Implement FIPS_mode and FIPS_mode_set
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* There isn't any srp login extension !!! */
196                         ret = SSL3_AL_WARNING;
197                         *ad = SSL_AD_MISSING_SRP_USERNAME;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,ad);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221         int srp_no_username =0;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         {
352                         int extension_error = 0,al;
353
354                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355                                 {
356                                 ssl3_send_alert(s,al,extension_error);
357                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358                                         {
359                                         if (srp_no_username) goto end;
360                                         ERR_clear_error();
361                                         srp_no_username = 1;
362                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365                                         s->init_num=0;
366                                         break;
367                                         }
368                                 ret = -1;
369                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370                                 goto end;
371                                 }
372                         }
373 #endif
374                         
375                         s->renegotiate = 2;
376                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_SRVR_HELLO_A:
381                 case SSL3_ST_SW_SRVR_HELLO_B:
382                         ret=ssl3_send_server_hello(s);
383                         if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385                         if (s->hit)
386                                 {
387                                 if (s->tlsext_ticket_expected)
388                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
389                                 else
390                                         s->state=SSL3_ST_SW_CHANGE_A;
391                                 }
392 #else
393                         if (s->hit)
394                                         s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396                         else
397                                 s->state=SSL3_ST_SW_CERT_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_A:
402                 case SSL3_ST_SW_CERT_B:
403                         /* Check if it is anon DH or anon ECDH, */
404                         /* normal PSK or KRB5 or SRP */
405                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408                                 {
409                                 ret=ssl3_send_server_certificate(s);
410                                 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                                 if (s->tlsext_status_expected)
413                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
414                                 else
415                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
416                                 }
417                         else
418                                 {
419                                 skip = 1;
420                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
421                                 }
422 #else
423                                 }
424                         else
425                                 skip=1;
426
427                         s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_SW_KEY_EXCH_A:
433                 case SSL3_ST_SW_KEY_EXCH_B:
434                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436                         /* clear this, it may get reset by
437                          * send_server_key_exchange */
438                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440                                 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442                                 )
443                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444                                  * even when forbidden by protocol specs
445                                  * (handshake may fail as clients are not required to
446                                  * be able to handle this) */
447                                 s->s3->tmp.use_rsa_tmp=1;
448                         else
449                                 s->s3->tmp.use_rsa_tmp=0;
450
451
452                         /* only send if a DH key exchange, fortezza or
453                          * RSA but we have a sign only certificate
454                          *
455                          * PSK: may send PSK identity hints
456                          *
457                          * For ECC ciphersuites, we send a serverKeyExchange
458                          * message only if the cipher suite is either
459                          * ECDH-anon or ECDHE. In other cases, the
460                          * server certificate contains the server's
461                          * public key for key exchange.
462                          */
463                         if (s->s3->tmp.use_rsa_tmp
464                         /* PSK: send ServerKeyExchange if PSK identity
465                          * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470                             /* SRP: send ServerKeyExchange */
471                             || (alg_k & SSL_kSRP)
472 #endif
473                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474                             || (alg_k & SSL_kEECDH)
475                             || ((alg_k & SSL_kRSA)
476                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479                                         )
480                                     )
481                                 )
482                             )
483                                 {
484                                 ret=ssl3_send_server_key_exchange(s);
485                                 if (ret <= 0) goto end;
486                                 }
487                         else
488                                 skip=1;
489
490                         s->state=SSL3_ST_SW_CERT_REQ_A;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_SW_CERT_REQ_A:
495                 case SSL3_ST_SW_CERT_REQ_B:
496                         if (/* don't request cert unless asked for it: */
497                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
498                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
499                                  * don't request cert during re-negotiation: */
500                                 ((s->session->peer != NULL) &&
501                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502                                 /* never request cert in anonymous ciphersuites
503                                  * (see section "Certificate request" in SSL 3 drafts
504                                  * and in RFC 2246): */
505                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506                                  /* ... except when the application insists on verification
507                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509                                  /* never request cert in Kerberos ciphersuites */
510                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511                                 /* With normal PSK Certificates and
512                                  * Certificate Requests are omitted */
513                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514                                 {
515                                 /* no cert request */
516                                 skip=1;
517                                 s->s3->tmp.cert_request=0;
518                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
602                                 s->state=SSL3_ST_SR_FINISHED_A;
603 #else
604                                 if (s->s3->next_proto_neg_seen)
605                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
606                                 else
607                                         s->state=SSL3_ST_SR_FINISHED_A;
608 #endif
609                                 s->init_num = 0;
610                                 }
611                         else
612                                 {
613                                 int offset=0;
614                                 int dgst_num;
615
616                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
617                                 s->init_num=0;
618
619                                 /* We need to get hashes here so if there is
620                                  * a client cert, it can be verified
621                                  * FIXME - digest processing for CertificateVerify
622                                  * should be generalized. But it is next step
623                                  */
624                                 if (s->s3->handshake_buffer)
625                                         if (!ssl3_digest_cached_records(s))
626                                                 return -1;
627                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
628                                         if (s->s3->handshake_dgst[dgst_num]) 
629                                                 {
630                                                 int dgst_size;
631
632                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
633                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
634                                                 if (dgst_size < 0)
635                                                         {
636                                                         ret = -1;
637                                                         goto end;
638                                                         }
639                                                 offset+=dgst_size;
640                                                 }               
641                                 }
642                         break;
643
644                 case SSL3_ST_SR_CERT_VRFY_A:
645                 case SSL3_ST_SR_CERT_VRFY_B:
646
647                         /* we should decide if we expected this one */
648                         ret=ssl3_get_cert_verify(s);
649                         if (ret <= 0) goto end;
650
651 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
652                         s->state=SSL3_ST_SR_FINISHED_A;
653 #else
654                         if (s->s3->next_proto_neg_seen)
655                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
656                         else
657                                 s->state=SSL3_ST_SR_FINISHED_A;
658 #endif
659                         s->init_num=0;
660                         break;
661
662 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
663                 case SSL3_ST_SR_NEXT_PROTO_A:
664                 case SSL3_ST_SR_NEXT_PROTO_B:
665                         ret=ssl3_get_next_proto(s);
666                         if (ret <= 0) goto end;
667                         s->init_num = 0;
668                         s->state=SSL3_ST_SR_FINISHED_A;
669                         break;
670 #endif
671
672                 case SSL3_ST_SR_FINISHED_A:
673                 case SSL3_ST_SR_FINISHED_B:
674                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
675                                 SSL3_ST_SR_FINISHED_B);
676                         if (ret <= 0) goto end;
677 #ifndef OPENSSL_NO_TLSEXT
678                         if (s->tlsext_ticket_expected)
679                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
680                         else if (s->hit)
681                                 s->state=SSL_ST_OK;
682 #else
683                         if (s->hit)
684                                 s->state=SSL_ST_OK;
685 #endif
686                         else
687                                 s->state=SSL3_ST_SW_CHANGE_A;
688                         s->init_num=0;
689                         break;
690
691 #ifndef OPENSSL_NO_TLSEXT
692                 case SSL3_ST_SW_SESSION_TICKET_A:
693                 case SSL3_ST_SW_SESSION_TICKET_B:
694                         ret=ssl3_send_newsession_ticket(s);
695                         if (ret <= 0) goto end;
696                         s->state=SSL3_ST_SW_CHANGE_A;
697                         s->init_num=0;
698                         break;
699
700                 case SSL3_ST_SW_CERT_STATUS_A:
701                 case SSL3_ST_SW_CERT_STATUS_B:
702                         ret=ssl3_send_cert_status(s);
703                         if (ret <= 0) goto end;
704                         s->state=SSL3_ST_SW_KEY_EXCH_A;
705                         s->init_num=0;
706                         break;
707
708 #endif
709
710                 case SSL3_ST_SW_CHANGE_A:
711                 case SSL3_ST_SW_CHANGE_B:
712
713                         s->session->cipher=s->s3->tmp.new_cipher;
714                         if (!s->method->ssl3_enc->setup_key_block(s))
715                                 { ret= -1; goto end; }
716
717                         ret=ssl3_send_change_cipher_spec(s,
718                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
719
720                         if (ret <= 0) goto end;
721                         s->state=SSL3_ST_SW_FINISHED_A;
722                         s->init_num=0;
723
724                         if (!s->method->ssl3_enc->change_cipher_state(s,
725                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
726                                 {
727                                 ret= -1;
728                                 goto end;
729                                 }
730
731                         break;
732
733                 case SSL3_ST_SW_FINISHED_A:
734                 case SSL3_ST_SW_FINISHED_B:
735                         ret=ssl3_send_finished(s,
736                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
737                                 s->method->ssl3_enc->server_finished_label,
738                                 s->method->ssl3_enc->server_finished_label_len);
739                         if (ret <= 0) goto end;
740                         s->state=SSL3_ST_SW_FLUSH;
741                         if (s->hit)
742                                 {
743 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
744                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
745 #else
746                                 if (s->s3->next_proto_neg_seen)
747                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
748                                 else
749                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
750 #endif
751                                 }
752                         else
753                                 s->s3->tmp.next_state=SSL_ST_OK;
754                         s->init_num=0;
755                         break;
756
757                 case SSL_ST_OK:
758                         /* clean a few things up */
759                         ssl3_cleanup_key_block(s);
760
761                         BUF_MEM_free(s->init_buf);
762                         s->init_buf=NULL;
763
764                         /* remove buffering on output */
765                         ssl_free_wbio_buffer(s);
766
767                         s->init_num=0;
768
769                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
770                                 {
771                                 /* actually not necessarily a 'new' session unless
772                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
773                                 
774                                 s->renegotiate=0;
775                                 s->new_session=0;
776                                 
777                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
778                                 
779                                 s->ctx->stats.sess_accept_good++;
780                                 /* s->server=1; */
781                                 s->handshake_func=ssl3_accept;
782
783                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
784                                 }
785                         
786                         ret = 1;
787                         goto end;
788                         /* break; */
789
790                 default:
791                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
792                         ret= -1;
793                         goto end;
794                         /* break; */
795                         }
796                 
797                 if (!s->s3->tmp.reuse_message && !skip)
798                         {
799                         if (s->debug)
800                                 {
801                                 if ((ret=BIO_flush(s->wbio)) <= 0)
802                                         goto end;
803                                 }
804
805
806                         if ((cb != NULL) && (s->state != state))
807                                 {
808                                 new_state=s->state;
809                                 s->state=state;
810                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
811                                 s->state=new_state;
812                                 }
813                         }
814                 skip=0;
815                 }
816 end:
817         /* BIO_flush(s->wbio); */
818
819         s->in_handshake--;
820         if (cb != NULL)
821                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
822         return(ret);
823         }
824
825 int ssl3_send_hello_request(SSL *s)
826         {
827         unsigned char *p;
828
829         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
830                 {
831                 p=(unsigned char *)s->init_buf->data;
832                 *(p++)=SSL3_MT_HELLO_REQUEST;
833                 *(p++)=0;
834                 *(p++)=0;
835                 *(p++)=0;
836
837                 s->state=SSL3_ST_SW_HELLO_REQ_B;
838                 /* number of bytes to write */
839                 s->init_num=4;
840                 s->init_off=0;
841                 }
842
843         /* SSL3_ST_SW_HELLO_REQ_B */
844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
845         }
846
847 int ssl3_check_client_hello(SSL *s)
848         {
849         int ok;
850         long n;
851
852         /* this function is called when we really expect a Certificate message,
853          * so permit appropriate message length */
854         n=s->method->ssl_get_message(s,
855                 SSL3_ST_SR_CERT_A,
856                 SSL3_ST_SR_CERT_B,
857                 -1,
858                 s->max_cert_list,
859                 &ok);
860         if (!ok) return((int)n);
861         s->s3->tmp.reuse_message = 1;
862         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
863                 {
864                 /* Throw away what we have done so far in the current handshake,
865                  * which will now be aborted. (A full SSL_clear would be too much.)
