Home | History | Annotate | Download | only in ssl
      1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 /* ====================================================================
    112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    113  *
    114  * Portions of the attached software ("Contribution") are developed by
    115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
    116  *
    117  * The Contribution is licensed pursuant to the OpenSSL open source
    118  * license provided above.
    119  *
    120  * ECC cipher suite support in OpenSSL originally written by
    121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
    122  *
    123  */
    124 /* ====================================================================
    125  * Copyright 2005 Nokia. All rights reserved.
    126  *
    127  * The portions of the attached software ("Contribution") is developed by
    128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    129  * license.
    130  *
    131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    133  * support (see RFC 4279) to OpenSSL.
    134  *
    135  * No patent licenses or other rights except those expressly stated in
    136  * the OpenSSL open source license shall be deemed granted or received
    137  * expressly, by implication, estoppel, or otherwise.
    138  *
    139  * No assurances are provided by Nokia that the Contribution does not
    140  * infringe the patent or other intellectual property rights of any third
    141  * party or that the license provides you with all the necessary rights
    142  * to make use of the Contribution.
    143  *
    144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    148  * OTHERWISE.
    149  */
    150 
    151 #define REUSE_CIPHER_BUG
    152 #define NETSCAPE_HANG_BUG
    153 
    154 #include <stdio.h>
    155 #include "ssl_locl.h"
    156 #include "kssl_lcl.h"
    157 #include <openssl/buffer.h>
    158 #include <openssl/rand.h>
    159 #include <openssl/objects.h>
    160 #include <openssl/evp.h>
    161 #include <openssl/hmac.h>
    162 #include <openssl/x509.h>
    163 #ifndef OPENSSL_NO_DH
    164 #include <openssl/dh.h>
    165 #endif
    166 #include <openssl/bn.h>
    167 #ifndef OPENSSL_NO_KRB5
    168 #include <openssl/krb5_asn.h>
    169 #endif
    170 #include <openssl/md5.h>
    171 
    172 static const SSL_METHOD *ssl3_get_server_method(int ver);
    173 
    174 static const SSL_METHOD *ssl3_get_server_method(int ver)
    175 	{
    176 	if (ver == SSL3_VERSION)
    177 		return(SSLv3_server_method());
    178 	else
    179 		return(NULL);
    180 	}
    181 
    182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
    183 			ssl3_accept,
    184 			ssl_undefined_function,
    185 			ssl3_get_server_method)
    186 
    187 int ssl3_accept(SSL *s)
    188 	{
    189 	BUF_MEM *buf;
    190 	unsigned long alg_k,Time=(unsigned long)time(NULL);
    191 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
    192 	int ret= -1;
    193 	int new_state,state,skip=0;
    194 
    195 	RAND_add(&Time,sizeof(Time),0);
    196 	ERR_clear_error();
    197 	clear_sys_error();
    198 
    199 	if (s->info_callback != NULL)
    200 		cb=s->info_callback;
    201 	else if (s->ctx->info_callback != NULL)
    202 		cb=s->ctx->info_callback;
    203 
    204 	/* init things to blank */
    205 	s->in_handshake++;
    206 	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
    207 
    208 	if (s->cert == NULL)
    209 		{
    210 		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
    211 		return(-1);
    212 		}
    213 
    214 	for (;;)
    215 		{
    216 		state=s->state;
    217 
    218 		switch (s->state)
    219 			{
    220 		case SSL_ST_RENEGOTIATE:
    221 			s->new_session=1;
    222 			/* s->state=SSL_ST_ACCEPT; */
    223 
    224 		case SSL_ST_BEFORE:
    225 		case SSL_ST_ACCEPT:
    226 		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
    227 		case SSL_ST_OK|SSL_ST_ACCEPT:
    228 
    229 			s->server=1;
    230 			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
    231 
    232 			if ((s->version>>8) != 3)
    233 				{
    234 				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
    235 				return -1;
    236 				}
    237 			s->type=SSL_ST_ACCEPT;
    238 
    239 			if (s->init_buf == NULL)
    240 				{
    241 				if ((buf=BUF_MEM_new()) == NULL)
    242 					{
    243 					ret= -1;
    244 					goto end;
    245 					}
    246 				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
    247 					{
    248 					ret= -1;
    249 					goto end;
    250 					}
    251 				s->init_buf=buf;
    252 				}
    253 
    254 			if (!ssl3_setup_buffers(s))
    255 				{
    256 				ret= -1;
    257 				goto end;
    258 				}
    259 
    260 			s->init_num=0;
    261 
    262 			if (s->state != SSL_ST_RENEGOTIATE)
    263 				{
    264 				/* Ok, we now need to push on a buffering BIO so that
    265 				 * the output is sent in a way that TCP likes :-)
    266 				 */
    267 				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
    268 
    269 				ssl3_init_finished_mac(s);
    270 				s->state=SSL3_ST_SR_CLNT_HELLO_A;
    271 				s->ctx->stats.sess_accept++;
    272 				}
    273 			else if (!s->s3->send_connection_binding &&
    274 				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
    275 				{
    276 				/* Server attempting to renegotiate with
    277 				 * client that doesn't support secure
    278 				 * renegotiation.
    279 				 */
    280 				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
    281 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
    282 				ret = -1;
    283 				goto end;
    284 				}
    285 			else
    286 				{
    287 				/* s->state == SSL_ST_RENEGOTIATE,
    288 				 * we will just send a HelloRequest */
    289 				s->ctx->stats.sess_accept_renegotiate++;
    290 				s->state=SSL3_ST_SW_HELLO_REQ_A;
    291 				}
    292 			break;
    293 
    294 		case SSL3_ST_SW_HELLO_REQ_A:
    295 		case SSL3_ST_SW_HELLO_REQ_B:
    296 
    297 			s->shutdown=0;
    298 			ret=ssl3_send_hello_request(s);
    299 			if (ret <= 0) goto end;
    300 			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
    301 			s->state=SSL3_ST_SW_FLUSH;
    302 			s->init_num=0;
    303 
    304 			ssl3_init_finished_mac(s);
    305 			break;
    306 
    307 		case SSL3_ST_SW_HELLO_REQ_C:
    308 			s->state=SSL_ST_OK;
    309 			break;
    310 
    311 		case SSL3_ST_SR_CLNT_HELLO_A:
    312 		case SSL3_ST_SR_CLNT_HELLO_B:
    313 		case SSL3_ST_SR_CLNT_HELLO_C:
    314 
    315 			s->shutdown=0;
    316 			ret=ssl3_get_client_hello(s);
    317 			if (ret <= 0) goto end;
    318 
    319 			s->new_session = 2;
    320 			s->state=SSL3_ST_SW_SRVR_HELLO_A;
    321 			s->init_num=0;
    322 			break;
    323 
    324 		case SSL3_ST_SW_SRVR_HELLO_A:
    325 		case SSL3_ST_SW_SRVR_HELLO_B:
    326 			ret=ssl3_send_server_hello(s);
    327 			if (ret <= 0) goto end;
    328 #ifndef OPENSSL_NO_TLSEXT
    329 			if (s->hit)
    330 				{
    331 				if (s->tlsext_ticket_expected)
    332 					s->state=SSL3_ST_SW_SESSION_TICKET_A;
    333 				else
    334 					s->state=SSL3_ST_SW_CHANGE_A;
    335 				}
    336 #else
    337 			if (s->hit)
    338 					s->state=SSL3_ST_SW_CHANGE_A;
    339 #endif
    340 			else
    341 				s->state=SSL3_ST_SW_CERT_A;
    342 			s->init_num=0;
    343 			break;
    344 
    345 		case SSL3_ST_SW_CERT_A:
    346 		case SSL3_ST_SW_CERT_B:
    347 			/* Check if it is anon DH or anon ECDH, */
    348 			/* normal PSK or KRB5 */
    349 			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
    350 				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
    351 				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
    352 				{
    353 				ret=ssl3_send_server_certificate(s);
    354 				if (ret <= 0) goto end;
    355 #ifndef OPENSSL_NO_TLSEXT
    356 				if (s->tlsext_status_expected)
    357 					s->state=SSL3_ST_SW_CERT_STATUS_A;
    358 				else
    359 					s->state=SSL3_ST_SW_KEY_EXCH_A;
    360 				}
    361 			else
    362 				{
    363 				skip = 1;
    364 				s->state=SSL3_ST_SW_KEY_EXCH_A;
    365 				}
    366 #else
    367 				}
    368 			else
    369 				skip=1;
    370 
    371 			s->state=SSL3_ST_SW_KEY_EXCH_A;
    372 #endif
    373 			s->init_num=0;
    374 			break;
    375 
    376 		case SSL3_ST_SW_KEY_EXCH_A:
    377 		case SSL3_ST_SW_KEY_EXCH_B:
    378 			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    379 
    380 			/* clear this, it may get reset by
    381 			 * send_server_key_exchange */
    382 			if ((s->options & SSL_OP_EPHEMERAL_RSA)
    383 #ifndef OPENSSL_NO_KRB5
    384 				&& !(alg_k & SSL_kKRB5)
    385 #endif /* OPENSSL_NO_KRB5 */
    386 				)
    387 				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
    388 				 * even when forbidden by protocol specs
    389 				 * (handshake may fail as clients are not required to
    390 				 * be able to handle this) */
    391 				s->s3->tmp.use_rsa_tmp=1;
    392 			else
    393 				s->s3->tmp.use_rsa_tmp=0;
    394 
    395 
    396 			/* only send if a DH key exchange, fortezza or
    397 			 * RSA but we have a sign only certificate
    398 			 *
    399 			 * PSK: may send PSK identity hints
    400 			 *
    401 			 * For ECC ciphersuites, we send a serverKeyExchange
    402 			 * message only if the cipher suite is either
    403 			 * ECDH-anon or ECDHE. In other cases, the
    404 			 * server certificate contains the server's
    405 			 * public key for key exchange.
    406 			 */
    407 			if (s->s3->tmp.use_rsa_tmp
    408 			/* PSK: send ServerKeyExchange if PSK identity
    409 			 * hint if provided */
    410 #ifndef OPENSSL_NO_PSK
    411 			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
    412 #endif
    413 			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
    414 			    || (alg_k & SSL_kEECDH)
    415 			    || ((alg_k & SSL_kRSA)
    416 				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
    417 				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
    418 					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
    419 					)
    420 				    )
    421 				)
    422 			    )
    423 				{
    424 				ret=ssl3_send_server_key_exchange(s);
    425 				if (ret <= 0) goto end;
    426 				}
    427 			else
    428 				skip=1;
    429 
    430 			s->state=SSL3_ST_SW_CERT_REQ_A;
    431 			s->init_num=0;
    432 			break;
    433 
    434 		case SSL3_ST_SW_CERT_REQ_A:
    435 		case SSL3_ST_SW_CERT_REQ_B:
    436 			if (/* don't request cert unless asked for it: */
    437 				!(s->verify_mode & SSL_VERIFY_PEER) ||
    438 				/* if SSL_VERIFY_CLIENT_ONCE is set,
    439 				 * don't request cert during re-negotiation: */
    440 				((s->session->peer != NULL) &&
    441 				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
    442 				/* never request cert in anonymous ciphersuites
    443 				 * (see section "Certificate request" in SSL 3 drafts
    444 				 * and in RFC 2246): */
    445 				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
    446 				 /* ... except when the application insists on verification
    447 				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
    448 				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
    449 				 /* never request cert in Kerberos ciphersuites */
    450 				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
    451 				/* With normal PSK Certificates and
    452 				 * Certificate Requests are omitted */
    453 				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
    454 				{
    455 				/* no cert request */
    456 				skip=1;
    457 				s->s3->tmp.cert_request=0;
    458 				s->state=SSL3_ST_SW_SRVR_DONE_A;
    459 				}
    460 			else
    461 				{
    462 				s->s3->tmp.cert_request=1;
    463 				ret=ssl3_send_certificate_request(s);
    464 				if (ret <= 0) goto end;
    465 #ifndef NETSCAPE_HANG_BUG
    466 				s->state=SSL3_ST_SW_SRVR_DONE_A;
    467 #else
    468 				s->state=SSL3_ST_SW_FLUSH;
    469 				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
    470 #endif
    471 				s->init_num=0;
    472 				}
    473 			break;
    474 
    475 		case SSL3_ST_SW_SRVR_DONE_A:
    476 		case SSL3_ST_SW_SRVR_DONE_B:
    477 			ret=ssl3_send_server_done(s);
    478 			if (ret <= 0) goto end;
    479 			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
    480 			s->state=SSL3_ST_SW_FLUSH;
    481 			s->init_num=0;
    482 			break;
    483 
    484 		case SSL3_ST_SW_FLUSH:
    485 
    486 			/* This code originally checked to see if
    487 			 * any data was pending using BIO_CTRL_INFO
    488 			 * and then flushed. This caused problems
    489 			 * as documented in PR#1939. The proposed
    490 			 * fix doesn't completely resolve this issue
    491 			 * as buggy implementations of BIO_CTRL_PENDING
    492 			 * still exist. So instead we just flush
    493 			 * unconditionally.
