llen,n;
2891         const unsigned char *p,*q;
2892         unsigned char *d;
2893         STACK_OF(X509) *sk=NULL;
2894
2895         n=s->method->ssl_get_message(s,
2896                 SSL3_ST_SR_CERT_A,
2897                 SSL3_ST_SR_CERT_B,
2898                 -1,
2899                 s->max_cert_list,
2900                 &ok);
2901
2902         if (!ok) return((int)n);
2903
2904         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2905                 {
2906                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2907                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2908                         {
2909                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2910                         al=SSL_AD_HANDSHAKE_FAILURE;
2911                         goto f_err;
2912                         }
2913                 /* If tls asked for a client cert, the client must return a 0 list */
2914                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2915                         {
2916                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2917                         al=SSL_AD_UNEXPECTED_MESSAGE;
2918                         goto f_err;
2919                         }
2920                 s->s3->tmp.reuse_message=1;
2921                 return(1);
2922                 }
2923
2924         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2925                 {
2926                 al=SSL_AD_UNEXPECTED_MESSAGE;
2927                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2928                 goto f_err;
2929                 }
2930         p=d=(unsigned char *)s->init_msg;
2931
2932         if ((sk=sk_X509_new_null()) == NULL)
2933                 {
2934                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2935                 goto err;
2936                 }
2937
2938         n2l3(p,llen);
2939         if (llen+3 != n)
2940                 {
2941                 al=SSL_AD_DECODE_ERROR;
2942                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2943                 goto f_err;
2944                 }
2945         for (nc=0; nc<llen; )
2946                 {
2947                 n2l3(p,l);
2948                 if ((l+nc+3) > llen)
2949                         {
2950                         al=SSL_AD_DECODE_ERROR;
2951                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2952                         goto f_err;
2953                         }
2954
2955                 q=p;
2956                 x=d2i_X509(NULL,&p,l);
2957                 if (x == NULL)
2958                         {
2959                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2960                         goto err;
2961                         }
2962                 if (p != (q+l))
2963                         {
2964                         al=SSL_AD_DECODE_ERROR;
2965                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2966                         goto f_err;
2967                         }
2968                 if (!sk_X509_push(sk,x))
2969                         {
2970                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2971                         goto err;
2972                         }
2973                 x=NULL;
2974                 nc+=l+3;
2975                 }
2976
2977         if (sk_X509_num(sk) <= 0)
2978                 {
2979                 /* TLS does not mind 0 certs returned */
2980                 if (s->version == SSL3_VERSION)
2981                         {
2982                         al=SSL_AD_HANDSHAKE_FAILURE;
2983                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2984                         goto f_err;
2985                         }
2986                 /* Fail for TLS only if we required a certificate */
2987                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2988                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2989                         {
2990                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2991                         al=SSL_AD_HANDSHAKE_FAILURE;
2992                         goto f_err;
2993                         }
2994                 }
2995         else
2996                 {
2997                 i=ssl_verify_cert_chain(s,sk);
2998                 if (i <= 0)
2999                         {
3000                         al=ssl_verify_alarm_type(s->verify_result);
3001                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3002                         goto f_err;
3003                         }
3004                 }
3005
3006         if (s->session->peer != NULL) /* This should not be needed */
3007                 X509_free(s->session->peer);
3008         s->session->peer=sk_X509_shift(sk);
3009         s->session->verify_result = s->verify_result;
3010
3011         /* With the current implementation, sess_cert will always be NULL
3012          * when we arrive here. */
3013         if (s->session->sess_cert == NULL)
3014                 {
3015                 s->session->sess_cert = ssl_sess_cert_new();
3016                 if (s->session->sess_cert == NULL)
3017                         {
3018                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3019                         goto err;
3020                         }
3021                 }
3022         if (s->session->sess_cert->cert_chain != NULL)
3023                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3024         s->session->sess_cert->cert_chain=sk;
3025         /* Inconsistency alert: cert_chain does *not* include the
3026          * peer's own certificate, while we do include it in s3_clnt.c */
3027
3028         sk=NULL;
3029
3030         ret=1;
3031         if (0)
3032                 {
3033 f_err:
3034                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3035                 }
3036 err:
3037         if (x != NULL) X509_free(x);
3038         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3039         return(ret);
3040         }
3041
3042 int ssl3_send_server_certificate(SSL *s)
3043         {
3044         unsigned long l;
3045         X509 *x;
3046
3047         if (s->state == SSL3_ST_SW_CERT_A)
3048                 {
3049                 x=ssl_get_server_send_cert(s);
3050                 if (x == NULL)
3051                         {
3052                         /* VRS: allow null cert if auth == KRB5 */
3053                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3054                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3055                                 {
3056                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3057                                 return(0);
3058                                 }
3059                         }
3060
3061                 l=ssl3_output_cert_chain(s,x);
3062                 s->state=SSL3_ST_SW_CERT_B;
3063                 s->init_num=(int)l;
3064                 s->init_off=0;
3065                 }
3066
3067         /* SSL3_ST_SW_CERT_B */
3068         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3069         }
3070 #ifndef OPENSSL_NO_TLSEXT
3071 int ssl3_send_newsession_ticket(SSL *s)
3072         {
3073         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3074                 {
3075                 unsigned char *p, *senc, *macstart;
3076                 int len, slen;
3077                 unsigned int hlen;
3078                 EVP_CIPHER_CTX ctx;
3079                 HMAC_CTX hctx;
3080                 SSL_CTX *tctx = s->initial_ctx;
3081                 unsigned char iv[EVP_MAX_IV_LENGTH];
3082                 unsigned char key_name[16];
3083
3084                 /* get session encoding length */
3085                 slen = i2d_SSL_SESSION(s->session, NULL);
3086                 /* Some length values are 16 bits, so forget it if session is
3087                  * too long
3088                  */
3089                 if (slen > 0xFF00)
3090                         return -1;
3091                 /* Grow buffer if need be: the length calculation is as
3092                  * follows 1 (size of message name) + 3 (message length
3093                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3094                  * 16 (key name) + max_iv_len (iv length) +
3095                  * session_length + max_enc_block_size (max encrypted session
3096                  * length) + max_md_size (HMAC).