866                  * I hope that tmp.dh is the only thing that may need to be cleared
867                  * when a handshake is not completed ... */
868 #ifndef OPENSSL_NO_DH
869                 if (s->s3->tmp.dh != NULL)
870                         {
871                         DH_free(s->s3->tmp.dh);
872                         s->s3->tmp.dh = NULL;
873                         }
874 #endif
875                 return 2;
876                 }
877         return 1;
878 }
879
880 int ssl3_get_client_hello(SSL *s)
881         {
882         int i,j,ok,al,ret= -1;
883         unsigned int cookie_len;
884         long n;
885         unsigned long id;
886         unsigned char *p,*d,*q;
887         SSL_CIPHER *c;
888 #ifndef OPENSSL_NO_COMP
889         SSL_COMP *comp=NULL;
890 #endif
891         STACK_OF(SSL_CIPHER) *ciphers=NULL;
892
893         /* We do this so that we will respond with our native type.
894          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
895          * This down switching should be handled by a different method.
896          * If we are SSLv3, we will respond with SSLv3, even if prompted with
897          * TLSv1.
898          */
899         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
900 #ifndef OPENSSL_NO_SRP
901                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
902 #endif
903                 )
904                 {
905                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
906                 }
907         s->first_packet=1;
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_SR_CLNT_HELLO_B,
910                 SSL3_ST_SR_CLNT_HELLO_C,
911                 SSL3_MT_CLIENT_HELLO,
912                 SSL3_RT_MAX_PLAIN_LENGTH,
913                 &ok);
914
915         if (!ok) return((int)n);
916         s->first_packet=0;
917         d=p=(unsigned char *)s->init_msg;
918
919         /* use version from inside client hello, not from record header
920          * (may differ: see RFC 2246, Appendix E, second paragraph) */
921         s->client_version=(((int)p[0])<<8)|(int)p[1];
922         p+=2;
923
924         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
925             (s->version != DTLS1_VERSION && s->client_version < s->version))
926                 {
927                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
928                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
929                         {
930                         /* similar to ssl3_get_record, send alert using remote version number */
931                         s->version = s->client_version;
932                         }
933                 al = SSL_AD_PROTOCOL_VERSION;
934                 goto f_err;
935                 }
936
937         /* If we require cookies and this ClientHello doesn't
938          * contain one, just return since we do not want to
939          * allocate any memory yet. So check cookie length...
940          */
941         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
942                 {
943                 unsigned int session_length, cookie_length;
944                 
945                 session_length = *(p + SSL3_RANDOM_SIZE);
946                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
947
948                 if (cookie_length == 0)
949                         return 1;
950                 }
951
952         /* load the client random */
953         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
954         p+=SSL3_RANDOM_SIZE;
955
956         /* get the session-id */
957         j= *(p++);
958
959         s->hit=0;
960         /* Versions before 0.9.7 always allow session reuse during renegotiation
961          * (i.e. when s->new_session is true), option
962          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
963          * Maybe this optional behaviour should always have been the default,
964          * but we cannot safely change the default behaviour (or new applications
965          * might be written that become totally unsecure when compiled with
966          * an earlier library version)
967          */
968         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
969                 {
970                 if (!ssl_get_new_session(s,1))
971                         goto err;
972                 }
973         else
974                 {
975                 i=ssl_get_prev_session(s, p, j, d + n);
976                 if (i == 1)
977                         { /* previous session */
978                         s->hit=1;
979                         }
980                 else if (i == -1)
981                         goto err;
982                 else /* i == 0 */
983                         {
984                         if (!ssl_get_new_session(s,1))
985                                 goto err;
986                         }
987                 }
988
989         p+=j;
990
991         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
992                 {
993                 /* cookie stuff */
994                 cookie_len = *(p++);
995
996                 /* 
997                  * The ClientHello may contain a cookie even if the
998                  * HelloVerify message has not been sent--make sure that it
999                  * does not cause an overflow.
1000                  */
1001                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1002                         {
1003                         /* too much data */
1004                         al = SSL_AD_DECODE_ERROR;
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1006                         goto f_err;
1007                         }
1008
1009                 /* verify the cookie if appropriate option is set. */
1010                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1011                         cookie_len > 0)
1012                         {
1013                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1014
1015                         if ( s->ctx->app_verify_cookie_cb != NULL)
1016                                 {
1017                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1018                                         cookie_len) == 0)
1019                                         {
1020                                         al=SSL_AD_HANDSHAKE_FAILURE;
1021                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1022                                                 SSL_R_COOKIE_MISMATCH);
1023                                         goto f_err;
1024                                         }
1025                                 /* else cookie verification succeeded */
1026                                 }
1027                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1028                                                   s->d1->cookie_len) != 0) /* default verification */
1029                                 {
1030                                         al=SSL_AD_HANDSHAKE_FAILURE;
1031                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1032                                                 SSL_R_COOKIE_MISMATCH);
1033                                         goto f_err;
1034                                 }
1035
1036                         ret = 2;
1037                         }
1038
1039                 p += cookie_len;
1040                 }
1041
1042         n2s(p,i);
1043         if ((i == 0) && (j != 0))
1044                 {
1045                 /* we need a cipher if we are not resuming a session */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1048                 goto f_err;
1049                 }
1050         if ((p+i) >= (d+n))
1051                 {
1052                 /* not enough data */
1053                 al=SSL_AD_DECODE_ERROR;
1054                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1055                 goto f_err;
1056                 }
1057         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1058                 == NULL))
1059                 {
1060                 goto err;
1061                 }
1062         p+=i;
1063
1064         /* If it is a hit, check that the cipher is in the list */
1065         if ((s->hit) && (i > 0))
1066                 {
1067                 j=0;
1068                 id=s->session->cipher->id;
1069
1070 #ifdef CIPHER_DEBUG
1071                 printf("client sent %d ciphers\n",sk_num(ciphers));
1072 #endif
1073                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1074                         {
1075                         c=sk_SSL_CIPHER_value(ciphers,i);
1076 #ifdef CIPHER_DEBUG
1077                         printf("client [%2d of %2d]:%s\n",
1078                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1079 #endif
1080                         if (c->id == id)
1081                                 {
1082                                 j=1;
1083                                 break;
1084                                 }
1085                         }
1086 /* Disabled because it can be used in a ciphersuite downgrade
1087  * attack: CVE-2010-4180.