    494 			 */
    495 
    496 			s->rwstate=SSL_WRITING;
    497 			if (BIO_flush(s->wbio) <= 0)
    498 				{
    499 				ret= -1;
    500 				goto end;
    501 				}
    502 			s->rwstate=SSL_NOTHING;
    503 
    504 			s->state=s->s3->tmp.next_state;
    505 			break;
    506 
    507 		case SSL3_ST_SR_CERT_A:
    508 		case SSL3_ST_SR_CERT_B:
    509 			/* Check for second client hello (MS SGC) */
    510 			ret = ssl3_check_client_hello(s);
    511 			if (ret <= 0)
    512 				goto end;
    513 			if (ret == 2)
    514 				s->state = SSL3_ST_SR_CLNT_HELLO_C;
    515 			else {
    516 				if (s->s3->tmp.cert_request)
    517 					{
    518 					ret=ssl3_get_client_certificate(s);
    519 					if (ret <= 0) goto end;
    520 					}
    521 				s->init_num=0;
    522 				s->state=SSL3_ST_SR_KEY_EXCH_A;
    523 			}
    524 			break;
    525 
    526 		case SSL3_ST_SR_KEY_EXCH_A:
    527 		case SSL3_ST_SR_KEY_EXCH_B:
    528 			ret=ssl3_get_client_key_exchange(s);
    529 			if (ret <= 0)
    530 				goto end;
    531 			if (ret == 2)
    532 				{
    533 				/* For the ECDH ciphersuites when
    534 				 * the client sends its ECDH pub key in
    535 				 * a certificate, the CertificateVerify
    536 				 * message is not sent.
    537 				 * Also for GOST ciphersuites when
    538 				 * the client uses its key from the certificate
    539 				 * for key exchange.
    540 				 */
    541 				s->state=SSL3_ST_SR_FINISHED_A;
    542 				s->init_num = 0;
    543 				}
    544 			else
    545 				{
    546 				int offset=0;
    547 				int dgst_num;
    548 
    549 				s->state=SSL3_ST_SR_CERT_VRFY_A;
    550 				s->init_num=0;
    551 
    552 				/* We need to get hashes here so if there is
    553 				 * a client cert, it can be verified
    554 				 * FIXME - digest processing for CertificateVerify
    555 				 * should be generalized. But it is next step
    556 				 */
    557 				if (s->s3->handshake_buffer)
    558 					if (!ssl3_digest_cached_records(s))
    559 						return -1;
    560 				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
    561 					if (s->s3->handshake_dgst[dgst_num])
    562 						{
    563 						int dgst_size;
    564 
    565 						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
    566 						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
    567 						if (dgst_size < 0)
    568 							{
    569 							ret = -1;
    570 							goto end;
    571 							}
    572 						offset+=dgst_size;
    573 						}
    574 				}
    575 			break;
    576 
    577 		case SSL3_ST_SR_CERT_VRFY_A:
    578 		case SSL3_ST_SR_CERT_VRFY_B:
    579 
    580 			/* we should decide if we expected this one */
    581 			ret=ssl3_get_cert_verify(s);
    582 			if (ret <= 0) goto end;
    583 
    584 			s->state=SSL3_ST_SR_FINISHED_A;
    585 			s->init_num=0;
    586 			break;
    587 
    588 		case SSL3_ST_SR_FINISHED_A:
    589 		case SSL3_ST_SR_FINISHED_B:
    590 			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
    591 				SSL3_ST_SR_FINISHED_B);
    592 			if (ret <= 0) goto end;
    593 #ifndef OPENSSL_NO_TLSEXT
    594 			if (s->tlsext_ticket_expected)
    595 				s->state=SSL3_ST_SW_SESSION_TICKET_A;
    596 			else if (s->hit)
    597 				s->state=SSL_ST_OK;
    598 #else
    599 			if (s->hit)
    600 				s->state=SSL_ST_OK;
    601 #endif
    602 			else
    603 				s->state=SSL3_ST_SW_CHANGE_A;
    604 			s->init_num=0;
    605 			break;
    606 
    607 #ifndef OPENSSL_NO_TLSEXT
    608 		case SSL3_ST_SW_SESSION_TICKET_A:
    609 		case SSL3_ST_SW_SESSION_TICKET_B:
    610 			ret=ssl3_send_newsession_ticket(s);
    611 			if (ret <= 0) goto end;
    612 			s->state=SSL3_ST_SW_CHANGE_A;
    613 			s->init_num=0;
    614 			break;
    615 
    616 		case SSL3_ST_SW_CERT_STATUS_A:
    617 		case SSL3_ST_SW_CERT_STATUS_B:
    618 			ret=ssl3_send_cert_status(s);
    619 			if (ret <= 0) goto end;
    620 			s->state=SSL3_ST_SW_KEY_EXCH_A;
    621 			s->init_num=0;
    622 			break;
    623 
    624 #endif
    625 
    626 		case SSL3_ST_SW_CHANGE_A:
    627 		case SSL3_ST_SW_CHANGE_B:
    628 
    629 			s->session->cipher=s->s3->tmp.new_cipher;
    630 			if (!s->method->ssl3_enc->setup_key_block(s))
    631 				{ ret= -1; goto end; }
    632 
    633 			ret=ssl3_send_change_cipher_spec(s,
    634 				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
    635 
    636 			if (ret <= 0) goto end;
    637 			s->state=SSL3_ST_SW_FINISHED_A;
    638 			s->init_num=0;
    639 
    640 			if (!s->method->ssl3_enc->change_cipher_state(s,
    641 				SSL3_CHANGE_CIPHER_SERVER_WRITE))
    642 				{
    643 				ret= -1;
    644 				goto end;
    645 				}
    646 
    647 			break;
    648 
    649 		case SSL3_ST_SW_FINISHED_A:
    650 		case SSL3_ST_SW_FINISHED_B:
    651 			ret=ssl3_send_finished(s,
    652 				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
    653 				s->method->ssl3_enc->server_finished_label,
    654 				s->method->ssl3_enc->server_finished_label_len);
    655 			if (ret <= 0) goto end;
    656 			s->state=SSL3_ST_SW_FLUSH;
    657 			if (s->hit)
    658 				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
    659 			else
    660 				s->s3->tmp.next_state=SSL_ST_OK;
    661 			s->init_num=0;
    662 			break;
    663 
    664 		case SSL_ST_OK:
    665 			/* clean a few things up */
    666 			ssl3_cleanup_key_block(s);
    667 
    668 			BUF_MEM_free(s->init_buf);
    669 			s->init_buf=NULL;
    670 
    671 			/* remove buffering on output */
    672 			ssl_free_wbio_buffer(s);
    673 
    674 			s->init_num=0;
    675 
    676 			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
    677 				{
    678 				/* actually not necessarily a 'new' session unless
    679 				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
    680 
    681 				s->new_session=0;
    682 
    683 				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
    684 
    685 				s->ctx->stats.sess_accept_good++;
    686 				/* s->server=1; */
    687 				s->handshake_func=ssl3_accept;
    688 
    689 				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
    690 				}
    691 
    692 			ret = 1;
    693 			goto end;
    694 			/* break; */
    695 
    696 		default:
    697 			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
    698 			ret= -1;
    699 			goto end;
    700 			/* break; */
    701 			}
    702 
    703 		if (!s->s3->tmp.reuse_message && !skip)
    704 			{
    705 			if (s->debug)
    706 				{
    707 				if ((ret=BIO_flush(s->wbio)) <= 0)
    708 					goto end;
    709 				}
    710 
    711 
    712 			if ((cb != NULL) && (s->state != state))
    713 				{
    714 				new_state=s->state;
    715 				s->state=state;
    716 				cb(s,SSL_CB_ACCEPT_LOOP,1);
    717 				s->state=new_state;
    718 				}
    719 			}
    720 		skip=0;
    721 		}
    722 end:
    723 	/* BIO_flush(s->wbio); */
    724 
    725 	s->in_handshake--;
    726 	if (cb != NULL)
    727 		cb(s,SSL_CB_ACCEPT_EXIT,ret);
    728 	return(ret);
    729 	}
    730 
    731 int ssl3_send_hello_request(SSL *s)
    732 	{
    733 	unsigned char *p;
    734 
    735 	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
    736 		{
    737 		p=(unsigned char *)s->init_buf->data;
    738 		*(p++)=SSL3_MT_HELLO_REQUEST;
    739 		*(p++)=0;
    740 		*(p++)=0;
    741 		*(p++)=0;
    742 
    743 		s->state=SSL3_ST_SW_HELLO_REQ_B;
    744 		/* number of bytes to write */
    745 		s->init_num=4;
    746 		s->init_off=0;
    747 		}
    748 
    749 	/* SSL3_ST_SW_HELLO_REQ_B */
    750 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
    751 	}
    752 
    753 int ssl3_check_client_hello(SSL *s)
    754 	{
    755 	int ok;
    756 	long n;
    757 
    758 	/* this function is called when we really expect a Certificate message,
    759 	 * so permit appropriate message length */
    760 	n=s->method->ssl_get_message(s,
    761 		SSL3_ST_SR_CERT_A,
    762 		SSL3_ST_SR_CERT_B,
    763 		-1,
    764 		s->max_cert_list,
    765 		&ok);
    766 	if (!ok) return((int)n);
    767 	s->s3->tmp.reuse_message = 1;
    768 	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
    769 		{
    770 		/* Throw away what we have done so far in the current handshake,
    771 		 * which will now be aborted. (A full SSL_clear would be too much.)
    772 		 * I hope that tmp.dh is the only thing that may need to be cleared
    773 		 * when a handshake is not completed ... */
    774 #ifndef OPENSSL_NO_DH
    775 		if (s->s3->tmp.dh != NULL)
    776 			{
    777 			DH_free(s->s3->tmp.dh);
    778 			s->s3->tmp.dh = NULL;
    779 			}
    780 #endif
    781 		return 2;
    782 		}
    783 	return 1;
    784 }
    785 
    786 int ssl3_get_client_hello(SSL *s)
    787 	{
    788 	int i,j,ok,al,ret= -1;
    789 	unsigned int cookie_len;
    790 	long n;
    791 	unsigned long id;
    792 	unsigned char *p,*d,*q;
    793 	SSL_CIPHER *c;
    794 #ifndef OPENSSL_NO_COMP
    795 	SSL_COMP *comp=NULL;
    796 #endif
    797 	STACK_OF(SSL_CIPHER) *ciphers=NULL;
    798 
    799 	/* We do this so that we will respond with our native type.
    800 	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
    801 	 * This down switching should be handled by a different method.
    802 	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
    803 	 * TLSv1.
    804 	 */
    805 	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
    806 		{
    807 		s->state=SSL3_ST_SR_CLNT_HELLO_B;
    808 		}
    809 	s->first_packet=1;
    810 	n=s->method->ssl_get_message(s,
    811 		SSL3_ST_SR_CLNT_HELLO_B,
    812 		SSL3_ST_SR_CLNT_HELLO_C,
    813 		SSL3_MT_CLIENT_HELLO,
    814 		SSL3_RT_MAX_PLAIN_LENGTH,
    815 		&ok);
    816 
    817 	if (!ok) return((int)n);
    818 	s->first_packet=0;
    819 	d=p=(unsigned char *)s->init_msg;
    820 
    821 	/* use version from inside client hello, not from record header
    822 	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
    823 	s->client_version=(((int)p[0])<<8)|(int)p[1];
    824 	p+=2;
    825 
    826 	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
    827 	    (s->version != DTLS1_VERSION && s->client_version < s->version))
    828 		{
    829 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
    830 		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
    831 			{
    832 			/* similar to ssl3_get_record, send alert using remote version number */
    833 			s->version = s->client_version;
    834 			}
    835 		al = SSL_AD_PROTOCOL_VERSION;
    836 		goto f_err;
    837 		}
    838 
    839 	/* If we require cookies and this ClientHello doesn't
    840 	 * contain one, just return since we do not want to
    841 	 * allocate any memory yet. So check cookie length...