3097                  */
3098                 if (!BUF_MEM_grow(s->init_buf,
3099                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3100                         EVP_MAX_MD_SIZE + slen))
3101                         return -1;
3102                 senc = OPENSSL_malloc(slen);
3103                 if (!senc)
3104                         return -1;
3105                 p = senc;
3106                 i2d_SSL_SESSION(s->session, &p);
3107
3108                 p=(unsigned char *)s->init_buf->data;
3109                 /* do the header */
3110                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3111                 /* Skip message length for now */
3112                 p += 3;
3113                 EVP_CIPHER_CTX_init(&ctx);
3114                 HMAC_CTX_init(&hctx);
3115                 /* Initialize HMAC and cipher contexts. If callback present
3116                  * it does all the work otherwise use generated values
3117                  * from parent ctx.
3118                  */
3119                 if (tctx->tlsext_ticket_key_cb)
3120                         {
3121                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3122                                                          &hctx, 1) < 0)
3123                                 {
3124                                 OPENSSL_free(senc);
3125                                 return -1;
3126                                 }
3127                         }
3128                 else
3129                         {
3130                         RAND_pseudo_bytes(iv, 16);
3131                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3132                                         tctx->tlsext_tick_aes_key, iv);
3133                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3134                                         tlsext_tick_md(), NULL);
3135                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3136                         }
3137                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3138                 /* Skip ticket length for now */
3139                 p += 2;
3140                 /* Output key name */
3141                 macstart = p;
3142                 memcpy(p, key_name, 16);
3143                 p += 16;
3144                 /* output IV */
3145                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3146                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3147                 /* Encrypt session data */
3148                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3149                 p += len;
3150                 EVP_EncryptFinal(&ctx, p, &len);
3151                 p += len;
3152                 EVP_CIPHER_CTX_cleanup(&ctx);
3153
3154                 HMAC_Update(&hctx, macstart, p - macstart);
3155                 HMAC_Final(&hctx, p, &hlen);
3156                 HMAC_CTX_cleanup(&hctx);
3157
3158                 p += hlen;
3159                 /* Now write out lengths: p points to end of data written */
3160                 /* Total length */
3161                 len = p - (unsigned char *)s->init_buf->data;
3162                 p=(unsigned char *)s->init_buf->data + 1;
3163                 l2n3(len - 4, p); /* Message length */
3164                 p += 4;
3165                 s2n(len - 10, p);  /* Ticket length */
3166
3167                 /* number of bytes to write */
3168                 s->init_num= len;
3169                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3170                 s->init_off=0;
3171                 OPENSSL_free(senc);
3172                 }
3173
3174         /* SSL3_ST_SW_SESSION_TICKET_B */
3175         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3176         }
3177
3178 int ssl3_send_cert_status(SSL *s)
3179         {
3180         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3181                 {
3182                 unsigned char *p;
3183                 /* Grow buffer if need be: the length calculation is as
3184                  * follows 1 (message type) + 3 (message length) +
3185                  * 1 (ocsp response type) + 3 (ocsp response length)
3186                  * + (ocsp response)
3187                  */
3188                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3189                         return -1;
3190
3191                 p=(unsigned char *)s->init_buf->data;
3192
3193                 /* do the header */
3194                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3195                 /* message length */
3196                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3197                 /* status type */
3198                 *(p++)= s->tlsext_status_type;
3199                 /* length of OCSP response */
3200                 l2n3(s->tlsext_ocsp_resplen, p);
3201                 /* actual response */
3202                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3203                 /* number of bytes to write */
3204                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3205                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3206                 s->init_off = 0;
3207                 }
3208
3209         /* SSL3_ST_SW_CERT_STATUS_B */
3210         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3211         }
3212 #endif