1088  */
1089 #if 0
1090                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1091                         {
1092                         /* Special case as client bug workaround: the previously used cipher may
1093                          * not be in the current list, the client instead might be trying to
1094                          * continue using a cipher that before wasn't chosen due to server
1095                          * preferences.  We'll have to reject the connection if the cipher is not
1096                          * enabled, though. */
1097                         c = sk_SSL_CIPHER_value(ciphers, 0);
1098                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1099                                 {
1100                                 s->session->cipher = c;
1101                                 j = 1;
1102                                 }
1103                         }
1104 #endif
1105                 if (j == 0)
1106                         {
1107                         /* we need to have the cipher in the cipher
1108                          * list if we are asked to reuse it */
1109                         al=SSL_AD_ILLEGAL_PARAMETER;
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1111                         goto f_err;
1112                         }
1113                 }
1114
1115         /* compression */
1116         i= *(p++);
1117         if ((p+i) > (d+n))
1118                 {
1119                 /* not enough data */
1120                 al=SSL_AD_DECODE_ERROR;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1122                 goto f_err;
1123                 }
1124         q=p;
1125         for (j=0; j<i; j++)
1126                 {
1127                 if (p[j] == 0) break;
1128                 }
1129
1130         p+=i;
1131         if (j >= i)
1132                 {
1133                 /* no compress */
1134                 al=SSL_AD_DECODE_ERROR;
1135                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1136                 goto f_err;
1137                 }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140         /* TLS extensions*/
1141         if (s->version >= SSL3_VERSION)
1142                 {
1143                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1144                         {
1145                         /* 'al' set by ssl_parse_clienthello_tlsext */
1146                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1147                         goto f_err;
1148                         }
1149                 }
1150                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1151                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1152                         goto err;
1153                 }
1154
1155         /* Check if we want to use external pre-shared secret for this
1156          * handshake for not reused session only. We need to generate
1157          * server_random before calling tls_session_secret_cb in order to allow
1158          * SessionTicket processing to use it in key derivation. */
1159         {
1160                 unsigned long Time;
1161                 unsigned char *pos;
1162                 Time=(unsigned long)time(NULL);                 /* Time */
1163                 pos=s->s3->server_random;
1164                 l2n(Time,pos);
1165                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1166                         {
1167                         al=SSL_AD_INTERNAL_ERROR;
1168                         goto f_err;
1169                         }
1170         }
1171
1172         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1173                 {
1174                 SSL_CIPHER *pref_cipher=NULL;
1175
1176                 s->session->master_key_length=sizeof(s->session->master_key);
1177                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1178                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1179                         {
1180                         s->hit=1;
1181                         s->session->ciphers=ciphers;
1182                         s->session->verify_result=X509_V_OK;
1183
1184                         ciphers=NULL;
1185
1186                         /* check if some cipher was preferred by call back */
1187                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1188                         if (pref_cipher == NULL)
1189                                 {
1190                                 al=SSL_AD_HANDSHAKE_FAILURE;
1191                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1192                                 goto f_err;
1193                                 }
1194
1195                         s->session->cipher=pref_cipher;
1196
1197                         if (s->cipher_list)
1198                                 sk_SSL_CIPHER_free(s->cipher_list);
1199
1200                         if (s->cipher_list_by_id)
1201                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1202
1203                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1204                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1205                         }
1206                 }
1207 #endif
1208
1209         /* Worst case, we will use the NULL compression, but if we have other
1210          * options, we will now look for them.  We have i-1 compression
1211          * algorithms from the client, starting at q. */
1212         s->s3->tmp.new_compression=NULL;
1213 #ifndef OPENSSL_NO_COMP
1214         /* This only happens if we have a cache hit */
1215         if (s->session->compress_meth != 0)
1216                 {
1217                 int m, comp_id = s->session->compress_meth;
1218                 /* Perform sanity checks on resumed compression algorithm */
1219                 /* Can't disable compression */
1220                 if (s->options & SSL_OP_NO_COMPRESSION)
1221                         {
1222                         al=SSL_AD_INTERNAL_ERROR;
1223                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1224                         goto f_err;
1225                         }
1226                 /* Look for resumed compression method */
1227                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1228                         {
1229                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1230                         if (comp_id == comp->id)
1231                                 {
1232                                 s->s3->tmp.new_compression=comp;
1233                                 break;
1234                                 }
1235                         }
1236                 if (s->s3->tmp.new_compression == NULL)
1237                         {
1238                         al=SSL_AD_INTERNAL_ERROR;
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1240                         goto f_err;
1241                         }
1242                 /* Look for resumed method in compression list */
1243                 for (m = 0; m < i; m++)
1244                         {
1245                         if (q[m] == comp_id)
1246                                 break;
1247                         }
1248                 if (m >= i)
1249                         {
1250                         al=SSL_AD_ILLEGAL_PARAMETER;
1251                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1252                         goto f_err;
1253                         }
1254                 }
1255         else if (s->hit)
1256                 comp = NULL;
1257         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1258                 { /* See if we have a match */
1259                 int m,nn,o,v,done=0;
1260
1261                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1262                 for (m=0; m<nn; m++)
1263                         {
1264                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1265                         v=comp->id;
1266                         for (o=0; o<i; o++)
1267                                 {
1268                                 if (v == q[o])
1269                                         {
1270                                         done=1;
1271                                         break;
1272                                         }
1273                                 }
1274                         if (done) break;
1275                         }
1276                 if (done)
1277                         s->s3->tmp.new_compression=comp;
1278                 else
1279                         comp=NULL;
1280                 }
1281 #else
1282         /* If compression is disabled we'd better not try to resume a session
1283          * using compression.
1284          */
1285         if (s->session->compress_meth != 0)
1286                 {
1287                 al=SSL_AD_INTERNAL_ERROR;
1288                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1289                 goto f_err;
1290                 }
1291 #endif
1292
1293         /* Given s->session->ciphers and SSL_get_ciphers, we must
1294          * pick a cipher */
1295
1296         if (!s->hit)
1297                 {
1298 #ifdef OPENSSL_NO_COMP
1299                 s->session->compress_meth=0;
1300 #else
1301                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1302 #endif
1303                 if (s->session->ciphers != NULL)
1304                         sk_SSL_CIPHER_free(s->session->ciphers);
1305                 s->session->ciphers=ciphers;
1306                 if (ciphers == NULL)
1307                         {
1308                         al=SSL_AD_ILLEGAL_PARAMETER;
1309                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1310                         goto f_err;
1311                         }
1312                 ciphers=NULL;
1313                 c=ssl3_choose_cipher(s,s->session->ciphers,
1314                                      SSL_get_ciphers(s));
1315
1316                 if (c == NULL)
1317                         {
1318                         al=SSL_AD_HANDSHAKE_FAILURE;
1319                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1320                         goto f_err;
1321                         }
1322                 s->s3->tmp.new_cipher=c;
1323                 /* check whether we should disable session resumption */
1324                 if (s->not_resumable_session_cb != NULL)
1325                         s->session->not_resumable=s->not_resumable_session_cb(s,
1326                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1327                 if (s->session->not_resumable)
1328                         /* do not send a session ticket */
1329                         s->tlsext_ticket_expected = 0;
1330                 }
1331         else
1332                 {
1333                 /* Session-id reuse */
1334 #ifdef REUSE_CIPHER_BUG
1335                 STACK_OF(SSL_CIPHER) *sk;
1336                 SSL_CIPHER *nc=NULL;
1337                 SSL_CIPHER *ec=NULL;
1338
1339                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1340                         {
1341                         sk=s->session->ciphers;
1342                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1343                                 {
1344                                 c=sk_SSL_CIPHER_value(sk,i);
1345                                 if (c->algorithm_enc & SSL_eNULL)
1346                                         nc=c;
1347                                 if (SSL_C_IS_EXPORT(c))
1348                                         ec=c;
1349                                 }
1350                         if (nc != NULL)
1351                                 s->s3->tmp.new_cipher=nc;
1352                         else if (ec != NULL)
1353                                 s->s3->tmp.new_cipher=ec;
1354                         else
1355                                 s->s3->tmp.new_cipher=s->session->cipher;
1356                         }
1357                 else
1358 #endif
1359                 s->s3->tmp.new_cipher=s->session->cipher;
1360                 }
1361
1362         if (!ssl3_digest_cached_records(s))
1363                 goto f_err;
1364         
1365         /* we now have the following setup. 
1366          * client_random
1367          * cipher_list          - our prefered list of ciphers
1368          * ciphers              - the clients prefered list of ciphers
1369          * compression          - basically ignored right now
1370          * ssl version is set   - sslv3
1371          * s->session           - The ssl session has been setup.
1372          * s->hit               - session reuse flag
1373          * s->tmp.new_cipher    - the new cipher to use.
1374          */
1375
1376         if (ret < 0) ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1384         return(ret);
1385         }
1386
1387 int ssl3_send_server_hello(SSL *s)
1388         {
1389         unsigned char *buf;
1390         unsigned char *p,*d;
1391         int i,sl;
1392         unsigned long l;
1393 #ifdef OPENSSL_NO_TLSEXT
1394         unsigned long Time;
1395 #endif
1396
1397         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1398                 {
1399                 buf=(unsigned char *)s->init_buf->data;
1400 #ifdef OPENSSL_NO_TLSEXT
1401                 p=s->s3->server_random;
1402                 /* Generate server_random if it was not needed previously */
1403                 Time=(unsigned long)time(NULL);                 /* Time */
1404                 l2n(Time,p);
1405                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1406                         return -1;
1407 #endif
1408                 /* Do the message type and length last */
1409                 d=p= &(buf[4]);
1410
1411                 *(p++)=s->version>>8;
1412                 *(p++)=s->version&0xff;
1413
1414                 /* Random stuff */
1415                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1416                 p+=SSL3_RANDOM_SIZE;
1417
1418                 /* now in theory we have 3 options to sending back the
1419                  * session id.  If it is a re-use, we send back the
1420                  * old session-id, if it is a new session, we send
1421                  * back the new session-id or we send back a 0 length
1422                  * session-id if we want it to be single use.
1423                  * Currently I will not implement the '0' length session-id
1424                  * 12-Jan-98 - I'll now support the '0' length stuff.
1425                  *
1426                  * We also have an additional case where stateless session
1427                  * resumption is successful: we always send back the old
1428                  * session id. In this case s->hit is non zero: this can
1429                  * only happen if stateless session resumption is succesful
1430                  * if session caching is disabled so existing functionality
1431                  * is unaffected.