    842 	 */
    843 	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
    844 		{
    845 		unsigned int session_length, cookie_length;
    846 
    847 		session_length = *(p + SSL3_RANDOM_SIZE);
    848 		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
    849 
    850 		if (cookie_length == 0)
    851 			return 1;
    852 		}
    853 
    854 	/* load the client random */
    855 	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
    856 	p+=SSL3_RANDOM_SIZE;
    857 
    858 	/* get the session-id */
    859 	j= *(p++);
    860 
    861 	s->hit=0;
    862 	/* Versions before 0.9.7 always allow session reuse during renegotiation
    863 	 * (i.e. when s->new_session is true), option
    864 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
    865 	 * Maybe this optional behaviour should always have been the default,
    866 	 * but we cannot safely change the default behaviour (or new applications
    867 	 * might be written that become totally unsecure when compiled with
    868 	 * an earlier library version)
    869 	 */
    870 	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
    871 		{
    872 	        if (!s->session_creation_enabled)
    873 			{
    874 			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
    875 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_SESSION_MAY_NOT_BE_CREATED);
    876 			goto err;
    877 		}
    878 		if (!ssl_get_new_session(s,1))
    879 			goto err;
    880 		}
    881 	else
    882 		{
    883 		i=ssl_get_prev_session(s, p, j, d + n);
    884 		if (i == 1)
    885 			{ /* previous session */
    886 			s->hit=1;
    887 			}
    888 		else if (i == -1)
    889 			goto err;
    890 		else /* i == 0 */
    891 			{
    892 		        if (!s->session_creation_enabled)
    893 				{
    894 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
    895 				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_SESSION_MAY_NOT_BE_CREATED);
    896 				goto err;
    897 				}
    898 			if (!ssl_get_new_session(s,1))
    899 				goto err;
    900 			}
    901 		}
    902 
    903 	p+=j;
    904 
    905 	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
    906 		{
    907 		/* cookie stuff */
    908 		cookie_len = *(p++);
    909 
    910 		/*
    911 		 * The ClientHello may contain a cookie even if the
    912 		 * HelloVerify message has not been sent--make sure that it
    913 		 * does not cause an overflow.
    914 		 */
    915 		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
    916 			{
    917 			/* too much data */
    918 			al = SSL_AD_DECODE_ERROR;
    919 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
    920 			goto f_err;
    921 			}
    922 
    923 		/* verify the cookie if appropriate option is set. */
    924 		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
    925 			cookie_len > 0)
    926 			{
    927 			memcpy(s->d1->rcvd_cookie, p, cookie_len);
    928 
    929 			if ( s->ctx->app_verify_cookie_cb != NULL)
    930 				{
    931 				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
    932 					cookie_len) == 0)
    933 					{
    934 					al=SSL_AD_HANDSHAKE_FAILURE;
    935 					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
    936 						SSL_R_COOKIE_MISMATCH);
    937 					goto f_err;
    938 					}
    939 				/* else cookie verification succeeded */
    940 				}
    941 			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
    942 						  s->d1->cookie_len) != 0) /* default verification */
    943 				{
    944 					al=SSL_AD_HANDSHAKE_FAILURE;
    945 					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
    946 						SSL_R_COOKIE_MISMATCH);
    947 					goto f_err;
    948 				}
    949 
    950 			ret = 2;
    951 			}
    952 
    953 		p += cookie_len;
    954 		}
    955 
    956 	n2s(p,i);
    957 	if ((i == 0) && (j != 0))
    958 		{
    959 		/* we need a cipher if we are not resuming a session */
    960 		al=SSL_AD_ILLEGAL_PARAMETER;
    961 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
    962 		goto f_err;
    963 		}
    964 	if ((p+i) >= (d+n))
    965 		{
    966 		/* not enough data */
    967 		al=SSL_AD_DECODE_ERROR;
    968 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
    969 		goto f_err;
    970 		}
    971 	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
    972 		== NULL))
    973 		{
    974 		goto err;
    975 		}
    976 	p+=i;
    977 
    978 	/* If it is a hit, check that the cipher is in the list */
    979 	if ((s->hit) && (i > 0))
    980 		{
    981 		j=0;
    982 		id=s->session->cipher->id;
    983 
    984 #ifdef CIPHER_DEBUG
    985 		printf("client sent %d ciphers\n",sk_num(ciphers));
    986 #endif
    987 		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
    988 			{
    989 			c=sk_SSL_CIPHER_value(ciphers,i);
    990 #ifdef CIPHER_DEBUG
    991 			printf("client [%2d of %2d]:%s\n",
    992 				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
    993 #endif
    994 			if (c->id == id)
    995 				{
    996 				j=1;
    997 				break;
    998 				}
    999 			}
   1000 		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
   1001 			{
   1002 			/* Special case as client bug workaround: the previously used cipher may
   1003 			 * not be in the current list, the client instead might be trying to
   1004 			 * continue using a cipher that before wasn't chosen due to server
   1005 			 * preferences.  We'll have to reject the connection if the cipher is not
   1006 			 * enabled, though. */
   1007 			c = sk_SSL_CIPHER_value(ciphers, 0);
   1008 			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
   1009 				{
   1010 				s->session->cipher = c;
   1011 				j = 1;
   1012 				}
   1013 			}
   1014 		if (j == 0)
   1015 			{
   1016 			/* we need to have the cipher in the cipher
   1017 			 * list if we are asked to reuse it */
   1018 			al=SSL_AD_ILLEGAL_PARAMETER;
   1019 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
   1020 			goto f_err;
   1021 			}
   1022 		}
   1023 
   1024 	/* compression */
   1025 	i= *(p++);
   1026 	if ((p+i) > (d+n))
   1027 		{
   1028 		/* not enough data */
   1029 		al=SSL_AD_DECODE_ERROR;
   1030 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
   1031 		goto f_err;
   1032 		}
   1033 	q=p;
   1034 	for (j=0; j<i; j++)
   1035 		{
   1036 		if (p[j] == 0) break;
   1037 		}
   1038 
   1039 	p+=i;
   1040 	if (j >= i)
   1041 		{
   1042 		/* no compress */
   1043 		al=SSL_AD_DECODE_ERROR;
   1044 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
   1045 		goto f_err;
   1046 		}
   1047 
   1048 #ifndef OPENSSL_NO_TLSEXT
   1049 	/* TLS extensions*/
   1050 	if (s->version >= SSL3_VERSION)
   1051 		{
   1052 		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
   1053 			{
   1054 			/* 'al' set by ssl_parse_clienthello_tlsext */
   1055 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
   1056 			goto f_err;
   1057 			}
   1058 		}
   1059 		if (ssl_check_clienthello_tlsext(s) <= 0) {
   1060 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
   1061 			goto err;
   1062 		}
   1063 
   1064 	/* Check if we want to use external pre-shared secret for this
   1065 	 * handshake for not reused session only. We need to generate
   1066 	 * server_random before calling tls_session_secret_cb in order to allow
   1067 	 * SessionTicket processing to use it in key derivation. */
   1068 	{
   1069 		unsigned long Time;
   1070 		unsigned char *pos;
   1071 		Time=(unsigned long)time(NULL);			/* Time */
   1072 		pos=s->s3->server_random;
   1073 		l2n(Time,pos);
   1074 		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
   1075 			{
   1076 			al=SSL_AD_INTERNAL_ERROR;
   1077 			goto f_err;
   1078 			}
   1079 	}
   1080 
   1081 	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
   1082 		{
   1083 		SSL_CIPHER *pref_cipher=NULL;
   1084 
   1085 		s->session->master_key_length=sizeof(s->session->master_key);
   1086 		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
   1087 			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
   1088 			{
   1089 			s->hit=1;
   1090 			s->session->ciphers=ciphers;
   1091 			s->session->verify_result=X509_V_OK;
   1092 
   1093 			ciphers=NULL;
   1094 
   1095 			/* check if some cipher was preferred by call back */
   1096 			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
   1097 			if (pref_cipher == NULL)
   1098 				{
   1099 				al=SSL_AD_HANDSHAKE_FAILURE;
   1100 				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
   1101 				goto f_err;
   1102 				}
   1103 
   1104 			s->session->cipher=pref_cipher;
   1105 
   1106 			if (s->cipher_list)
   1107 				sk_SSL_CIPHER_free(s->cipher_list);
   1108 
   1109 			if (s->cipher_list_by_id)
   1110 				sk_SSL_CIPHER_free(s->cipher_list_by_id);
   1111 
   1112 			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
   1113 			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
   1114 			}
   1115 		}
   1116 #endif
   1117 
   1118 	/* Worst case, we will use the NULL compression, but if we have other
   1119 	 * options, we will now look for them.  We have i-1 compression
   1120 	 * algorithms from the client, starting at q. */
   1121 	s->s3->tmp.new_compression=NULL;
   1122 #ifndef OPENSSL_NO_COMP
   1123 	/* This only happens if we have a cache hit */
   1124 	if (s->session->compress_meth != 0)
   1125 		{
   1126 		int m, comp_id = s->session->compress_meth;
   1127 		/* Perform sanity checks on resumed compression algorithm */
   1128 		/* Can't disable compression */
   1129 		if (s->options & SSL_OP_NO_COMPRESSION)
   1130 			{
   1131 			al=SSL_AD_INTERNAL_ERROR;
   1132 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
   1133 			goto f_err;
   1134 			}
   1135 		/* Look for resumed compression method */
   1136 		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
   1137 			{
   1138 			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
   1139 			if (comp_id == comp->id)
   1140 				{
   1141 				s->s3->tmp.new_compression=comp;
   1142 				break;
   1143 				}
   1144 			}
   1145 		if (s->s3->tmp.new_compression == NULL)
   1146 			{
   1147 			al=SSL_AD_INTERNAL_ERROR;
   1148 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
   1149 			goto f_err;
   1150 			}
   1151 		/* Look for resumed method in compression list */
   1152 		for (m = 0; m < i; m++)
   1153 			{
   1154 			if (q[m] == comp_id)
   1155 				break;
   1156 			}
   1157 		if (m >= i)
   1158 			{
   1159 			al=SSL_AD_ILLEGAL_PARAMETER;
   1160 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
   1161 			goto f_err;
   1162 			}
   1163 		}
   1164 	else if (s->hit)
   1165 		comp = NULL;
   1166 	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
   1167 		{ /* See if we have a match */
   1168 		int m,nn,o,v,done=0;
   1169 
   1170 		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
   1171 		for (m=0; m<nn; m++)
   1172 			{
   1173 			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
   1174 			v=comp->id;
   1175 			for (o=0; o<i; o++)
   1176 				{
   1177 				if (v == q[o])
   1178 					{
   1179 					done=1;
   1180 					break;
   1181 					}
   1182 				}
   1183 			if (done) break;
   1184 			}
   1185 		if (done)
   1186 			s->s3->tmp.new_compression=comp;
   1187 		else
   1188 			comp=NULL;
   1189 		}
   1190 #else
   1191 	/* If compression is disabled we'd better not try to resume a session
   1192 	 * using compression.
   1193 	 */
   1194 	if (s->session->compress_meth != 0)
   1195 		{
   1196 		al=SSL_AD_INTERNAL_ERROR;
   1197 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
   1198 		goto f_err;
   1199 		}
   1200 #endif
   1201 
   1202 	/* Given s->session->ciphers and SSL_get_ciphers, we must
   1203 	 * pick a cipher */
   1204 
   1205 	if (!s->hit)
   1206 		{
   1207 #ifdef OPENSSL_NO_COMP
   1208 		s->session->compress_meth=0;
   1209 #else
   1210 		s->session->compress_meth=(comp == NULL)?0:comp->id;
   1211 #endif
   1212 		if (s->session->ciphers != NULL)
   1213 			sk_SSL_CIPHER_free(s->session->ciphers);
   1214 		s->session->ciphers=ciphers;
   1215 		if (ciphers == NULL)
   1216 			{
   1217 			al=SSL_AD_ILLEGAL_PARAMETER;
   1218 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
   1219 			goto f_err;
   1220 			}
   1221 		ciphers=NULL;
   1222 		c=ssl3_choose_cipher(s,s->session->ciphers,
   1223 				     SSL_get_ciphers(s));
   1224 
   1225 		if (c == NULL)
   1226 			{
   1227 			al=SSL_AD_HANDSHAKE_FAILURE;
   1228 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
   1229 			goto f_err;
   1230 			}
   1231 		s->s3->tmp.new_cipher=c;
   1232 		}
   1233 	else
   1234 		{
   1235 		/* Session-id reuse */
   1236 #ifdef REUSE_CIPHER_BUG
   1237 		STACK_OF(SSL_CIPHER) *sk;
   1238 		SSL_CIPHER *nc=NULL;
   1239 		SSL_CIPHER *ec=NULL;
   1240 
   1241 		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
   1242 			{
   1243 			sk=s->session->ciphers;
   1244 			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
   1245 				{
   1246 				c=sk_SSL_CIPHER_value(sk,i);
   1247 				if (c->algorithm_enc & SSL_eNULL)
   1248 					nc=c;
   1249 				if (SSL_C_IS_EXPORT(c))
   1250 					ec=c;
   1251 				}
   1252 			if (nc != NULL)
   1253 				s->s3->tmp.new_cipher=nc;
   1254 			else if (ec != NULL)
   1255 				s->s3->tmp.new_cipher=ec;
   1256 			else
   1257 				s->s3->tmp.new_cipher=s->session->cipher;
   1258 			}
   1259 		else
   1260 #endif
   1261 		s->s3->tmp.new_cipher=s->session->cipher;
   1262 		}
   1263 
   1264 	if (!ssl3_digest_cached_records(s))
   1265 		goto f_err;
   1266 
   1267 	/* we now have the following setup.
   1268 	 * client_random
   1269 	 * cipher_list 		- our prefered list of ciphers
   1270 	 * ciphers 		- the clients prefered list of ciphers
   1271 	 * compression		- basically ignored right now
   1272 	 * ssl version is set	- sslv3
   1273 	 * s->session		- The ssl session has been setup.