1432                  */
1433                 if (s->session->not_resumable ||
1434                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1435                                 && !s->hit))
1436                         s->session->session_id_length=0;
1437
1438                 sl=s->session->session_id_length;
1439                 if (sl > (int)sizeof(s->session->session_id))
1440                         {
1441                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1442                         return -1;
1443                         }
1444                 *(p++)=sl;
1445                 memcpy(p,s->session->session_id,sl);
1446                 p+=sl;
1447
1448                 /* put the cipher */
1449                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1450                 p+=i;
1451
1452                 /* put the compression method */
1453 #ifdef OPENSSL_NO_COMP
1454                         *(p++)=0;
1455 #else
1456                 if (s->s3->tmp.new_compression == NULL)
1457                         *(p++)=0;
1458                 else
1459                         *(p++)=s->s3->tmp.new_compression->id;
1460 #endif
1461 #ifndef OPENSSL_NO_TLSEXT
1462                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1463                         {
1464                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1465                         return -1;
1466                         }
1467                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1468                         {
1469                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1470                         return -1;
1471                         }
1472 #endif
1473                 /* do the header */
1474                 l=(p-d);
1475                 d=buf;
1476                 *(d++)=SSL3_MT_SERVER_HELLO;
1477                 l2n3(l,d);
1478
1479                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1480                 /* number of bytes to write */
1481                 s->init_num=p-buf;
1482                 s->init_off=0;
1483                 }
1484
1485         /* SSL3_ST_SW_SRVR_HELLO_B */
1486         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1487         }
1488
1489 int ssl3_send_server_done(SSL *s)
1490         {
1491         unsigned char *p;
1492
1493         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1494                 {
1495                 p=(unsigned char *)s->init_buf->data;
1496
1497                 /* do the header */
1498                 *(p++)=SSL3_MT_SERVER_DONE;
1499                 *(p++)=0;
1500                 *(p++)=0;
1501                 *(p++)=0;
1502
1503                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1504                 /* number of bytes to write */
1505                 s->init_num=4;
1506                 s->init_off=0;
1507                 }
1508
1509         /* SSL3_ST_SW_SRVR_DONE_B */
1510         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1511         }
1512
1513 int ssl3_send_server_key_exchange(SSL *s)
1514         {
1515 #ifndef OPENSSL_NO_RSA
1516         unsigned char *q;
1517         int j,num;
1518         RSA *rsa;
1519         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1520         unsigned int u;
1521 #endif
1522 #ifndef OPENSSL_NO_DH
1523         DH *dh=NULL,*dhp;
1524 #endif
1525 #ifndef OPENSSL_NO_ECDH
1526         EC_KEY *ecdh=NULL, *ecdhp;
1527         unsigned char *encodedPoint = NULL;
1528         int encodedlen = 0;
1529         int curve_id = 0;
1530         BN_CTX *bn_ctx = NULL; 
1531 #endif
1532         EVP_PKEY *pkey;
1533         const EVP_MD *md = NULL;
1534         unsigned char *p,*d;
1535         int al,i;
1536         unsigned long type;
1537         int n;
1538         CERT *cert;
1539         BIGNUM *r[4];
1540         int nr[4],kn;
1541         BUF_MEM *buf;
1542         EVP_MD_CTX md_ctx;
1543
1544         EVP_MD_CTX_init(&md_ctx);
1545         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1546                 {
1547                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1548                 cert=s->cert;
1549
1550                 buf=s->init_buf;
1551
1552                 r[0]=r[1]=r[2]=r[3]=NULL;
1553                 n=0;
1554 #ifndef OPENSSL_NO_RSA
1555                 if (type & SSL_kRSA)
1556                         {
1557                         rsa=cert->rsa_tmp;
1558                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1559                                 {
1560                                 rsa=s->cert->rsa_tmp_cb(s,
1561                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1562                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1563                                 if(rsa == NULL)
1564                                 {
1565                                         al=SSL_AD_HANDSHAKE_FAILURE;
1566                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1567                                         goto f_err;
1568                                 }
1569                                 RSA_up_ref(rsa);
1570                                 cert->rsa_tmp=rsa;
1571                                 }
1572                         if (rsa == NULL)
1573                                 {
1574                                 al=SSL_AD_HANDSHAKE_FAILURE;
1575                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1576                                 goto f_err;
1577                                 }
1578                         r[0]=rsa->n;
1579                         r[1]=rsa->e;
1580                         s->s3->tmp.use_rsa_tmp=1;
1581                         }
1582                 else
1583 #endif
1584 #ifndef OPENSSL_NO_DH
1585                         if (type & SSL_kEDH)
1586                         {
1587                         dhp=cert->dh_tmp;
1588                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1589                                 dhp=s->cert->dh_tmp_cb(s,
1590                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1591                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1592                         if (dhp == NULL)
1593                                 {
1594                                 al=SSL_AD_HANDSHAKE_FAILURE;
1595                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1596                                 goto f_err;
1597                                 }
1598
1599                         if (s->s3->tmp.dh != NULL)
1600                                 {
1601                                 DH_free(dh);
1602                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1603                                 goto err;
1604                                 }
1605
1606                         if ((dh=DHparams_dup(dhp)) == NULL)
1607                                 {
1608                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1609                                 goto err;
1610                                 }
1611
1612                         s->s3->tmp.dh=dh;
1613                         if ((dhp->pub_key == NULL ||
1614                              dhp->priv_key == NULL ||
1615                              (s->options & SSL_OP_SINGLE_DH_USE)))
1616                                 {
1617                                 if(!DH_generate_key(dh))
1618                                     {
1619                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1620                                            ERR_R_DH_LIB);
1621                                     goto err;
1622                                     }
1623                                 }
1624                         else
1625                                 {
1626                                 dh->pub_key=BN_dup(dhp->pub_key);
1627                                 dh->priv_key=BN_dup(dhp->priv_key);
1628                                 if ((dh->pub_key == NULL) ||
1629                                         (dh->priv_key == NULL))
1630                                         {
1631                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1632                                         goto err;
1633                                         }
1634                                 }
1635                         r[0]=dh->p;
1636                         r[1]=dh->g;
1637                         r[2]=dh->pub_key;
1638                         }
1639                 else 
1640 #endif
1641 #ifndef OPENSSL_NO_ECDH
1642                         if (type & SSL_kEECDH)
1643                         {
1644                         const EC_GROUP *group;
1645
1646                         ecdhp=cert->ecdh_tmp;
1647                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1648                                 {
1649                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1650                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1651                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1652                                 }
1653                         if (ecdhp == NULL)
1654                                 {
1655                                 al=SSL_AD_HANDSHAKE_FAILURE;
1656                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1657                                 goto f_err;
1658                                 }
1659
1660                         if (s->s3->tmp.ecdh != NULL)
1661                                 {
1662                                 EC_KEY_free(s->s3->tmp.ecdh); 
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1664                                 goto err;
1665                                 }
1666
1667                         /* Duplicate the ECDH structure. */
1668                         if (ecdhp == NULL)
1669                                 {
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1671                                 goto err;
1672                                 }
1673                         if (!EC_KEY_up_ref(ecdhp))
1674                                 {
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1676                                 goto err;
1677                                 }
1678                         ecdh = ecdhp;
1679
1680                         s->s3->tmp.ecdh=ecdh;
1681                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1682                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1683                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1684                                 {
1685                                 if(!EC_KEY_generate_key(ecdh))
1686                                     {
1687                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1688                                     goto err;
1689                                     }
1690                                 }
1691
1692                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1693                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1694                             (EC_KEY_get0_private_key(ecdh) == NULL))
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1697                                 goto err;
1698                                 }
1699
1700                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1701                             (EC_GROUP_get_degree(group) > 163)) 
1702                                 {
1703                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1704                                 goto err;
1705                                 }
1706
1707                         /* XXX: For now, we only support ephemeral ECDH
1708                          * keys over named (not generic) curves. For 
1709                          * supported named curves, curve_id is non-zero.
1710                          */
1711                         if ((curve_id = 
1712                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1713                             == 0)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1716                                 goto err;
1717                                 }
1718
1719                         /* Encode the public key.
1720                          * First check the size of encoding and
1721                          * allocate memory accordingly.
1722                          */
1723                         encodedlen = EC_POINT_point2oct(group, 
1724                             EC_KEY_get0_public_key(ecdh),
1725                             POINT_CONVERSION_UNCOMPRESSED, 
1726                             NULL, 0, NULL);
1727
1728                         encodedPoint = (unsigned char *) 
1729                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1730                         bn_ctx = BN_CTX_new();
1731                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1732                                 {
1733                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1734                                 goto err;
1735                                 }
1736
1737
1738                         encodedlen = EC_POINT_point2oct(group, 
1739                             EC_KEY_get0_public_key(ecdh), 
1740                             POINT_CONVERSION_UNCOMPRESSED, 
1741                             encodedPoint, encodedlen, bn_ctx);
1742
1743                         if (encodedlen == 0) 
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1746                                 goto err;
1747                                 }
1748
1749                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1750
1751                         /* XXX: For now, we only support named (not 
1752                          * generic) curves in ECDH ephemeral key exchanges.
1753                          * In this situation, we need four additional bytes
1754                          * to encode the entire ServerECDHParams
1755                          * structure. 
1756                          */
1757                         n = 4 + encodedlen;
1758
1759                         /* We'll generate the serverKeyExchange message
1760                          * explicitly so we can set these to NULLs
1761                          */
1762                         r[0]=NULL;
1763                         r[1]=NULL;
1764                         r[2]=NULL;
1765                         r[3]=NULL;
1766                         }
1767                 else 
1768 #endif /* !OPENSSL_NO_ECDH */
1769 #ifndef OPENSSL_NO_PSK
1770                         if (type & SSL_kPSK)
1771                                 {
1772                                 /* reserve size for record length and PSK identity hint*/
1773                                 n+=2+strlen(s->ctx->psk_identity_hint);
1774                                 }
1775                         else
1776 #endif /* !OPENSSL_NO_PSK */
1777 #ifndef OPENSSL_NO_SRP
1778                 if (type & SSL_kSRP)
1779                         {
1780                         if ((s->srp_ctx.N == NULL) ||
1781                                 (s->srp_ctx.g == NULL) ||
1782                                 (s->srp_ctx.s == NULL) ||
1783                                 (s->srp_ctx.B == NULL))
1784                                 {
1785                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1786                                 goto err;
1787                                 }
1788                         r[0]=s->srp_ctx.N;
1789                         r[1]=s->srp_ctx.g;
1790                         r[2]=s->srp_ctx.s;
1791                         r[3]=s->srp_ctx.B;
1792                         }
1793                 else 
1794 #endif
1795                         {
1796                         al=SSL_AD_HANDSHAKE_FAILURE;
1797                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1798                         goto f_err;
1799                         }
1800                 for (i=0; r[i] != NULL && i<4; i++)
1801                         {
1802                         nr[i]=BN_num_bytes(r[i]);
1803 #ifndef OPENSSL_NO_SRP
1804                         if ((i == 2) && (type & SSL_kSRP))
1805                                 n+=1+nr[i];
1806                         else
1807 #endif
1808                         n+=2+nr[i];
1809                         }
1810
1811                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1812                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1813                         {
1814                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1815                                 == NULL)
1816                                 {
1817                                 al=SSL_AD_DECODE_ERROR;
1818                                 goto f_err;
1819                                 }
1820                         kn=EVP_PKEY_size(pkey);
1821                         }
1822                 else
1823                         {
1824                         pkey=NULL;
1825                         kn=0;
1826                         }
1827
1828                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1829                         {
1830                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1831                         goto err;
1832                         }
1833                 d=(unsigned char *)s->init_buf->data;
1834                 p= &(d[4]);
1835
1836                 for (i=0; r[i] != NULL && i<4; i++)
1837                         {
1838 #ifndef OPENSSL_NO_SRP
1839                         if ((i == 2) && (type & SSL_kSRP))
1840                                 {
1841                                 *p = nr[i];
1842                                 p++;
1843                                 }
1844                         else
1845 #endif
1846                         s2n(nr[i],p);
1847                         BN_bn2bin(r[i],p);
1848                         p+=nr[i];
1849                         }
1850
1851 #ifndef OPENSSL_NO_ECDH
1852                 if (type & SSL_kEECDH) 
1853                         {
1854                         /* XXX: For now, we only support named (not generic) curves.
1855                          * In this situation, the serverKeyExchange message has:
1856                          * [1 byte CurveType], [2 byte CurveName]
1857                          * [1 byte length of encoded point], followed by
1858                          * the actual encoded point itself
1859                          */
1860                         *p = NAMED_CURVE_TYPE;
1861                         p += 1;
1862                         *p = 0;
1863                         p += 1;
1864                         *p = curve_id;
1865                         p += 1;
1866                         *p = encodedlen;
1867                         p += 1;
1868                         memcpy((unsigned char*)p, 
1869                             (unsigned char *)encodedPoint, 
1870                             encodedlen);
1871                         OPENSSL_free(encodedPoint);
1872                         encodedPoint = NULL;
1873                         p += encodedlen;
1874                         }
1875 #endif
1876
1877 #ifndef OPENSSL_NO_PSK
1878                 if (type & SSL_kPSK)
1879                         {
1880                         /* copy PSK identity hint */
1881                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1882                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1883                         p+=strlen(s->ctx->psk_identity_hint);
1884                         }
1885 #endif
1886
1887                 /* not anonymous */
1888                 if (pkey != NULL)
1889                         {
1890                         /* n is the length of the params, they start at &(d[4])
1891                          * and p points to the space at the end. */
1892 #ifndef OPENSSL_NO_RSA
1893                         if (pkey->type == EVP_PKEY_RSA
1894                                         && s->version < TLS1_2_VERSION)
1895                                 {
1896                                 q=md_buf;
1897                                 j=0;
1898                                 for (num=2; num > 0; num--)
1899                                         {
1900                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1901                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1902                                         EVP_MD_CTX_set_flags(&md_ctx,
1903                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1904                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1905                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1906                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1907                                         EVP_DigestFinal_ex(&md_ctx,q,
1908                                                 (unsigned int *)&i);
1909                                         q+=i;
1910                                         j+=i;
1911                                         }
1912                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1913                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1914                                         {
1915                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1916                                         goto err;
1917                                         }
1918                                 s2n(u,p);
1919                                 n+=u+2;
1920                                 }
1921                         else
1922 #endif
1923                         if (md)
1924                                 {
1925                                 /* For TLS1.2 and later send signature
1926                                  * algorithm */
1927                                 if (s->version >= TLS1_2_VERSION)
1928                                         {
1929                                         if (!tls12_get_sigandhash(p, pkey, md))
1930                                                 {
1931                                                 /* Should never happen */
1932                                                 al=SSL_AD_INTERNAL_ERROR;
1933                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1934                                                 goto f_err;
1935                                                 }
1936                                         p+=2;
1937                                         }
1938 #ifdef SSL_DEBUG
1939                                 fprintf(stderr, "Using hash %s\n",
1940                                                         EVP_MD_name(md));
1941 #endif
1942                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1943                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1944                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1945                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1946                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1947                                         (unsigned int *)&i,pkey))
1948                                         {
1949                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1950                                         goto err;
1951                                         }
1952                                 s2n(i,p);
1953                                 n+=i+2;
1954                                 if (s->version >= TLS1_2_VERSION)
1955                                         n+= 2;
1956                                 }
1957                         else
1958                                 {
1959                                 /* Is this error check actually needed? */
1960                                 al=SSL_AD_HANDSHAKE_FAILURE;
1961                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1962                                 goto f_err;
1963                                 }
1964                         }
1965
1966                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1967                 l2n3(n,d);
1968
1969                 /* we should now have things packed up, so lets send
1970                  * it off */
1971                 s->init_num=n+4;
1972                 s->init_off=0;
1973                 }
1974
1975         s->state = SSL3_ST_SW_KEY_EXCH_B;
1976         EVP_MD_CTX_cleanup(&md_ctx);
1977         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1978 f_err:
1979         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1980 err:
1981 #ifndef OPENSSL_NO_ECDH
1982         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1983         BN_CTX_free(bn_ctx);
1984 #endif
1985         EVP_MD_CTX_cleanup(&md_ctx);
1986         return(-1);
1987         }
1988
1989 int ssl3_send_certificate_request(SSL *s)
1990         {
1991         unsigned char *p,*d;
1992         int i,j,nl,off,n;
1993         STACK_OF(X509_NAME) *sk=NULL;
1994         X509_NAME *name;
1995         BUF_MEM *buf;
1996
1997         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1998                 {
1999                 buf=s->init_buf;
2000
2001                 d=p=(unsigned char *)&(buf->data[4]);
2002
2003                 /* get the list of acceptable cert types */
2004                 p++;
2005                 n=ssl3_get_req_cert_type(s,p);
2006                 d[0]=n;
2007                 p+=n;
2008                 n++;
2009
2010                 off=n;
2011                 p+=2;
2012                 n+=2;
2013
2014                 sk=SSL_get_client_CA_list(s);
2015                 nl=0;
2016                 if (sk != NULL)
2017                         {
2018                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2019                                 {
2020                                 name=sk_X509_NAME_value(sk,i);
2021                                 j=i2d_X509_NAME(name,NULL);
2022                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2023                                         {
2024                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2025                                         goto err;
2026                                         }
2027                                 p=(unsigned char *)&(buf->data[4+n]);
2028                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2029                                         {
2030                                         s2n(j,p);
2031                                         i2d_X509_NAME(name,&p);
2032                                         n+=2+j;
2033                                         nl+=2+j;
2034                                         }
2035                                 else
2036                                         {
2037                                         d=p;
2038                                         i2d_X509_NAME(name,&p);
2039                                         j-=2; s2n(j,d); j+=2;
2040                                         n+=j;
2041                                         nl+=j;
2042                                         }
2043                                 }
2044                         }
2045                 /* else no CA names */
2046                 p=(unsigned char *)&(buf->data[4+off]);
2047                 s2n(nl,p);
2048
2049                 d=(unsigned char *)buf->data;
2050                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2051                 l2n3(n,d);
2052
2053                 /* we should now have things packed up, so lets send
2054                  * it off */
2055
2056                 s->init_num=n+4;
2057                 s->init_off=0;
2058 #ifdef NETSCAPE_HANG_BUG
2059                 p=(unsigned char *)s->init_buf->data + s->init_num;
2060
2061                 /* do the header */
2062                 *(p++)=SSL3_MT_SERVER_DONE;
2063                 *(p++)=0;
2064                 *(p++)=0;
2065                 *(p++)=0;
2066                 s->init_num += 4;
2067 #endif
2068
2069                 s->state = SSL3_ST_SW_CERT_REQ_B;
2070                 }
2071
2072         /* SSL3_ST_SW_CERT_REQ_B */
2073         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2074 err:
2075         return(-1);
2076         }
2077
2078 int ssl3_get_client_key_exchange(SSL *s)
2079         {
2080         int i,al,ok;
2081         long n;
2082         unsigned long alg_k;
2083         unsigned char *p;
2084 #ifndef OPENSSL_NO_RSA
2085         RSA *rsa=NULL;
2086         EVP_PKEY *pkey=NULL;
2087 #endif
2088 #ifndef OPENSSL_NO_DH
2089         BIGNUM *pub=NULL;
2090         DH *dh_srvr;
2091 #endif
2092 #ifndef OPENSSL_NO_KRB5
2093         KSSL_ERR kssl_err;
2094 #endif /* OPENSSL_NO_KRB5 */
2095
2096 #ifndef OPENSSL_NO_ECDH
2097         EC_KEY *srvr_ecdh = NULL;
2098         EVP_PKEY *clnt_pub_pkey = NULL;
2099         EC_POINT *clnt_ecpoint = NULL;
2100         BN_CTX *bn_ctx = NULL; 
2101 #endif
2102
2103         n=s->method->ssl_get_message(s,
2104                 SSL3_ST_SR_KEY_EXCH_A,
2105                 SSL3_ST_SR_KEY_EXCH_B,
2106                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2107                 2048, /* ??? */
2108                 &ok);
2109
2110         if (!ok) return((int)n);
2111         p=(unsigned char *)s->init_msg;
2112
2113         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2114
2115 #ifndef OPENSSL_NO_RSA
2116         if (alg_k & SSL_kRSA)
2117                 {
2118                 /* FIX THIS UP EAY EAY EAY EAY */
2119                 if (s->s3->tmp.use_rsa_tmp)
2120                         {
2121                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2122                                 rsa=s->cert->rsa_tmp;
2123                         /* Don't do a callback because rsa_tmp should
2124                          * be sent already */
2125                         if (rsa == NULL)
2126                                 {
2127                                 al=SSL_AD_HANDSHAKE_FAILURE;
2128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2129                                 goto f_err;
2130
2131                                 }
2132                         }
2133                 else
2134                         {
2135                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2136                         if (    (pkey == NULL) ||
2137                                 (pkey->type != EVP_PKEY_RSA) ||
2138                                 (pkey->pkey.rsa == NULL))
2139                                 {
2140                                 al=SSL_AD_HANDSHAKE_FAILURE;
2141                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2142                                 goto f_err;
2143                                 }
2144                         rsa=pkey->pkey.rsa;
2145                         }
2146
2147                 /* TLS and [incidentally] DTLS{0xFEFF} */
2148                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2149                         {
2150                         n2s(p,i);
2151                         if (n != i+2)
2152                                 {
2153                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2154                                         {
2155                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2156                                         goto err;
2157                                         }
2158                                 else
2159                                         p-=2;
2160                                 }
2161                         else
2162                                 n=i;
2163                         }
2164
2165                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2166
2167                 al = -1;
2168                 
2169                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2170                         {
2171                         al=SSL_AD_DECODE_ERROR;
2172                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2173                         }
2174
2175                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2176                         {
2177                         /* The premaster secret must contain the same version number as the
2178                          * ClientHello to detect version rollback attacks (strangely, the
2179                          * protocol does not offer such protection for DH ciphersuites).
2180                          * However, buggy clients exist that send the negotiated protocol
2181                          * version instead if the server does not support the requested
2182                          * protocol version.