   1274 	 * s->hit		- session reuse flag
   1275 	 * s->tmp.new_cipher	- the new cipher to use.
   1276 	 */
   1277 
   1278 	if (ret < 0) ret=1;
   1279 	if (0)
   1280 		{
   1281 f_err:
   1282 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1283 		}
   1284 err:
   1285 	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
   1286 	return(ret);
   1287 	}
   1288 
   1289 int ssl3_send_server_hello(SSL *s)
   1290 	{
   1291 	unsigned char *buf;
   1292 	unsigned char *p,*d;
   1293 	int i,sl;
   1294 	unsigned long l;
   1295 #ifdef OPENSSL_NO_TLSEXT
   1296 	unsigned long Time;
   1297 #endif
   1298 
   1299 	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
   1300 		{
   1301 		buf=(unsigned char *)s->init_buf->data;
   1302 #ifdef OPENSSL_NO_TLSEXT
   1303 		p=s->s3->server_random;
   1304 		/* Generate server_random if it was not needed previously */
   1305 		Time=(unsigned long)time(NULL);			/* Time */
   1306 		l2n(Time,p);
   1307 		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
   1308 			return -1;
   1309 #endif
   1310 		/* Do the message type and length last */
   1311 		d=p= &(buf[4]);
   1312 
   1313 		*(p++)=s->version>>8;
   1314 		*(p++)=s->version&0xff;
   1315 
   1316 		/* Random stuff */
   1317 		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
   1318 		p+=SSL3_RANDOM_SIZE;
   1319 
   1320 		/* now in theory we have 3 options to sending back the
   1321 		 * session id.  If it is a re-use, we send back the
   1322 		 * old session-id, if it is a new session, we send
   1323 		 * back the new session-id or we send back a 0 length
   1324 		 * session-id if we want it to be single use.
   1325 		 * Currently I will not implement the '0' length session-id
   1326 		 * 12-Jan-98 - I'll now support the '0' length stuff.
   1327 		 *
   1328 		 * We also have an additional case where stateless session
   1329 		 * resumption is successful: we always send back the old
   1330 		 * session id. In this case s->hit is non zero: this can
   1331 		 * only happen if stateless session resumption is succesful
   1332 		 * if session caching is disabled so existing functionality
   1333 		 * is unaffected.
   1334 		 */
   1335 		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
   1336 			&& !s->hit)
   1337 			s->session->session_id_length=0;
   1338 
   1339 		sl=s->session->session_id_length;
   1340 		if (sl > (int)sizeof(s->session->session_id))
   1341 			{
   1342 			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
   1343 			return -1;
   1344 			}
   1345 		*(p++)=sl;
   1346 		memcpy(p,s->session->session_id,sl);
   1347 		p+=sl;
   1348 
   1349 		/* put the cipher */
   1350 		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
   1351 		p+=i;
   1352 
   1353 		/* put the compression method */
   1354 #ifdef OPENSSL_NO_COMP
   1355 			*(p++)=0;
   1356 #else
   1357 		if (s->s3->tmp.new_compression == NULL)
   1358 			*(p++)=0;
   1359 		else
   1360 			*(p++)=s->s3->tmp.new_compression->id;
   1361 #endif
   1362 #ifndef OPENSSL_NO_TLSEXT
   1363 		if (ssl_prepare_serverhello_tlsext(s) <= 0)
   1364 			{
   1365 			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
   1366 			return -1;
   1367 			}
   1368 		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
   1369 			{
   1370 			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
   1371 			return -1;
   1372 			}
   1373 #endif
   1374 		/* do the header */
   1375 		l=(p-d);
   1376 		d=buf;
   1377 		*(d++)=SSL3_MT_SERVER_HELLO;
   1378 		l2n3(l,d);
   1379 
   1380 		s->state=SSL3_ST_SW_SRVR_HELLO_B;
   1381 		/* number of bytes to write */
   1382 		s->init_num=p-buf;
   1383 		s->init_off=0;
   1384 		}
   1385 
   1386 	/* SSL3_ST_SW_SRVR_HELLO_B */
   1387 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   1388 	}
   1389 
   1390 int ssl3_send_server_done(SSL *s)
   1391 	{
   1392 	unsigned char *p;
   1393 
   1394 	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
   1395 		{
   1396 		p=(unsigned char *)s->init_buf->data;
   1397 
   1398 		/* do the header */
   1399 		*(p++)=SSL3_MT_SERVER_DONE;
   1400 		*(p++)=0;
   1401 		*(p++)=0;
   1402 		*(p++)=0;
   1403 
   1404 		s->state=SSL3_ST_SW_SRVR_DONE_B;
   1405 		/* number of bytes to write */
   1406 		s->init_num=4;
   1407 		s->init_off=0;
   1408 		}
   1409 
   1410 	/* SSL3_ST_SW_SRVR_DONE_B */
   1411 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   1412 	}
   1413 
   1414 int ssl3_send_server_key_exchange(SSL *s)
   1415 	{
   1416 #ifndef OPENSSL_NO_RSA
   1417 	unsigned char *q;
   1418 	int j,num;
   1419 	RSA *rsa;
   1420 	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
   1421 	unsigned int u;
   1422 #endif
   1423 #ifndef OPENSSL_NO_DH
   1424 	DH *dh=NULL,*dhp;
   1425 #endif
   1426 #ifndef OPENSSL_NO_ECDH
   1427 	EC_KEY *ecdh=NULL, *ecdhp;
   1428 	unsigned char *encodedPoint = NULL;
   1429 	int encodedlen = 0;
   1430 	int curve_id = 0;
   1431 	BN_CTX *bn_ctx = NULL;
   1432 #endif
   1433 	EVP_PKEY *pkey;
   1434 	unsigned char *p,*d;
   1435 	int al,i;
   1436 	unsigned long type;
   1437 	int n;
   1438 	CERT *cert;
   1439 	BIGNUM *r[4];
   1440 	int nr[4],kn;
   1441 	BUF_MEM *buf;
   1442 	EVP_MD_CTX md_ctx;
   1443 
   1444 	EVP_MD_CTX_init(&md_ctx);
   1445 	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
   1446 		{
   1447 		type=s->s3->tmp.new_cipher->algorithm_mkey;
   1448 		cert=s->cert;
   1449 
   1450 		buf=s->init_buf;
   1451 
   1452 		r[0]=r[1]=r[2]=r[3]=NULL;
   1453 		n=0;
   1454 #ifndef OPENSSL_NO_RSA
   1455 		if (type & SSL_kRSA)
   1456 			{
   1457 			rsa=cert->rsa_tmp;
   1458 			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
   1459 				{
   1460 				rsa=s->cert->rsa_tmp_cb(s,
   1461 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
   1462 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
   1463 				if(rsa == NULL)
   1464 				{
   1465 					al=SSL_AD_HANDSHAKE_FAILURE;
   1466 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
   1467 					goto f_err;
   1468 				}
   1469 				RSA_up_ref(rsa);
   1470 				cert->rsa_tmp=rsa;
   1471 				}
   1472 			if (rsa == NULL)
   1473 				{
   1474 				al=SSL_AD_HANDSHAKE_FAILURE;
   1475 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
   1476 				goto f_err;
   1477 				}
   1478 			r[0]=rsa->n;
   1479 			r[1]=rsa->e;
   1480 			s->s3->tmp.use_rsa_tmp=1;
   1481 			}
   1482 		else
   1483 #endif
   1484 #ifndef OPENSSL_NO_DH
   1485 			if (type & SSL_kEDH)
   1486 			{
   1487 			dhp=cert->dh_tmp;
   1488 			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
   1489 				dhp=s->cert->dh_tmp_cb(s,
   1490 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
   1491 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
   1492 			if (dhp == NULL)
   1493 				{
   1494 				al=SSL_AD_HANDSHAKE_FAILURE;
   1495 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
   1496 				goto f_err;
   1497 				}
   1498 
   1499 			if (s->s3->tmp.dh != NULL)
   1500 				{
   1501 				DH_free(dh);
   1502 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
   1503 				goto err;
   1504 				}
   1505 
   1506 			if ((dh=DHparams_dup(dhp)) == NULL)
   1507 				{
   1508 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
   1509 				goto err;
   1510 				}
   1511 
   1512 			s->s3->tmp.dh=dh;
   1513 			if ((dhp->pub_key == NULL ||
   1514 			     dhp->priv_key == NULL ||
   1515 			     (s->options & SSL_OP_SINGLE_DH_USE)))
   1516 				{
   1517 				if(!DH_generate_key(dh))
   1518 				    {
   1519 				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
   1520 					   ERR_R_DH_LIB);
   1521 				    goto err;
   1522 				    }
   1523 				}
   1524 			else
   1525 				{
   1526 				dh->pub_key=BN_dup(dhp->pub_key);
   1527 				dh->priv_key=BN_dup(dhp->priv_key);
   1528 				if ((dh->pub_key == NULL) ||
   1529 					(dh->priv_key == NULL))
   1530 					{
   1531 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
   1532 					goto err;
   1533 					}
   1534 				}
   1535 			r[0]=dh->p;
   1536 			r[1]=dh->g;
   1537 			r[2]=dh->pub_key;
   1538 			}
   1539 		else
   1540 #endif
   1541 #ifndef OPENSSL_NO_ECDH
   1542 			if (type & SSL_kEECDH)
   1543 			{
   1544 			const EC_GROUP *group;
   1545 
   1546 			ecdhp=cert->ecdh_tmp;
   1547 			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
   1548 				{
   1549 				ecdhp=s->cert->ecdh_tmp_cb(s,
   1550 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
   1551 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
   1552 				}
   1553 			if (ecdhp == NULL)
   1554 				{
   1555 				al=SSL_AD_HANDSHAKE_FAILURE;
   1556 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
   1557 				goto f_err;
   1558 				}
   1559 
   1560 			if (s->s3->tmp.ecdh != NULL)
   1561 				{
   1562 				EC_KEY_free(s->s3->tmp.ecdh);
   1563 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
   1564 				goto err;
   1565 				}
   1566 
   1567 			/* Duplicate the ECDH structure. */
   1568 			if (ecdhp == NULL)
   1569 				{
   1570 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
   1571 				goto err;
   1572 				}
   1573 			if (!EC_KEY_up_ref(ecdhp))
   1574 				{
   1575 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
   1576 				goto err;
   1577 				}
   1578 			ecdh = ecdhp;
   1579 
   1580 			s->s3->tmp.ecdh=ecdh;
   1581 			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
   1582 			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
   1583 			    (s->options & SSL_OP_SINGLE_ECDH_USE))
   1584 				{
   1585 				if(!EC_KEY_generate_key(ecdh))
   1586 				    {
   1587 				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
   1588 				    goto err;
   1589 				    }
   1590 				}
   1591 
   1592 			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
   1593 			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
   1594 			    (EC_KEY_get0_private_key(ecdh) == NULL))
   1595 				{
   1596 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
   1597 				goto err;
   1598 				}
   1599 
   1600 			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
   1601 			    (EC_GROUP_get_degree(group) > 163))
   1602 				{
   1603 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
   1604 				goto err;
   1605 				}
   1606 
   1607 			/* XXX: For now, we only support ephemeral ECDH
   1608 			 * keys over named (not generic) curves. For
   1609 			 * supported named curves, curve_id is non-zero.
   1610 			 */
   1611 			if ((curve_id =
   1612 			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
   1613 			    == 0)
   1614 				{
   1615 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
   1616 				goto err;
   1617 				}
   1618 
   1619 			/* Encode the public key.
   1620 			 * First check the size of encoding and
   1621 			 * allocate memory accordingly.
   1622 			 */
   1623 			encodedlen = EC_POINT_point2oct(group,
   1624 			    EC_KEY_get0_public_key(ecdh),
   1625 			    POINT_CONVERSION_UNCOMPRESSED,
   1626 			    NULL, 0, NULL);
   1627 
   1628 			encodedPoint = (unsigned char *)
   1629 			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
   1630 			bn_ctx = BN_CTX_new();
   1631 			if ((encodedPoint == NULL) || (bn_ctx == NULL))
   1632 				{
   1633 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
   1634 				goto err;
   1635 				}
   1636 
   1637 
   1638 			encodedlen = EC_POINT_point2oct(group,
   1639 			    EC_KEY_get0_public_key(ecdh),
   1640 			    POINT_CONVERSION_UNCOMPRESSED,
   1641 			    encodedPoint, encodedlen, bn_ctx);
   1642 
   1643 			if (encodedlen == 0)
   1644 				{
   1645 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
   1646 				goto err;
   1647 				}
   1648 
   1649 			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
   1650 
   1651 			/* XXX: For now, we only support named (not
   1652 			 * generic) curves in ECDH ephemeral key exchanges.
   1653 			 * In this situation, we need four additional bytes
   1654 			 * to encode the entire ServerECDHParams
   1655 			 * structure.