2183                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2184                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2185                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2186                                 {
2187                                 al=SSL_AD_DECODE_ERROR;
2188                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2189
2190                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2191                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2192                                  * number check as a "bad version oracle" -- an alert would
2193                                  * reveal that the plaintext corresponding to some ciphertext
2194                                  * made up by the adversary is properly formatted except
2195                                  * that the version number is wrong.  To avoid such attacks,
2196                                  * we should treat this just like any other decryption error. */
2197                                 }
2198                         }
2199
2200                 if (al != -1)
2201                         {
2202                         /* Some decryption failure -- use random value instead as countermeasure
2203                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2204                          * (see RFC 2246, section 7.4.7.1). */
2205                         ERR_clear_error();
2206                         i = SSL_MAX_MASTER_KEY_LENGTH;
2207                         p[0] = s->client_version >> 8;
2208                         p[1] = s->client_version & 0xff;
2209                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2210                                 goto err;
2211                         }
2212         
2213                 s->session->master_key_length=
2214                         s->method->ssl3_enc->generate_master_secret(s,
2215                                 s->session->master_key,
2216                                 p,i);
2217                 OPENSSL_cleanse(p,i);
2218                 }
2219         else
2220 #endif
2221 #ifndef OPENSSL_NO_DH
2222                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2223                 {
2224                 n2s(p,i);
2225                 if (n != i+2)
2226                         {
2227                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2228                                 {
2229                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2230                                 goto err;
2231                                 }
2232                         else
2233                                 {
2234                                 p-=2;
2235                                 i=(int)n;
2236                                 }
2237                         }
2238
2239                 if (n == 0L) /* the parameters are in the cert */
2240                         {
2241                         al=SSL_AD_HANDSHAKE_FAILURE;
2242                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2243                         goto f_err;
2244                         }
2245                 else
2246                         {
2247                         if (s->s3->tmp.dh == NULL)
2248                                 {
2249                                 al=SSL_AD_HANDSHAKE_FAILURE;
2250                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2251                                 goto f_err;
2252                                 }
2253                         else
2254                                 dh_srvr=s->s3->tmp.dh;
2255                         }
2256
2257                 pub=BN_bin2bn(p,i,NULL);
2258                 if (pub == NULL)
2259                         {
2260                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2261                         goto err;
2262                         }
2263
2264                 i=DH_compute_key(p,pub,dh_srvr);
2265
2266                 if (i <= 0)
2267                         {
2268                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2269                         goto err;
2270                         }
2271
2272                 DH_free(s->s3->tmp.dh);
2273                 s->s3->tmp.dh=NULL;
2274
2275                 BN_clear_free(pub);
2276                 pub=NULL;
2277                 s->session->master_key_length=
2278                         s->method->ssl3_enc->generate_master_secret(s,
2279                                 s->session->master_key,p,i);
2280                 OPENSSL_cleanse(p,i);
2281                 }
2282         else
2283 #endif
2284 #ifndef OPENSSL_NO_KRB5
2285         if (alg_k & SSL_kKRB5)
2286                 {
2287                 krb5_error_code         krb5rc;
2288                 krb5_data               enc_ticket;
2289                 krb5_data               authenticator;
2290                 krb5_data               enc_pms;
2291                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2292                 EVP_CIPHER_CTX          ciph_ctx;
2293                 const EVP_CIPHER        *enc = NULL;
2294                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2295                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2296                                                + EVP_MAX_BLOCK_LENGTH];
2297                 int                  padl, outl;
2298                 krb5_timestamp          authtime = 0;
2299                 krb5_ticket_times       ttimes;
2300
2301                 EVP_CIPHER_CTX_init(&ciph_ctx);
2302
2303                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2304
2305                 n2s(p,i);
2306                 enc_ticket.length = i;
2307
2308                 if (n < (long)(enc_ticket.length + 6))
2309                         {
2310                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2311                                 SSL_R_DATA_LENGTH_TOO_LONG);
2312                         goto err;
2313                         }
2314
2315                 enc_ticket.data = (char *)p;
2316                 p+=enc_ticket.length;
2317
2318                 n2s(p,i);
2319                 authenticator.length = i;
2320
2321                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2322                         {
2323                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2324                                 SSL_R_DATA_LENGTH_TOO_LONG);
2325                         goto err;
2326                         }
2327
2328                 authenticator.data = (char *)p;
2329                 p+=authenticator.length;
2330
2331                 n2s(p,i);
2332                 enc_pms.length = i;
2333                 enc_pms.data = (char *)p;
2334                 p+=enc_pms.length;
2335
2336                 /* Note that the length is checked again below,
2337                 ** after decryption
2338                 */
2339                 if(enc_pms.length > sizeof pms)
2340                         {
2341                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2342                                SSL_R_DATA_LENGTH_TOO_LONG);
2343                         goto err;
2344                         }
2345
2346                 if (n != (long)(enc_ticket.length + authenticator.length +
2347                                                 enc_pms.length + 6))
2348                         {
2349                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2350                                 SSL_R_DATA_LENGTH_TOO_LONG);
2351                         goto err;
2352                         }
2353
2354                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2355                                         &kssl_err)) != 0)
2356                         {
2357 #ifdef KSSL_DEBUG
2358                         printf("kssl_sget_tkt rtn %d [%d]\n",
2359                                 krb5rc, kssl_err.reason);
2360                         if (kssl_err.text)
2361                                 printf("kssl_err text= %s\n", kssl_err.text);
2362 #endif  /* KSSL_DEBUG */
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                 kssl_err.reason);
2365                         goto err;
2366                         }
2367
2368                 /*  Note: no authenticator is not considered an error,
2369                 **  but will return authtime == 0.
2370                 */
2371                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2372                                         &authtime, &kssl_err)) != 0)
2373                         {
2374 #ifdef KSSL_DEBUG
2375                         printf("kssl_check_authent rtn %d [%d]\n",
2376                                 krb5rc, kssl_err.reason);
2377                         if (kssl_err.text)
2378                                 printf("kssl_err text= %s\n", kssl_err.text);
2379 #endif  /* KSSL_DEBUG */
2380                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2381                                 kssl_err.reason);
2382                         goto err;
2383                         }
2384
2385                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2386                         {
2387                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2388                         goto err;
2389                         }
2390
2391 #ifdef KSSL_DEBUG
2392                 kssl_ctx_show(kssl_ctx);
2393 #endif  /* KSSL_DEBUG */
2394
2395                 enc = kssl_map_enc(kssl_ctx->enctype);
2396                 if (enc == NULL)
2397                     goto err;
2398
2399                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2400
2401                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2402                         {
2403                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2404                                 SSL_R_DECRYPTION_FAILED);
2405                         goto err;
2406                         }
2407                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2408                                         (unsigned char *)enc_pms.data, enc_pms.length))
2409                         {
2410                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2411                                 SSL_R_DECRYPTION_FAILED);
2412                         goto err;
2413                         }
2414                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2415                         {
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 SSL_R_DATA_LENGTH_TOO_LONG);
2418                         goto err;
2419                         }
2420                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2421                         {
2422                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2423                                 SSL_R_DECRYPTION_FAILED);
2424                         goto err;
2425                         }
2426                 outl += padl;
2427                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2428                         {
2429                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2430                                 SSL_R_DATA_LENGTH_TOO_LONG);
2431                         goto err;
2432                         }
2433                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2434                     {
2435                     /* The premaster secret must contain the same version number as the
2436                      * ClientHello to detect version rollback attacks (strangely, the
2437                      * protocol does not offer such protection for DH ciphersuites).
2438                      * However, buggy clients exist that send random bytes instead of
2439                      * the protocol version.
2440                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2441                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2442                      */
2443                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2444                         {
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2446                                SSL_AD_DECODE_ERROR);
2447                         goto err;
2448                         }
2449                     }
2450
2451                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2452
2453                 s->session->master_key_length=
2454                         s->method->ssl3_enc->generate_master_secret(s,
2455                                 s->session->master_key, pms, outl);
2456
2457                 if (kssl_ctx->client_princ)
2458                         {
2459                         size_t len = strlen(kssl_ctx->client_princ);
2460                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2461                                 {
2462                                 s->session->krb5_client_princ_len = len;
2463                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2464                                 }
2465                         }
2466
2467
2468                 /*  Was doing kssl_ctx_free() here,
2469                 **  but it caused problems for apache.
2470                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2471                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2472                 */
2473                 }
2474         else
2475 #endif  /* OPENSSL_NO_KRB5 */
2476
2477 #ifndef OPENSSL_NO_ECDH
2478                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2479                 {
2480                 int ret = 1;
2481                 int field_size = 0;
2482                 const EC_KEY   *tkey;
2483                 const EC_GROUP *group;
2484                 const BIGNUM *priv_key;
2485
2486                 /* initialize structures for server's ECDH key pair */
2487                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2488                         {
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490                             ERR_R_MALLOC_FAILURE);
2491                         goto err;
2492                         }
2493
2494                 /* Let's get server private key and group information */
2495                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2496                         { 
2497                         /* use the certificate */
2498                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2499                         }
2500                 else
2501                         {
2502                         /* use the ephermeral values we saved when
2503                          * generating the ServerKeyExchange msg.
2504                          */
2505                         tkey = s->s3->tmp.ecdh;
2506                         }
2507
2508                 group    = EC_KEY_get0_group(tkey);
2509                 priv_key = EC_KEY_get0_private_key(tkey);
2510
2511                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2512                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515                                ERR_R_EC_LIB);
2516                         goto err;
2517                         }
2518
2519                 /* Let's get client's public key */
2520                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2521                         {
2522                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2523                             ERR_R_MALLOC_FAILURE);
2524                         goto err;
2525                         }
2526
2527                 if (n == 0L) 
2528                         {
2529                         /* Client Publickey was in Client Certificate */
2530
2531                          if (alg_k & SSL_kEECDH)
2532                                  {
2533                                  al=SSL_AD_HANDSHAKE_FAILURE;
2534                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2535                                  goto f_err;
2536                                  }
2537                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2538                             == NULL) || 
2539                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2540                                 {
2541                                 /* XXX: For now, we do not support client
2542                                  * authentication using ECDH certificates
2543                                  * so this branch (n == 0L) of the code is
2544                                  * never executed. When that support is
2545                                  * added, we ought to ensure the key 
2546                                  * received in the certificate is 
2547                                  * authorized for key agreement.
2548                                  * ECDH_compute_key implicitly checks that
2549                                  * the two ECDH shares are for the same
2550                                  * group.
2551                                  */
2552                                 al=SSL_AD_HANDSHAKE_FAILURE;
2553                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2554                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2555                                 goto f_err;
2556                                 }
2557
2558                         if (EC_POINT_copy(clnt_ecpoint,
2559                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2560                                 {
2561                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2562                                         ERR_R_EC_LIB);
2563                                 goto err;
2564                                 }
2565                         ret = 2; /* Skip certificate verify processing */
2566                         }
2567                 else
2568                         {
2569                         /* Get client's public key from encoded point
2570                          * in the ClientKeyExchange message.
2571                          */
2572                         if ((bn_ctx = BN_CTX_new()) == NULL)
2573                                 {
2574                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575                                     ERR_R_MALLOC_FAILURE);
2576                                 goto err;
2577                                 }
2578
2579                         /* Get encoded point length */
2580                         i = *p; 
2581                         p += 1;
2582                         if (EC_POINT_oct2point(group, 
2583                             clnt_ecpoint, p, i, bn_ctx) == 0)
2584                                 {
2585                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586                                     ERR_R_EC_LIB);
2587                                 goto err;
2588                                 }
2589                         /* p is pointing to somewhere in the buffer
2590                          * currently, so set it to the start 
2591                          */ 
2592                         p=(unsigned char *)s->init_buf->data;
2593                         }
2594
2595                 /* Compute the shared pre-master secret */
2596                 field_size = EC_GROUP_get_degree(group);
2597                 if (field_size <= 0)
2598                         {
2599                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2600                                ERR_R_ECDH_LIB);
2601                         goto err;
2602                         }
2603                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2604                 if (i <= 0)
2605                         {
2606                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                             ERR_R_ECDH_LIB);
2608                         goto err;
2609                         }
2610
2611                 EVP_PKEY_free(clnt_pub_pkey);
2612                 EC_POINT_free(clnt_ecpoint);
2613                 EC_KEY_free(srvr_ecdh);
2614                 BN_CTX_free(bn_ctx);
2615                 EC_KEY_free(s->s3->tmp.ecdh);
2616                 s->s3->tmp.ecdh = NULL; 
2617
2618                 /* Compute the master secret */
2619                 s->session->master_key_length = s->method->ssl3_enc-> \
2620                     generate_master_secret(s, s->session->master_key, p, i);
2621                 
2622                 OPENSSL_cleanse(p, i);
2623                 return (ret);
2624                 }
2625         else
2626 #endif
2627 #ifndef OPENSSL_NO_PSK
2628                 if (alg_k & SSL_kPSK)
2629                         {
2630                         unsigned char *t = NULL;
2631                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2632                         unsigned int pre_ms_len = 0, psk_len = 0;
2633                         int psk_err = 1;
2634                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2635
2636                         al=SSL_AD_HANDSHAKE_FAILURE;
2637
2638                         n2s(p,i);
2639                         if (n != i+2)
2640                                 {
2641                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2642                                         SSL_R_LENGTH_MISMATCH);
2643                                 goto psk_err;
2644                                 }
2645                         if (i > PSK_MAX_IDENTITY_LEN)
2646                                 {
2647                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2648                                         SSL_R_DATA_LENGTH_TOO_LONG);
2649                                 goto psk_err;
2650                                 }
2651                         if (s->psk_server_callback == NULL)
2652                                 {
2653                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2654                                        SSL_R_PSK_NO_SERVER_CB);
2655                                 goto psk_err;
2656                                 }
2657
2658                         /* Create guaranteed NULL-terminated identity
2659                          * string for the callback */
2660                         memcpy(tmp_id, p, i);
2661                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2662                         psk_len = s->psk_server_callback(s, tmp_id,
2663                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2664                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2665
2666                         if (psk_len > PSK_MAX_PSK_LEN)
2667                                 {
2668                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2669                                         ERR_R_INTERNAL_ERROR);
2670                                 goto psk_err;
2671                                 }
2672                         else if (psk_len == 0)
2673                                 {
2674                                 /* PSK related to the given identity not found */
2675                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2676                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2677                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2678                                 goto psk_err;
2679                                 }
2680
2681                         /* create PSK pre_master_secret */
2682                         pre_ms_len=2+psk_len+2+psk_len;
2683                         t = psk_or_pre_ms;
2684                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2685                         s2n(psk_len, t);
2686                         memset(t, 0, psk_len);
2687                         t+=psk_len;
2688                         s2n(psk_len, t);
2689
2690                         if (s->session->psk_identity != NULL)
2691                                 OPENSSL_free(s->session->psk_identity);
2692                         s->session->psk_identity = BUF_strdup((char *)p);
2693                         if (s->session->psk_identity == NULL)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696                                         ERR_R_MALLOC_FAILURE);
2697                                 goto psk_err;
2698                                 }
2699
2700                         if (s->session->psk_identity_hint != NULL)
2701                                 OPENSSL_free(s->session->psk_identity_hint);
2702                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2703                         if (s->ctx->psk_identity_hint != NULL &&
2704                                 s->session->psk_identity_hint == NULL)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2707                                         ERR_R_MALLOC_FAILURE);
2708                                 goto psk_err;
2709                                 }
2710
2711                         s->session->master_key_length=
2712                                 s->method->ssl3_enc->generate_master_secret(s,
2713                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2714                         psk_err = 0;
2715                 psk_err:
2716                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2717                         if (psk_err != 0)
2718                                 goto f_err;
2719                         }
2720                 else
2721 #endif
2722 #ifndef OPENSSL_NO_SRP
2723                 if (alg_k & SSL_kSRP)
2724                         {
2725                         int param_len;
2726
2727                         n2s(p,i);
2728                         param_len=i+2;
2729                         if (param_len > n)
2730                                 {
2731                                 al=SSL_AD_DECODE_ERROR;
2732                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2733                                 goto f_err;
2734                                 }
2735                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2736                                 {
2737                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2738                                 goto err;
2739                                 }
2740                         if (s->session->srp_username != NULL)
2741                                 OPENSSL_free(s->session->srp_username);
2742                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2743                         if (s->session->srp_username == NULL)
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2746                                         ERR_R_MALLOC_FAILURE);
2747                                 goto err;
2748                                 }
2749
2750                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2751                                 {
2752                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2753                                 goto err;
2754                                 }
2755
2756                         p+=i;
2757                         }
2758                 else
2759 #endif  /* OPENSSL_NO_SRP */
2760                 if (alg_k & SSL_kGOST) 
2761                         {
2762                         int ret = 0;
2763                         EVP_PKEY_CTX *pkey_ctx;
2764                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2765                         unsigned char premaster_secret[32], *start;
2766                         size_t outlen=32, inlen;
2767                         unsigned long alg_a;
2768
2769                         /* Get our certificate private key*/
2770                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2771                         if (alg_a & SSL_aGOST94)
2772                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2773                         else if (alg_a & SSL_aGOST01)
2774                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2775
2776                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2777                         EVP_PKEY_decrypt_init(pkey_ctx);
2778                         /* If client certificate is present and is of the same type, maybe
2779                          * use it for key exchange.  Don't mind errors from
2780                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2781                          * a client certificate for authorization only. */
2782                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2783                         if (client_pub_pkey)
2784                                 {
2785                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2786                                         ERR_clear_error();
2787                                 }
2788                         /* Decrypt session key */
2789                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2790                                 {
2791                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2792                                 goto gerr;
2793                                 }
2794                         if (p[1] == 0x81)
2795                                 {
2796                                 start = p+3;
2797                                 inlen = p[2];
2798                                 }
2799                         else if (p[1] < 0x80)
2800                                 {
2801                                 start = p+2;
2802                                 inlen = p[1];
2803                                 }
2804                         else
2805                                 {
2806                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2807                                 goto gerr;
2808                                 }
2809                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2810
2811                                 {
2812                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2813                                 goto gerr;
2814                                 }
2815                         /* Generate master secret */
2816                         s->session->master_key_length=
2817                                 s->method->ssl3_enc->generate_master_secret(s,
2818                                         s->session->master_key,premaster_secret,32);
2819                         /* Check if pubkey from client certificate was used */
2820                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2821                                 ret = 2;
2822                         else
2823                                 ret = 1;
2824                 gerr:
2825                         EVP_PKEY_free(client_pub_pkey);
2826                         EVP_PKEY_CTX_free(pkey_ctx);
2827                         if (ret)
2828                                 return ret;
2829                         else
2830                                 goto err;
2831                         }
2832                 else
2833                 {
2834                 al=SSL_AD_HANDSHAKE_FAILURE;
2835                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2836                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2837                 goto f_err;
2838                 }
2839
2840         return(1);
2841 f_err:
2842         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2843 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2844 err:
2845 #endif
2846 #ifndef OPENSSL_NO_ECDH
2847         EVP_PKEY_free(clnt_pub_pkey);
2848         EC_POINT_free(clnt_ecpoint);
2849         if (srvr_ecdh != NULL) 
2850                 EC_KEY_free(srvr_ecdh);
2851         BN_CTX_free(bn_ctx);
2852 #endif
2853         return(-1);
2854         }
2855
2856 int ssl3_get_cert_verify(SSL *s)
2857         {
2858         EVP_PKEY *pkey=NULL;
2859         unsigned char *p;
2860         int al,ok,ret=0;
2861         long n;
2862         int type=0,i,j;
2863         X509 *peer;
2864
2865         n=s->method->ssl_get_message(s,
2866                 SSL3_ST_SR_CERT_VRFY_A,
2867                 SSL3_ST_SR_CERT_VRFY_B,
2868                 -1,
2869                 514, /* 514? */
2870                 &ok);
2871
2872         if (!ok) return((int)n);
2873
2874         if (s->session->peer != NULL)
2875                 {
2876                 peer=s->session->peer;
2877                 pkey=X509_get_pubkey(peer);
2878                 type=X509_certificate_type(peer,pkey);
2879                 }
2880         else
2881                 {
2882                 peer=NULL;
2883                 pkey=NULL;
2884                 }
2885
2886         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2887                 {
2888                 s->s3->tmp.reuse_message=1;
2889                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2890                         {
2891                         al=SSL_AD_UNEXPECTED_MESSAGE;
2892                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2893                         goto f_err;
2894                         }
2895                 ret=1;
2896                 goto end;
2897                 }
2898
2899         if (peer == NULL)
2900                 {
2901                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2902                 al=SSL_AD_UNEXPECTED_MESSAGE;
2903                 goto f_err;
2904                 }
2905
2906         if (!(type & EVP_PKT_SIGN))
2907                 {
2908                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2909                 al=SSL_AD_ILLEGAL_PARAMETER;
2910                 goto f_err;
2911                 }