   1656 			 */
   1657 			n = 4 + encodedlen;
   1658 
   1659 			/* We'll generate the serverKeyExchange message
   1660 			 * explicitly so we can set these to NULLs
   1661 			 */
   1662 			r[0]=NULL;
   1663 			r[1]=NULL;
   1664 			r[2]=NULL;
   1665 			r[3]=NULL;
   1666 			}
   1667 		else
   1668 #endif /* !OPENSSL_NO_ECDH */
   1669 #ifndef OPENSSL_NO_PSK
   1670 			if (type & SSL_kPSK)
   1671 				{
   1672 				/* reserve size for record length and PSK identity hint*/
   1673 				n+=2+strlen(s->ctx->psk_identity_hint);
   1674 				}
   1675 			else
   1676 #endif /* !OPENSSL_NO_PSK */
   1677 			{
   1678 			al=SSL_AD_HANDSHAKE_FAILURE;
   1679 			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
   1680 			goto f_err;
   1681 			}
   1682 		for (i=0; r[i] != NULL; i++)
   1683 			{
   1684 			nr[i]=BN_num_bytes(r[i]);
   1685 			n+=2+nr[i];
   1686 			}
   1687 
   1688 		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
   1689 			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
   1690 			{
   1691 			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
   1692 				== NULL)
   1693 				{
   1694 				al=SSL_AD_DECODE_ERROR;
   1695 				goto f_err;
   1696 				}
   1697 			kn=EVP_PKEY_size(pkey);
   1698 			}
   1699 		else
   1700 			{
   1701 			pkey=NULL;
   1702 			kn=0;
   1703 			}
   1704 
   1705 		if (!BUF_MEM_grow_clean(buf,n+4+kn))
   1706 			{
   1707 			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
   1708 			goto err;
   1709 			}
   1710 		d=(unsigned char *)s->init_buf->data;
   1711 		p= &(d[4]);
   1712 
   1713 		for (i=0; r[i] != NULL; i++)
   1714 			{
   1715 			s2n(nr[i],p);
   1716 			BN_bn2bin(r[i],p);
   1717 			p+=nr[i];
   1718 			}
   1719 
   1720 #ifndef OPENSSL_NO_ECDH
   1721 		if (type & SSL_kEECDH)
   1722 			{
   1723 			/* XXX: For now, we only support named (not generic) curves.
   1724 			 * In this situation, the serverKeyExchange message has:
   1725 			 * [1 byte CurveType], [2 byte CurveName]
   1726 			 * [1 byte length of encoded point], followed by
   1727 			 * the actual encoded point itself
   1728 			 */
   1729 			*p = NAMED_CURVE_TYPE;
   1730 			p += 1;
   1731 			*p = 0;
   1732 			p += 1;
   1733 			*p = curve_id;
   1734 			p += 1;
   1735 			*p = encodedlen;
   1736 			p += 1;
   1737 			memcpy((unsigned char*)p,
   1738 			    (unsigned char *)encodedPoint,
   1739 			    encodedlen);
   1740 			OPENSSL_free(encodedPoint);
   1741 			p += encodedlen;
   1742 			}
   1743 #endif
   1744 
   1745 #ifndef OPENSSL_NO_PSK
   1746 		if (type & SSL_kPSK)
   1747 			{
   1748 			/* copy PSK identity hint */
   1749 			s2n(strlen(s->ctx->psk_identity_hint), p);
   1750 			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
   1751 			p+=strlen(s->ctx->psk_identity_hint);
   1752 			}
   1753 #endif
   1754 
   1755 		/* not anonymous */
   1756 		if (pkey != NULL)
   1757 			{
   1758 			/* n is the length of the params, they start at &(d[4])
   1759 			 * and p points to the space at the end. */
   1760 #ifndef OPENSSL_NO_RSA
   1761 			if (pkey->type == EVP_PKEY_RSA)
   1762 				{
   1763 				q=md_buf;
   1764 				j=0;
   1765 				for (num=2; num > 0; num--)
   1766 					{
   1767 					EVP_DigestInit_ex(&md_ctx,(num == 2)
   1768 						?s->ctx->md5:s->ctx->sha1, NULL);
   1769 					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
   1770 					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
   1771 					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
   1772 					EVP_DigestFinal_ex(&md_ctx,q,
   1773 						(unsigned int *)&i);
   1774 					q+=i;
   1775 					j+=i;
   1776 					}
   1777 				if (RSA_sign(NID_md5_sha1, md_buf, j,
   1778 					&(p[2]), &u, pkey->pkey.rsa) <= 0)
   1779 					{
   1780 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
   1781 					goto err;
   1782 					}
   1783 				s2n(u,p);
   1784 				n+=u+2;
   1785 				}
   1786 			else
   1787 #endif
   1788 #if !defined(OPENSSL_NO_DSA)
   1789 				if (pkey->type == EVP_PKEY_DSA)
   1790 				{
   1791 				/* lets do DSS */
   1792 				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
   1793 				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
   1794 				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
   1795 				EVP_SignUpdate(&md_ctx,&(d[4]),n);
   1796 				if (!EVP_SignFinal(&md_ctx,&(p[2]),
   1797 					(unsigned int *)&i,pkey))
   1798 					{
   1799 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
   1800 					goto err;
   1801 					}
   1802 				s2n(i,p);
   1803 				n+=i+2;
   1804 				}
   1805 			else
   1806 #endif
   1807 #if !defined(OPENSSL_NO_ECDSA)
   1808 				if (pkey->type == EVP_PKEY_EC)
   1809 				{
   1810 				/* let's do ECDSA */
   1811 				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
   1812 				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
   1813 				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
   1814 				EVP_SignUpdate(&md_ctx,&(d[4]),n);
   1815 				if (!EVP_SignFinal(&md_ctx,&(p[2]),
   1816 					(unsigned int *)&i,pkey))
   1817 					{
   1818 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
   1819 					goto err;
   1820 					}
   1821 				s2n(i,p);
   1822 				n+=i+2;
   1823 				}
   1824 			else
   1825 #endif
   1826 				{
   1827 				/* Is this error check actually needed? */
   1828 				al=SSL_AD_HANDSHAKE_FAILURE;
   1829 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
   1830 				goto f_err;
   1831 				}
   1832 			}
   1833 
   1834 		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
   1835 		l2n3(n,d);
   1836 
   1837 		/* we should now have things packed up, so lets send
   1838 		 * it off */
   1839 		s->init_num=n+4;
   1840 		s->init_off=0;
   1841 		}
   1842 
   1843 	s->state = SSL3_ST_SW_KEY_EXCH_B;
   1844 	EVP_MD_CTX_cleanup(&md_ctx);
   1845 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   1846 f_err:
   1847 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1848 err:
   1849 #ifndef OPENSSL_NO_ECDH
   1850 	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
   1851 	BN_CTX_free(bn_ctx);
   1852 #endif
   1853 	EVP_MD_CTX_cleanup(&md_ctx);
   1854 	return(-1);
   1855 	}
   1856 
   1857 int ssl3_send_certificate_request(SSL *s)
   1858 	{
   1859 	unsigned char *p,*d;
   1860 	int i,j,nl,off,n;
   1861 	STACK_OF(X509_NAME) *sk=NULL;
   1862 	X509_NAME *name;
   1863 	BUF_MEM *buf;
   1864 
   1865 	if (s->state == SSL3_ST_SW_CERT_REQ_A)
   1866 		{
   1867 		buf=s->init_buf;
   1868 
   1869 		d=p=(unsigned char *)&(buf->data[4]);
   1870 
   1871 		/* get the list of acceptable cert types */
   1872 		p++;
   1873 		n=ssl3_get_req_cert_type(s,p);
   1874 		d[0]=n;
   1875 		p+=n;
   1876 		n++;
   1877 
   1878 		off=n;
   1879 		p+=2;
   1880 		n+=2;
   1881 
   1882 		sk=SSL_get_client_CA_list(s);
   1883 		nl=0;
   1884 		if (sk != NULL)
   1885 			{
   1886 			for (i=0; i<sk_X509_NAME_num(sk); i++)
   1887 				{
   1888 				name=sk_X509_NAME_value(sk,i);
   1889 				j=i2d_X509_NAME(name,NULL);
   1890 				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
   1891 					{
   1892 					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
   1893 					goto err;
   1894 					}
   1895 				p=(unsigned char *)&(buf->data[4+n]);
   1896 				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
   1897 					{
   1898 					s2n(j,p);
   1899 					i2d_X509_NAME(name,&p);
   1900 					n+=2+j;
   1901 					nl+=2+j;
   1902 					}
   1903 				else
   1904 					{
   1905 					d=p;
   1906 					i2d_X509_NAME(name,&p);
   1907 					j-=2; s2n(j,d); j+=2;
   1908 					n+=j;
   1909 					nl+=j;
   1910 					}
   1911 				}
   1912 			}
   1913 		/* else no CA names */
   1914 		p=(unsigned char *)&(buf->data[4+off]);
   1915 		s2n(nl,p);
   1916 
   1917 		d=(unsigned char *)buf->data;
   1918 		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
   1919 		l2n3(n,d);
   1920 
   1921 		/* we should now have things packed up, so lets send
   1922 		 * it off */
   1923 
   1924 		s->init_num=n+4;
   1925 		s->init_off=0;
   1926 #ifdef NETSCAPE_HANG_BUG
   1927 		p=(unsigned char *)s->init_buf->data + s->init_num;
   1928 
   1929 		/* do the header */
   1930 		*(p++)=SSL3_MT_SERVER_DONE;
   1931 		*(p++)=0;
   1932 		*(p++)=0;
   1933 		*(p++)=0;
   1934 		s->init_num += 4;
   1935 #endif
   1936 
   1937 		s->state = SSL3_ST_SW_CERT_REQ_B;
   1938 		}
   1939 
   1940 	/* SSL3_ST_SW_CERT_REQ_B */
   1941 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   1942 err:
   1943 	return(-1);
   1944 	}
   1945 
   1946 int ssl3_get_client_key_exchange(SSL *s)
   1947 	{
   1948 	int i,al,ok;
   1949 	long n;
   1950 	unsigned long alg_k;
   1951 	unsigned char *p;
   1952 #ifndef OPENSSL_NO_RSA
   1953 	RSA *rsa=NULL;
   1954 	EVP_PKEY *pkey=NULL;
   1955 #endif
   1956 #ifndef OPENSSL_NO_DH
   1957 	BIGNUM *pub=NULL;
   1958 	DH *dh_srvr;
   1959 #endif
   1960 #ifndef OPENSSL_NO_KRB5
   1961 	KSSL_ERR kssl_err;
   1962 #endif /* OPENSSL_NO_KRB5 */
   1963 
   1964 #ifndef OPENSSL_NO_ECDH
   1965 	EC_KEY *srvr_ecdh = NULL;
   1966 	EVP_PKEY *clnt_pub_pkey = NULL;
   1967 	EC_POINT *clnt_ecpoint = NULL;
   1968 	BN_CTX *bn_ctx = NULL;
   1969 #endif
   1970 
   1971 	n=s->method->ssl_get_message(s,
   1972 		SSL3_ST_SR_KEY_EXCH_A,
   1973 		SSL3_ST_SR_KEY_EXCH_B,
   1974 		SSL3_MT_CLIENT_KEY_EXCHANGE,
   1975 		2048, /* ??? */
   1976 		&ok);
   1977 
   1978 	if (!ok) return((int)n);
   1979 	p=(unsigned char *)s->init_msg;
   1980 
   1981 	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
   1982 
   1983 #ifndef OPENSSL_NO_RSA
   1984 	if (alg_k & SSL_kRSA)
   1985 		{
   1986 		/* FIX THIS UP EAY EAY EAY EAY */
   1987 		if (s->s3->tmp.use_rsa_tmp)
   1988 			{
   1989 			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
   1990 				rsa=s->cert->rsa_tmp;
   1991 			/* Don't do a callback because rsa_tmp should
   1992 			 * be sent already */
   1993 			if (rsa == NULL)
   1994 				{
   1995 				al=SSL_AD_HANDSHAKE_FAILURE;
   1996 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
   1997 				goto f_err;
   1998 
   1999 				}
   2000 			}
   2001 		else
   2002 			{
   2003 			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
   2004 			if (	(pkey == NULL) ||
   2005 				(pkey->type != EVP_PKEY_RSA) ||
   2006 				(pkey->pkey.rsa == NULL))
   2007 				{
   2008 				al=SSL_AD_HANDSHAKE_FAILURE;
   2009 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
   2010 				goto f_err;
   2011 				}
   2012 			rsa=pkey->pkey.rsa;
   2013 			}
   2014 
   2015 		/* TLS and [incidentally] DTLS{0xFEFF} */
   2016 		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
   2017 			{
   2018 			n2s(p,i);
   2019 			if (n != i+2)
   2020 				{
   2021 				if (!(s->options & SSL_OP_TLS_D5_BUG))
   2022 					{
   2023 					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
   2024 					goto err;
   2025 					}
   2026 				else
   2027 					p-=2;
   2028 				}
   2029 			else
   2030 				n=i;
   2031 			}
   2032 
   2033 		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
   2034 
   2035 		al = -1;
   2036 
   2037 		if (i != SSL_MAX_MASTER_KEY_LENGTH)
   2038 			{
   2039 			al=SSL_AD_DECODE_ERROR;
   2040 			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
   2041 			}
   2042 
   2043 		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
   2044 			{
   2045 			/* The premaster secret must contain the same version number as the
   2046 			 * ClientHello to detect version rollback attacks (strangely, the
   2047 			 * protocol does not offer such protection for DH ciphersuites).
   2048 			 * However, buggy clients exist that send the negotiated protocol
   2049 			 * version instead if the server does not support the requested
   2050 			 * protocol version.
   2051 			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
   2052 			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
   2053 				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
   2054 				{
   2055 				al=SSL_AD_DECODE_ERROR;
   2056 				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
   2057 
   2058 				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
   2059 				 * (http://eprint.iacr.org/2003/052/) exploits the version
   2060 				 * number check as a "bad version oracle" -- an alert would
   2061 				 * reveal that the plaintext corresponding to some ciphertext
   2062 				 * made up by the adversary is properly formatted except
   2063 				 * that the version number is wrong.  To avoid such attacks,
   2064 				 * we should treat this just like any other decryption error. */
   2065 				}
   2066 			}
   2067 
   2068 		if (al != -1)
   2069 			{
   2070 			/* Some decryption failure -- use random value instead as countermeasure
   2071 			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
   2072 			 * (see RFC 2246, section 7.4.7.1). */
   2073 			ERR_clear_error();
   2074 			i = SSL_MAX_MASTER_KEY_LENGTH;
   2075 			p[0] = s->client_version >> 8;
   2076 			p[1] = s->client_version & 0xff;
   2077 			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
   2078 				goto err;
   2079 			}
   2080 
   2081 		s->session->master_key_length=
   2082 			s->method->ssl3_enc->generate_master_secret(s,
   2083 				s->session->master_key,
   2084 				p,i);
   2085 		OPENSSL_cleanse(p,i);
   2086 		}
   2087 	else
   2088 #endif
   2089 #ifndef OPENSSL_NO_DH
   2090 		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
   2091 		{
   2092 		n2s(p,i);
   2093 		if (n != i+2)
   2094 			{
   2095 			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
   2096 				{
   2097 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
   2098 				goto err;
   2099 				}
   2100 			else
   2101 				{
   2102 				p-=2;
   2103 				i=(int)n;
   2104 				}
   2105 			}
   2106 
   2107 		if (n == 0L) /* the parameters are in the cert */
   2108 			{
   2109 			al=SSL_AD_HANDSHAKE_FAILURE;
   2110 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
   2111 			goto f_err;
   2112 			}
   2113 		else
   2114 			{
   2115 			if (s->s3->tmp.dh == NULL)
   2116 				{
   2117 				al=SSL_AD_HANDSHAKE_FAILURE;
   2118 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
   2119 				goto f_err;
   2120 				}
   2121 			else
   2122 				dh_srvr=s->s3->tmp.dh;
   2123 			}
   2124 
   2125 		pub=BN_bin2bn(p,i,NULL);
   2126 		if (pub == NULL)
   2127 			{
   2128 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
   2129 			goto err;
   2130 			}
   2131 
   2132 		i=DH_compute_key(p,pub,dh_srvr);
   2133 
   2134 		if (i <= 0)
   2135 			{
   2136 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
   2137 			goto err;
   2138 			}
   2139 
   2140 		DH_free(s->s3->tmp.dh);
   2141 		s->s3->tmp.dh=NULL;
   2142 
   2143 		BN_clear_free(pub);
   2144 		pub=NULL;
   2145 		s->session->master_key_length=
   2146 			s->method->ssl3_enc->generate_master_secret(s,
   2147 				s->session->master_key,p,i);
   2148 		OPENSSL_cleanse(p,i);
   2149 		}
   2150 	else
   2151 #endif
   2152 #ifndef OPENSSL_NO_KRB5
   2153 	if (alg_k & SSL_kKRB5)
   2154 		{
   2155 		krb5_error_code		krb5rc;
   2156 		krb5_data		enc_ticket;
   2157 		krb5_data		authenticator;
   2158 		krb5_data		enc_pms;
   2159 		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
   2160 		EVP_CIPHER_CTX		ciph_ctx;
   2161 		const EVP_CIPHER	*enc = NULL;
   2162 		unsigned char		iv[EVP_MAX_IV_LENGTH];
   2163 		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
   2164 					       + EVP_MAX_BLOCK_LENGTH];
   2165 		int		     padl, outl;
   2166 		krb5_timestamp		authtime = 0;
   2167 		krb5_ticket_times	ttimes;
   2168 
   2169 		EVP_CIPHER_CTX_init(&ciph_ctx);
   2170 
   2171 		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
   2172 
   2173 		n2s(p,i);
   2174 		enc_ticket.length = i;
   2175 
   2176 		if (n < (long)(enc_ticket.length + 6))
   2177 			{
   2178 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2179 				SSL_R_DATA_LENGTH_TOO_LONG);
   2180 			goto err;
   2181 			}
   2182 
   2183 		enc_ticket.data = (char *)p;
   2184 		p+=enc_ticket.length;
   2185 
   2186 		n2s(p,i);
   2187 		authenticator.length = i;
   2188 
   2189 		if (n < (long)(enc_ticket.length + authenticator.length + 6))
   2190 			{
   2191 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2192 				SSL_R_DATA_LENGTH_TOO_LONG);
   2193 			goto err;
   2194 			}
   2195 
   2196 		authenticator.data = (char *)p;
   2197 		p+=authenticator.length;
   2198 
   2199 		n2s(p,i);
   2200 		enc_pms.length = i;
   2201 		enc_pms.data = (char *)p;
   2202 		p+=enc_pms.length;
   2203 
   2204 		/* Note that the length is checked again below,
   2205 		** after decryption
   2206 		*/
   2207 		if(enc_pms.length > sizeof pms)
   2208 			{
   2209 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2210 			       SSL_R_DATA_LENGTH_TOO_LONG);
   2211 			goto err;
   2212 			}
   2213 
   2214 		if (n != (long)(enc_ticket.length + authenticator.length +
   2215 						enc_pms.length + 6))
   2216 			{
   2217 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2218 				SSL_R_DATA_LENGTH_TOO_LONG);
   2219 			goto err;
   2220 			}
   2221 
   2222 		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
   2223 					&kssl_err)) != 0)
   2224 			{
   2225 #ifdef KSSL_DEBUG
   2226 			printf("kssl_sget_tkt rtn %d [%d]\n",
   2227 				krb5rc, kssl_err.reason);
   2228 			if (kssl_err.text)
   2229 				printf("kssl_err text= %s\n", kssl_err.text);
   2230 #endif	/* KSSL_DEBUG */
   2231 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2232 				kssl_err.reason);
   2233 			goto err;
   2234 			}
   2235 
   2236 		/*  Note: no authenticator is not considered an error,
   2237 		**  but will return authtime == 0.
   2238 		*/
   2239 		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
   2240 					&authtime, &kssl_err)) != 0)
   2241 			{
   2242 #ifdef KSSL_DEBUG
   2243 			printf("kssl_check_authent rtn %d [%d]\n",
   2244 				krb5rc, kssl_err.reason);
   2245 			if (kssl_err.text)
   2246 				printf("kssl_err text= %s\n", kssl_err.text);
   2247 #endif	/* KSSL_DEBUG */
   2248 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2249 				kssl_err.reason);
   2250 			goto err;
   2251 			}
   2252 
   2253 		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
   2254 			{
   2255 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
   2256 			goto err;
   2257 			}
   2258 
   2259 #ifdef KSSL_DEBUG
   2260 		kssl_ctx_show(kssl_ctx);
   2261 #endif	/* KSSL_DEBUG */
   2262 
   2263 		enc = kssl_map_enc(kssl_ctx->enctype);
   2264 		if (enc == NULL)
   2265 		    goto err;
   2266 
   2267 		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
   2268 
   2269 		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
   2270 			{
   2271 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2272 				SSL_R_DECRYPTION_FAILED);
   2273 			goto err;
   2274 			}
   2275 		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
   2276 					(unsigned char *)enc_pms.data, enc_pms.length))
   2277 			{
   2278 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2279 				SSL_R_DECRYPTION_FAILED);
   2280 			goto err;
   2281 			}
   2282 		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
   2283 			{
   2284 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2285 				SSL_R_DATA_LENGTH_TOO_LONG);
   2286 			goto err;
   2287 			}
   2288 		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
   2289 			{
   2290 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2291 				SSL_R_DECRYPTION_FAILED);
   2292 			goto err;
   2293 			}
   2294 		outl += padl;
   2295 		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
   2296 			{
   2297 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2298 				SSL_R_DATA_LENGTH_TOO_LONG);
   2299 			goto err;
   2300 			}
   2301 		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
   2302 		    {
   2303 		    /* The premaster secret must contain the same version number as the
   2304 		     * ClientHello to detect version rollback attacks (strangely, the
   2305 		     * protocol does not offer such protection for DH ciphersuites).
   2306 		     * However, buggy clients exist that send random bytes instead of
   2307 		     * the protocol version.
   2308 		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
   2309 		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
   2310 		     */
   2311 		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
   2312 			{
   2313 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2314 			       SSL_AD_DECODE_ERROR);
   2315 			goto err;
   2316 			}
   2317 		    }
   2318 
   2319 		EVP_CIPHER_CTX_cleanup(&ciph_ctx);
   2320 
   2321 		s->session->master_key_length=
   2322 			s->method->ssl3_enc->generate_master_secret(s,
   2323 				s->session->master_key, pms, outl);
   2324 
   2325 		if (kssl_ctx->client_princ)
   2326 			{
   2327 			size_t len = strlen(kssl_ctx->client_princ);
   2328 			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
   2329 				{
   2330 				s->session->krb5_client_princ_len = len;
   2331 				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
   2332 				}
   2333 			}
   2334 
   2335 
   2336 		/*  Was doing kssl_ctx_free() here,
   2337 		**  but it caused problems for apache.
   2338 		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
   2339 		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
   2340 		*/
   2341 		}
   2342 	else
   2343 #endif	/* OPENSSL_NO_KRB5 */
   2344 
   2345 #ifndef OPENSSL_NO_ECDH
   2346 		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
   2347 		{
   2348 		int ret = 1;
   2349 		int field_size = 0;
   2350 		const EC_KEY   *tkey;
   2351 		const EC_GROUP *group;
   2352 		const BIGNUM *priv_key;
   2353 
   2354 		/* initialize structures for server's ECDH key pair */
   2355 		if ((srvr_ecdh = EC_KEY_new()) == NULL)
   2356 			{
   2357 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2358 			    ERR_R_MALLOC_FAILURE);
   2359 			goto err;
   2360 			}
   2361 
   2362 		/* Let's get server private key and group information */
   2363 		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
   2364 			{
   2365 			/* use the certificate */
   2366 			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
   2367 			}
   2368 		else
   2369 			{
   2370 			/* use the ephermeral values we saved when
   2371 			 * generating the ServerKeyExchange msg.
   2372 			 */
   2373 			tkey = s->s3->tmp.ecdh;
   2374 			}
   2375 
   2376 		group    = EC_KEY_get0_group(tkey);
   2377 		priv_key = EC_KEY_get0_private_key(tkey);
   2378 
   2379 		if (!EC_KEY_set_group(srvr_ecdh, group) ||
   2380 		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
   2381 			{
   2382 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2383 			       ERR_R_EC_LIB);
   2384 			goto err;
   2385 			}
   2386 
   2387 		/* Let's get client's public key */
   2388 		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
   2389 			{
   2390 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2391 			    ERR_R_MALLOC_FAILURE);
   2392 			goto err;
   2393 			}
   2394 
   2395 		if (n == 0L)
   2396 			{
   2397 			/* Client Publickey was in Client Certificate */
   2398 
   2399 			 if (alg_k & SSL_kEECDH)
   2400 				 {
   2401 				 al=SSL_AD_HANDSHAKE_FAILURE;
   2402 				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
   2403 				 goto f_err;
   2404 				 }
   2405 			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
   2406 			    == NULL) ||
   2407 			    (clnt_pub_pkey->type != EVP_PKEY_EC))
   2408 				{
   2409 				/* XXX: For now, we do not support client
   2410 				 * authentication using ECDH certificates
   2411 				 * so this branch (n == 0L) of the code is
   2412 				 * never executed. When that support is
   2413 				 * added, we ought to ensure the key
   2414 				 * received in the certificate is
   2415 				 * authorized for key agreement.
   2416 				 * ECDH_compute_key implicitly checks that
   2417 				 * the two ECDH shares are for the same
   2418 				 * group.
   2419 				 */
   2420 			   	al=SSL_AD_HANDSHAKE_FAILURE;
   2421 			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2422 				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
   2423 			   	goto f_err;
   2424 			   	}
   2425 
   2426 			if (EC_POINT_copy(clnt_ecpoint,
   2427 			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
   2428 				{
   2429 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2430 					ERR_R_EC_LIB);
   2431 				goto err;
   2432 				}
   2433 			ret = 2; /* Skip certificate verify processing */
   2434 			}
   2435 		else
   2436 			{
   2437 			/* Get client's public key from encoded point
   2438 			 * in the ClientKeyExchange message.
   2439 			 */
   2440 			if ((bn_ctx = BN_CTX_new()) == NULL)
   2441 				{
   2442 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2443 				    ERR_R_MALLOC_FAILURE);
   2444 				goto err;
   2445 				}
   2446 
   2447 			/* Get encoded point length */
   2448 			i = *p;
   2449 			p += 1;
   2450 			if (EC_POINT_oct2point(group,
   2451 			    clnt_ecpoint, p, i, bn_ctx) == 0)
   2452 				{
   2453 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2454 				    ERR_R_EC_LIB);
   2455 				goto err;
   2456 				}
   2457 			/* p is pointing to somewhere in the buffer
   2458 			 * currently, so set it to the start
   2459 			 */
   2460 			p=(unsigned char *)s->init_buf->data;
   2461 			}
   2462 
   2463 		/* Compute the shared pre-master secret */
   2464 		field_size = EC_GROUP_get_degree(group);
   2465 		if (field_size <= 0)
   2466 			{
   2467 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2468 			       ERR_R_ECDH_LIB);
   2469 			goto err;
   2470 			}
   2471 		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
   2472 		if (i <= 0)
   2473 			{
   2474 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2475 			    ERR_R_ECDH_LIB);
   2476 			goto err;
   2477 			}
   2478 
   2479 		EVP_PKEY_free(clnt_pub_pkey);
   2480 		EC_POINT_free(clnt_ecpoint);
   2481 		EC_KEY_free(srvr_ecdh);
   2482 		BN_CTX_free(bn_ctx);
   2483 		EC_KEY_free(s->s3->tmp.ecdh);
   2484 		s->s3->tmp.ecdh = NULL;
   2485 
   2486 		/* Compute the master secret */
   2487 		s->session->master_key_length = s->method->ssl3_enc-> \
   2488 		    generate_master_secret(s, s->session->master_key, p, i);
   2489 
   2490 		OPENSSL_cleanse(p, i);
   2491 		return (ret);
   2492 		}
   2493 	else
   2494 #endif
   2495 #ifndef OPENSSL_NO_PSK
   2496 		if (alg_k & SSL_kPSK)
   2497 			{
   2498 			unsigned char *t = NULL;
   2499 			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
   2500 			unsigned int pre_ms_len = 0, psk_len = 0;
   2501 			int psk_err = 1;
   2502 			char tmp_id[PSK_MAX_IDENTITY_LEN+1];
   2503 
   2504 			al=SSL_AD_HANDSHAKE_FAILURE;
   2505 
   2506 			n2s(p,i);
   2507 			if (n != i+2)
   2508 				{
   2509 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2510 					SSL_R_LENGTH_MISMATCH);
   2511 				goto psk_err;
   2512 				}
   2513 			if (i > PSK_MAX_IDENTITY_LEN)
   2514 				{
   2515 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2516 					SSL_R_DATA_LENGTH_TOO_LONG);
   2517 				goto psk_err;
   2518 				}
   2519 			if (s->psk_server_callback == NULL)
   2520 				{
   2521 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2522 				       SSL_R_PSK_NO_SERVER_CB);
   2523 				goto psk_err;
   2524 				}
   2525 
   2526 			/* Create guaranteed NULL-terminated identity
   2527 			 * string for the callback */
   2528 			memcpy(tmp_id, p, i);
   2529 			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
   2530 			psk_len = s->psk_server_callback(s, tmp_id,
   2531 				psk_or_pre_ms, sizeof(psk_or_pre_ms));
   2532 			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
   2533 
   2534 			if (psk_len > PSK_MAX_PSK_LEN)
   2535 				{
   2536 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2537 					ERR_R_INTERNAL_ERROR);
   2538 				goto psk_err;
   2539 				}
   2540 			else if (psk_len == 0)
   2541 				{
   2542 				/* PSK related to the given identity not found */
   2543 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2544 				       SSL_R_PSK_IDENTITY_NOT_FOUND);
   2545 				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
   2546 				goto psk_err;
   2547 				}
   2548 
   2549 			/* create PSK pre_master_secret */
   2550 			pre_ms_len=2+psk_len+2+psk_len;
   2551 			t = psk_or_pre_ms;
   2552 			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
   2553 			s2n(psk_len, t);
   2554 			memset(t, 0, psk_len);
   2555 			t+=psk_len;
   2556 			s2n(psk_len, t);
   2557 
   2558 			if (s->session->psk_identity != NULL)
   2559 				OPENSSL_free(s->session->psk_identity);
   2560 			s->session->psk_identity = BUF_strdup((char *)p);
   2561 			if (s->session->psk_identity == NULL)
   2562 				{
   2563 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2564 					ERR_R_MALLOC_FAILURE);
   2565 				goto psk_err;
   2566 				}
   2567 
   2568 			if (s->session->psk_identity_hint != NULL)
   2569 				OPENSSL_free(s->session->psk_identity_hint);
   2570 			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
   2571 			if (s->ctx->psk_identity_hint != NULL &&
   2572 				s->session->psk_identity_hint == NULL)
   2573 				{
   2574 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2575 					ERR_R_MALLOC_FAILURE);
   2576 				goto psk_err;
   2577 				}
   2578 
   2579 			s->session->master_key_length=
   2580 				s->method->ssl3_enc->generate_master_secret(s,
   2581 					s->session->master_key, psk_or_pre_ms, pre_ms_len);
   2582 			psk_err = 0;
   2583 		psk_err:
   2584 			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
   2585 			if (psk_err != 0)
   2586 				goto f_err;
   2587 			}
   2588 		else
   2589 #endif
   2590 		if (alg_k & SSL_kGOST)
   2591 			{
   2592 			int ret = 0;
   2593 			EVP_PKEY_CTX *pkey_ctx;
   2594 			EVP_PKEY *client_pub_pkey = NULL;
   2595 			unsigned char premaster_secret[32], *start;
   2596 			size_t outlen=32, inlen;
   2597 
   2598 			/* Get our certificate private key*/
   2599 			pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);
   2600 			EVP_PKEY_decrypt_init(pkey_ctx);
   2601 			/* If client certificate is present and is of the same type, maybe
   2602 			 * use it for key exchange.  Don't mind errors from
   2603 			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
   2604 			 * a client certificate for authorization only. */
   2605 			client_pub_pkey = X509_get_pubkey(s->session->peer);
   2606 			if (client_pub_pkey)
   2607 				{
   2608 				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
   2609 					ERR_clear_error();
   2610 				}
   2611 			/* Decrypt session key */
   2612 			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
   2613 				{
   2614 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
   2615 				goto gerr;
   2616 				}
   2617 			if (p[1] == 0x81)
   2618 				{
   2619 				start = p+3;
   2620 				inlen = p[2];
   2621 				}
   2622 			else if (p[1] < 0x80)
   2623 				{
   2624 				start = p+2;
   2625 				inlen = p[1];
   2626 				}
   2627 			else
   2628 				{
   2629 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
   2630 				goto gerr;
   2631 				}
   2632 			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
   2633 
   2634 				{
   2635 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
   2636 				goto gerr;
   2637 				}
   2638 			/* Generate master secret */
   2639 			s->session->master_key_length=
   2640 				s->method->ssl3_enc->generate_master_secret(s,
   2641 					s->session->master_key,premaster_secret,32);
   2642 			/* Check if pubkey from client certificate was used */
   2643 			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
   2644 				ret = 2;
   2645 			else
   2646 				ret = 1;
   2647 		gerr:
   2648 			EVP_PKEY_free(client_pub_pkey);
   2649 			EVP_PKEY_CTX_free(pkey_ctx);
   2650 			if (ret)
   2651 				return ret;
   2652 			else
   2653 				goto err;
   2654 			}
   2655 		else
   2656 		{
   2657 		al=SSL_AD_HANDSHAKE_FAILURE;
   2658 		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
   2659 				SSL_R_UNKNOWN_CIPHER_TYPE);
   2660 		goto f_err;
   2661 		}
   2662 
   2663 	return(1);
   2664 f_err:
   2665 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   2666 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
   2667 err:
   2668 #endif
   2669 #ifndef OPENSSL_NO_ECDH
   2670 	EVP_PKEY_free(clnt_pub_pkey);
   2671 	EC_POINT_free(clnt_ecpoint);
   2672 	if (srvr_ecdh != NULL)
   2673 		EC_KEY_free(srvr_ecdh);
   2674 	BN_CTX_free(bn_ctx);
   2675 #endif
   2676 	return(-1);
   2677 	}
   2678 
   2679 int ssl3_get_cert_verify(SSL *s)
   2680 	{
   2681 	EVP_PKEY *pkey=NULL;
   2682 	unsigned char *p;
   2683 	int al,ok,ret=0;
   2684 	long n;
   2685 	int type=0,i,j;
   2686 	X509 *peer;
   2687 
   2688 	n=s->method->ssl_get_message(s,
   2689 		SSL3_ST_SR_CERT_VRFY_A,
   2690 		SSL3_ST_SR_CERT_VRFY_B,
   2691 		-1,
   2692 		514, /* 514? */
   2693 		&ok);
   2694 
   2695 	if (!ok) return((int)n);
   2696 
   2697 	if (s->session->peer != NULL)
   2698 		{
   2699 		peer=s->session->peer;
   2700 		pkey=X509_get_pubkey(peer);
   2701 		type=X509_certificate_type(peer,pkey);
   2702 		}
   2703 	else
   2704 		{
   2705 		peer=NULL;
   2706 		pkey=NULL;
   2707 		}
   2708 
   2709 	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
   2710 		{
   2711 		s->s3->tmp.reuse_message=1;
   2712 		if ((peer != NULL) && (type | EVP_PKT_SIGN))
   2713 			{
   2714 			al=SSL_AD_UNEXPECTED_MESSAGE;
   2715 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
   2716 			goto f_err;
   2717 			}
   2718 		ret=1;
   2719 		goto end;
   2720 		}
   2721 
   2722 	if (peer == NULL)
   2723 		{
   2724 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
   2725 		al=SSL_AD_UNEXPECTED_MESSAGE;
   2726 		goto f_err;
   2727 		}
   2728 
   2729 	if (!(type & EVP_PKT_SIGN))
   2730 		{
   2731 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
   2732 		al=SSL_AD_ILLEGAL_PARAMETER;
   2733 		goto f_err;
   2734 		}
   2735 
   2736 	if (s->s3->change_cipher_spec)
   2737 		{
   2738 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
   2739 		al=SSL_AD_UNEXPECTED_MESSAGE;
   2740 		goto f_err;
   2741 		}
   2742 
   2743 	/* we now have a signature that we need to verify */
   2744 	p=(unsigned char *)s->init_msg;
   2745 	/* Check for broken implementations of GOST ciphersuites */
   2746 	/* If key is GOST and n is exactly 64, it is bare
   2747 	 * signature without length field */
   2748 	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
   2749 		pkey->type == NID_id_GostR3410_2001) )
   2750 		{
   2751 		i=64;
   2752 		}
   2753 	else
   2754 		{
   2755 		n2s(p,i);
   2756 		n-=2;
   2757 		if (i > n)
   2758 			{
   2759 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
   2760 			al=SSL_AD_DECODE_ERROR;
   2761 			goto f_err;
   2762 			}
   2763     	}
   2764 	j=EVP_PKEY_size(pkey);
   2765 	if ((i > j) || (n > j) || (n <= 0))
   2766 		{
   2767 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
   2768 		al=SSL_AD_DECODE_ERROR;
   2769 		goto f_err;
   2770 		}
   2771 
   2772 #ifndef OPENSSL_NO_RSA
   2773 	if (pkey->type == EVP_PKEY_RSA)
   2774 		{
   2775 		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
   2776 			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
   2777 							pkey->pkey.rsa);
   2778 		if (i < 0)
   2779 			{
   2780 			al=SSL_AD_DECRYPT_ERROR;
   2781 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
   2782 			goto f_err;
   2783 			}
   2784 		if (i == 0)
   2785 			{
   2786 			al=SSL_AD_DECRYPT_ERROR;
   2787 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
   2788 			goto f_err;
   2789 			}
   2790 		}
   2791 	else
   2792 #endif
   2793 #ifndef OPENSSL_NO_DSA
   2794 		if (pkey->type == EVP_PKEY_DSA)
   2795 		{
   2796 		j=DSA_verify(pkey->save_type,
   2797 			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
   2798 			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
   2799 		if (j <= 0)
   2800 			{
   2801 			/* bad signature */
   2802 			al=SSL_AD_DECRYPT_ERROR;
   2803 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
   2804 			goto f_err;
   2805 			}
   2806 		}
   2807 	else
   2808 #endif
   2809 #ifndef OPENSSL_NO_ECDSA
   2810 		if (pkey->type == EVP_PKEY_EC)
   2811 		{
   2812 		j=ECDSA_verify(pkey->save_type,
   2813 			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
   2814 			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
   2815 		if (j <= 0)
   2816 			{
   2817 			/* bad signature */
   2818 			al=SSL_AD_DECRYPT_ERROR;
   2819 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
   2820 			    SSL_R_BAD_ECDSA_SIGNATURE);
   2821 			goto f_err;
   2822 			}
   2823 		}
   2824 	else
   2825 #endif
   2826 	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
   2827 		{   unsigned char signature[64];
   2828 			int idx;
   2829 			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
   2830 			EVP_PKEY_verify_init(pctx);
   2831 			if (i!=64) {
   2832 				fprintf(stderr,"GOST signature length is %d",i);
   2833 			}
   2834 			for (idx=0;idx<64;idx++) {
   2835 				signature[63-idx]=p[idx];
   2836 			}
   2837 			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
   2838 			EVP_PKEY_CTX_free(pctx);
   2839 			if (j<=0)
   2840 				{
   2841 				al=SSL_AD_DECRYPT_ERROR;
   2842 				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
   2843 					SSL_R_BAD_ECDSA_SIGNATURE);
   2844 				goto f_err;
   2845 				}
   2846 		}
   2847 	else
   2848 		{
   2849 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
   2850 		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
   2851 		goto f_err;
   2852 		}
   2853 
   2854 
   2855 	ret=1;
   2856 	if (0)
   2857 		{
   2858 f_err:
   2859 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
   2860 		}
   2861 end:
   2862 	EVP_PKEY_free(pkey);
   2863 	return(ret);
   2864 	}
   2865 
   2866 int ssl3_get_client_certificate(SSL *s)
   2867 	{
   2868 	int i,ok,al,ret= -1;
   2869 	X509 *x=NULL;
   2870 	unsigned long l,nc,llen,n;
   2871 	const unsigned char *p,*q;
   2872 	unsigned char *d;
   2873 	STACK_OF(X509) *sk=NULL;
   2874 
   2875 	n=s->method->ssl_get_message(s,
   2876 		SSL3_ST_SR_CERT_A,
   2877 		SSL3_ST_SR_CERT_B,
   2878 		-1,
   2879 		s->max_cert_list,
   2880 		&ok);
   2881 
   2882 	if (!ok) return((int)n);
   2883 
   2884 	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
   2885 		{
   2886 		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
   2887 			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
   2888 			{
   2889 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
   2890 			al=SSL_AD_HANDSHAKE_FAILURE;
   2891 			goto f_err;
   2892 			}
   2893 		/* If tls asked for a client cert, the client must return a 0 list */
   2894 		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
   2895 			{
   2896 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
   2897 			al=SSL_AD_UNEXPECTED_MESSAGE;
   2898 			goto f_err;
   2899 			}
   2900 		s->s3->tmp.reuse_message=1;
   2901 		return(1);
   2902 		}
   2903 
   2904 	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
   2905 		{
   2906 		al=SSL_AD_UNEXPECTED_MESSAGE;
   2907 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
   2908 		goto f_err;
   2909 		}
   2910 	p=d=(unsigned char *)s->init_msg;
   2911 
   2912 	if ((sk=sk_X509_new_null()) == NULL)
   2913 		{
   2914 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
   2915 		goto err;
   2916 		}
   2917 
   2918 	n2l3(p,llen);
   2919 	if (llen+3 != n)
   2920 		{
   2921 		al=SSL_AD_DECODE_ERROR;
   2922 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
   2923 		goto f_err;
   2924 		}
   2925 	for (nc=0; nc<llen; )
   2926 		{
   2927 		n2l3(p,l);
   2928 		if ((l+nc+3) > llen)
   2929 			{
   2930 			al=SSL_AD_DECODE_ERROR;
   2931 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
   2932 			goto f_err;
   2933 			}
   2934 
   2935 		q=p;
   2936 		x=d2i_X509(NULL,&p,l);
   2937 		if (x == NULL)
   2938 			{
   2939 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
   2940 			goto err;
   2941 			}
   2942 		if (p != (q+l))
   2943 			{
   2944 			al=SSL_AD_DECODE_ERROR;
   2945 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
   2946 			goto f_err;
   2947 			}
   2948 		if (!sk_X509_push(sk,x))
   2949 			{
   2950 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
   2951 			goto err;
   2952 			}
   2953 		x=NULL;
   2954 		nc+=l+3;
   2955 		}
   2956 
   2957 	if (sk_X509_num(sk) <= 0)
   2958 		{
   2959 		/* TLS does not mind 0 certs returned */
   2960 		if (s->version == SSL3_VERSION)
   2961 			{
   2962 			al=SSL_AD_HANDSHAKE_FAILURE;
   2963 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
   2964 			goto f_err;
   2965 			}
   2966 		/* Fail for TLS only if we required a certificate */
   2967 		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
   2968 			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
   2969 			{
   2970 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
   2971 			al=SSL_AD_HANDSHAKE_FAILURE;
   2972 			goto f_err;
   2973 			}
   2974 		}
   2975 	else
   2976 		{
   2977 		i=ssl_verify_cert_chain(s,sk);
   2978 		if (i <= 0)
   2979 			{
   2980 			al=ssl_verify_alarm_type(s->verify_result);
   2981 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
   2982 			goto f_err;
   2983 			}
   2984 		}
   2985 
   2986 	if (s->session->peer != NULL) /* This should not be needed */
   2987 		X509_free(s->session->peer);
   2988 	s->session->peer=sk_X509_shift(sk);
   2989 	s->session->verify_result = s->verify_result;
   2990 
   2991 	/* With the current implementation, sess_cert will always be NULL
   2992 	 * when we arrive here. */
   2993 	if (s->session->sess_cert == NULL)
   2994 		{
   2995 		s->session->sess_cert = ssl_sess_cert_new();
   2996 		if (s->session->sess_cert == NULL)
   2997 			{
   2998 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
   2999 			goto err;
   3000 			}
   3001 		}
   3002 	if (s->session->sess_cert->cert_chain != NULL)
   3003 		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
   3004 	s->session->sess_cert->cert_chain=sk;
   3005 	/* Inconsistency alert: cert_chain does *not* include the
   3006 	 * peer's own certificate, while we do include it in s3_clnt.c */
   3007 
   3008 	sk=NULL;
   3009 
   3010 	ret=1;
   3011 	if (0)
   3012 		{
   3013 f_err:
   3014 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
   3015 		}
   3016 err:
   3017 	if (x != NULL) X509_free(x);
   3018 	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
   3019 	return(ret);
   3020 	}
   3021 
   3022 int ssl3_send_server_certificate(SSL *s)
   3023 	{
   3024 	unsigned long l;
   3025 	X509 *x;
   3026 
   3027 	if (s->state == SSL3_ST_SW_CERT_A)
   3028 		{
   3029 		x=ssl_get_server_send_cert(s);
   3030 		if (x == NULL)
   3031 			{
   3032 			/* VRS: allow null cert if auth == KRB5 */
   3033 			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
   3034 			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
   3035 				{
   3036 				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
   3037 				return(0);
   3038 				}
   3039 			}
   3040 
   3041 		l=ssl3_output_cert_chain(s,x);
   3042 		s->state=SSL3_ST_SW_CERT_B;
   3043 		s->init_num=(int)l;
   3044 		s->init_off=0;
   3045 		}
   3046 
   3047 	/* SSL3_ST_SW_CERT_B */
   3048 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   3049 	}
   3050 #ifndef OPENSSL_NO_TLSEXT
   3051 int ssl3_send_newsession_ticket(SSL *s)
   3052 	{
   3053 	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
   3054 		{
   3055 		unsigned char *p, *senc, *macstart;
   3056 		int len, slen;
   3057 		unsigned int hlen;
   3058 		EVP_CIPHER_CTX ctx;
   3059 		HMAC_CTX hctx;
   3060 		SSL_CTX *tctx = s->initial_ctx;
   3061 		unsigned char iv[EVP_MAX_IV_LENGTH];
   3062 		unsigned char key_name[16];
   3063 
   3064 		/* get session encoding length */
   3065 		slen = i2d_SSL_SESSION(s->session, NULL);
   3066 		/* Some length values are 16 bits, so forget it if session is
   3067  		 * too long
   3068  		 */
   3069 		if (slen > 0xFF00)
   3070 			return -1;
   3071 		/* Grow buffer if need be: the length calculation is as
   3072  		 * follows 1 (size of message name) + 3 (message length
   3073  		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
   3074  		 * 16 (key name) + max_iv_len (iv length) +
   3075  		 * session_length + max_enc_block_size (max encrypted session
   3076  		 * length) + max_md_size (HMAC).
   3077  		 */
   3078 		if (!BUF_MEM_grow(s->init_buf,
   3079 			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
   3080 			EVP_MAX_MD_SIZE + slen))
   3081 			return -1;
   3082 		senc = OPENSSL_malloc(slen);
   3083 		if (!senc)
   3084 			return -1;
   3085 		p = senc;
   3086 		i2d_SSL_SESSION(s->session, &p);
   3087 
   3088 		p=(unsigned char *)s->init_buf->data;
   3089 		/* do the header */
   3090 		*(p++)=SSL3_MT_NEWSESSION_TICKET;
   3091 		/* Skip message length for now */
   3092 		p += 3;
   3093 		EVP_CIPHER_CTX_init(&ctx);
   3094 		HMAC_CTX_init(&hctx);
   3095 		/* Initialize HMAC and cipher contexts. If callback present
   3096 		 * it does all the work otherwise use generated values
   3097 		 * from parent ctx.
   3098 		 */
   3099 		if (tctx->tlsext_ticket_key_cb)
   3100 			{
   3101 			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
   3102 							 &hctx, 1) < 0)
   3103 				{
   3104 				OPENSSL_free(senc);
   3105 				return -1;
   3106 				}
   3107 			}
   3108 		else
   3109 			{
   3110 			RAND_pseudo_bytes(iv, 16);
   3111 			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
   3112 					tctx->tlsext_tick_aes_key, iv);
   3113 			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
   3114 					tlsext_tick_md(), NULL);
   3115 			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
   3116 			}
   3117 		l2n(s->session->tlsext_tick_lifetime_hint, p);
   3118 		/* Skip ticket length for now */
   3119 		p += 2;
   3120 		/* Output key name */
   3121 		macstart = p;
   3122 		memcpy(p, key_name, 16);
   3123 		p += 16;
   3124 		/* output IV */
   3125 		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
   3126 		p += EVP_CIPHER_CTX_iv_length(&ctx);
   3127 		/* Encrypt session data */
   3128 		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
   3129 		p += len;
   3130 		EVP_EncryptFinal(&ctx, p, &len);
   3131 		p += len;
   3132 		EVP_CIPHER_CTX_cleanup(&ctx);
   3133 
   3134 		HMAC_Update(&hctx, macstart, p - macstart);
   3135 		HMAC_Final(&hctx, p, &hlen);
   3136 		HMAC_CTX_cleanup(&hctx);
   3137 
   3138 		p += hlen;
   3139 		/* Now write out lengths: p points to end of data written */
   3140 		/* Total length */
   3141 		len = p - (unsigned char *)s->init_buf->data;
   3142 		p=(unsigned char *)s->init_buf->data + 1;
   3143 		l2n3(len - 4, p); /* Message length */
   3144 		p += 4;
   3145 		s2n(len - 10, p);  /* Ticket length */
   3146 
   3147 		/* number of bytes to write */
   3148 		s->init_num= len;
   3149 		s->state=SSL3_ST_SW_SESSION_TICKET_B;
   3150 		s->init_off=0;
   3151 		OPENSSL_free(senc);
   3152 		}
   3153 
   3154 	/* SSL3_ST_SW_SESSION_TICKET_B */
   3155 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   3156 	}
   3157 
   3158 int ssl3_send_cert_status(SSL *s)
   3159 	{
   3160 	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
   3161 		{
   3162 		unsigned char *p;
   3163 		/* Grow buffer if need be: the length calculation is as
   3164  		 * follows 1 (message type) + 3 (message length) +
   3165  		 * 1 (ocsp response type) + 3 (ocsp response length)
   3166  		 * + (ocsp response)
   3167  		 */
   3168 		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
   3169 			return -1;
   3170 
   3171 		p=(unsigned char *)s->init_buf->data;
   3172 
   3173 		/* do the header */
   3174 		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
   3175 		/* message length */
   3176 		l2n3(s->tlsext_ocsp_resplen + 4, p);
   3177 		/* status type */
   3178 		*(p++)= s->tlsext_status_type;
   3179 		/* length of OCSP response */
   3180 		l2n3(s->tlsext_ocsp_resplen, p);
   3181 		/* actual response */
   3182 		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
   3183 		/* number of bytes to write */
   3184 		s->init_num = 8 + s->tlsext_ocsp_resplen;
   3185 		s->state=SSL3_ST_SW_CERT_STATUS_B;
   3186 		s->init_off = 0;
   3187 		}
   3188 
   3189 	/* SSL3_ST_SW_CERT_STATUS_B */
   3190 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
   3191 	}
   3192 #endif
   3193