2912
2913         if (s->s3->change_cipher_spec)
2914                 {
2915                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2916                 al=SSL_AD_UNEXPECTED_MESSAGE;
2917                 goto f_err;
2918                 }
2919
2920         /* we now have a signature that we need to verify */
2921         p=(unsigned char *)s->init_msg;
2922         /* Check for broken implementations of GOST ciphersuites */
2923         /* If key is GOST and n is exactly 64, it is bare
2924          * signature without length field */
2925         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2926                 pkey->type == NID_id_GostR3410_2001) )
2927                 {
2928                 i=64;
2929                 } 
2930         else 
2931                 {       
2932                 n2s(p,i);
2933                 n-=2;
2934                 if (i > n)
2935                         {
2936                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2937                         al=SSL_AD_DECODE_ERROR;
2938                         goto f_err;
2939                         }
2940         }
2941         j=EVP_PKEY_size(pkey);
2942         if ((i > j) || (n > j) || (n <= 0))
2943                 {
2944                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2945                 al=SSL_AD_DECODE_ERROR;
2946                 goto f_err;
2947                 }
2948
2949 #ifndef OPENSSL_NO_RSA 
2950         if (pkey->type == EVP_PKEY_RSA)
2951                 {
2952                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2953                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2954                                                         pkey->pkey.rsa);
2955                 if (i < 0)
2956                         {
2957                         al=SSL_AD_DECRYPT_ERROR;
2958                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2959                         goto f_err;
2960                         }
2961                 if (i == 0)
2962                         {
2963                         al=SSL_AD_DECRYPT_ERROR;
2964                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2965                         goto f_err;
2966                         }
2967                 }
2968         else
2969 #endif
2970 #ifndef OPENSSL_NO_DSA
2971                 if (pkey->type == EVP_PKEY_DSA)
2972                 {
2973                 j=DSA_verify(pkey->save_type,
2974                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2975                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2976                 if (j <= 0)
2977                         {
2978                         /* bad signature */
2979                         al=SSL_AD_DECRYPT_ERROR;
2980                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2981                         goto f_err;
2982                         }
2983                 }
2984         else
2985 #endif
2986 #ifndef OPENSSL_NO_ECDSA
2987                 if (pkey->type == EVP_PKEY_EC)
2988                 {
2989                 j=ECDSA_verify(pkey->save_type,
2990                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2991                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2992                 if (j <= 0)
2993                         {
2994                         /* bad signature */
2995                         al=SSL_AD_DECRYPT_ERROR;
2996                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2997                             SSL_R_BAD_ECDSA_SIGNATURE);
2998                         goto f_err;
2999                         }
3000                 }
3001         else
3002 #endif
3003         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3004                 {   unsigned char signature[64];
3005                         int idx;
3006                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3007                         EVP_PKEY_verify_init(pctx);
3008                         if (i!=64) {
3009                                 fprintf(stderr,"GOST signature length is %d",i);
3010                         }       
3011                         for (idx=0;idx<64;idx++) {
3012                                 signature[63-idx]=p[idx];
3013                         }       
3014                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3015                         EVP_PKEY_CTX_free(pctx);
3016                         if (j<=0) 
3017                                 {
3018                                 al=SSL_AD_DECRYPT_ERROR;
3019                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3020                                         SSL_R_BAD_ECDSA_SIGNATURE);
3021                                 goto f_err;
3022                                 }       
3023                 }
3024         else    
3025                 {
3026                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3027                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3028                 goto f_err;
3029                 }
3030
3031
3032         ret=1;
3033         if (0)
3034                 {
3035 f_err:
3036                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3037                 }
3038 end:
3039         EVP_PKEY_free(pkey);
3040         return(ret);
3041         }
3042
3043 int ssl3_get_client_certificate(SSL *s)
3044         {
3045         int i,ok,al,ret= -1;
3046         X509 *x=NULL;
3047         unsigned long l,nc,llen,n;
3048         const unsigned char *p,*q;
3049         unsigned char *d;
3050         STACK_OF(X509) *sk=NULL;
3051
3052         n=s->method->ssl_get_message(s,
3053                 SSL3_ST_SR_CERT_A,
3054                 SSL3_ST_SR_CERT_B,
3055                 -1,
3056                 s->max_cert_list,
3057                 &ok);
3058
3059         if (!ok) return((int)n);
3060
3061         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3062                 {
3063                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3064                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3065                         {
3066                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3067                         al=SSL_AD_HANDSHAKE_FAILURE;
3068                         goto f_err;
3069                         }
3070                 /* If tls asked for a client cert, the client must return a 0 list */
3071                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3072                         {
3073                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3074                         al=SSL_AD_UNEXPECTED_MESSAGE;
3075                         goto f_err;
3076                         }
3077                 s->s3->tmp.reuse_message=1;
3078                 return(1);
3079                 }
3080
3081         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3082                 {
3083                 al=SSL_AD_UNEXPECTED_MESSAGE;
3084                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3085                 goto f_err;
3086                 }
3087         p=d=(unsigned char *)s->init_msg;
3088
3089         if ((sk=sk_X509_new_null()) == NULL)
3090                 {
3091                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3092                 goto err;
3093                 }
3094
3095         n2l3(p,llen);
3096         if (llen+3 != n)
3097                 {
3098                 al=SSL_AD_DECODE_ERROR;
3099                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3100                 goto f_err;
3101                 }
3102         for (nc=0; nc<llen; )
3103                 {
3104                 n2l3(p,l);
3105                 if ((l+nc+3) > llen)
3106                         {
3107                         al=SSL_AD_DECODE_ERROR;
3108                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3109                         goto f_err;
3110                         }
3111
3112                 q=p;
3113                 x=d2i_X509(NULL,&p,l);
3114                 if (x == NULL)
3115                         {
3116                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3117                         goto err;
3118                         }
3119                 if (p != (q+l))
3120                         {
3121                         al=SSL_AD_DECODE_ERROR;
3122                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3123                         goto f_err;
3124                         }
3125                 if (!sk_X509_push(sk,x))
3126                         {
3127                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3128                         goto err;
3129                         }
3130                 x=NULL;
3131                 nc+=l+3;
3132                 }
3133
3134         if (sk_X509_num(sk) <= 0)
3135                 {
3136                 /* TLS does not mind 0 certs returned */
3137                 if (s->version == SSL3_VERSION)
3138                         {
3139                         al=SSL_AD_HANDSHAKE_FAILURE;
3140                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3141                         goto f_err;
3142                         }
3143                 /* Fail for TLS only if we required a certificate */
3144                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3145                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3146                         {
3147                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3148                         al=SSL_AD_HANDSHAKE_FAILURE;
3149                         goto f_err;
3150                         }
3151                 }
3152         else
3153                 {
3154                 i=ssl_verify_cert_chain(s,sk);
3155                 if (i <= 0)
3156                         {
3157                         al=ssl_verify_alarm_type(s->verify_result);
3158                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3159                         goto f_err;
3160                         }
3161                 }
3162
3163         if (s->session->peer != NULL) /* This should not be needed */
3164                 X509_free(s->session->peer);
3165         s->session->peer=sk_X509_shift(sk);
3166         s->session->verify_result = s->verify_result;
3167
3168         /* With the current implementation, sess_cert will always be NULL
3169          * when we arrive here. */
3170         if (s->session->sess_cert == NULL)
3171                 {
3172                 s->session->sess_cert = ssl_sess_cert_new();
3173                 if (s->session->sess_cert == NULL)
3174                         {
3175                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3176                         goto err;
3177                         }
3178                 }
3179         if (s->session->sess_cert->cert_chain != NULL)
3180                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3181         s->session->sess_cert->cert_chain=sk;
3182         /* Inconsistency alert: cert_chain does *not* include the
3183          * peer's own certificate, while we do include it in s3_clnt.c */
3184
3185         sk=NULL;
3186
3187         ret=1;
3188         if (0)
3189                 {
3190 f_err:
3191                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3192                 }
3193 err:
3194         if (x != NULL) X509_free(x);
3195         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3196         return(ret);
3197         }
3198
3199 int ssl3_send_server_certificate(SSL *s)
3200         {
3201         unsigned long l;
3202         X509 *x;
3203
3204         if (s->state == SSL3_ST_SW_CERT_A)
3205                 {
3206                 x=ssl_get_server_send_cert(s);
3207                 if (x == NULL)
3208                         {
3209                         /* VRS: allow null cert if auth == KRB5 */
3210                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3211                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3212                                 {
3213                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3214                                 return(0);
3215                                 }
3216                         }
3217
3218                 l=ssl3_output_cert_chain(s,x);
3219                 s->state=SSL3_ST_SW_CERT_B;
3220                 s->init_num=(int)l;
3221                 s->init_off=0;
3222                 }
3223
3224         /* SSL3_ST_SW_CERT_B */
3225         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3226         }
3227 #ifndef OPENSSL_NO_TLSEXT
3228 int ssl3_send_newsession_ticket(SSL *s)
3229         {
3230         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3231                 {
3232                 unsigned char *p, *senc, *macstart;
3233                 int len, slen;
3234                 unsigned int hlen;
3235                 EVP_CIPHER_CTX ctx;
3236                 HMAC_CTX hctx;
3237                 SSL_CTX *tctx = s->initial_ctx;
3238                 unsigned char iv[EVP_MAX_IV_LENGTH];
3239                 unsigned char key_name[16];
3240
3241                 /* get session encoding length */
3242                 slen = i2d_SSL_SESSION(s->session, NULL);
3243                 /* Some length values are 16 bits, so forget it if session is
3244                  * too long
3245                  */
3246                 if (slen > 0xFF00)
3247                         return -1;
3248                 /* Grow buffer if need be: the length calculation is as
3249                  * follows 1 (size of message name) + 3 (message length
3250                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3251                  * 16 (key name) + max_iv_len (iv length) +
3252                  * session_length + max_enc_block_size (max encrypted session
3253                  * length) + max_md_size (HMAC).
3254                  */
3255                 if (!BUF_MEM_grow(s->init_buf,
3256                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3257                         EVP_MAX_MD_SIZE + slen))
3258                         return -1;
3259                 senc = OPENSSL_malloc(slen);
3260                 if (!senc)
3261                         return -1;
3262                 p = senc;
3263                 i2d_SSL_SESSION(s->session, &p);
3264
3265                 p=(unsigned char *)s->init_buf->data;
3266                 /* do the header */
3267                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3268                 /* Skip message length for now */
3269                 p += 3;
3270                 EVP_CIPHER_CTX_init(&ctx);
3271                 HMAC_CTX_init(&hctx);
3272                 /* Initialize HMAC and cipher contexts. If callback present
3273                  * it does all the work otherwise use generated values
3274                  * from parent ctx.
3275                  */
3276                 if (tctx->tlsext_ticket_key_cb)
3277                         {
3278                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3279                                                          &hctx, 1) < 0)
3280                                 {
3281                                 OPENSSL_free(senc);
3282                                 return -1;
3283                                 }
3284                         }
3285                 else
3286                         {
3287                         RAND_pseudo_bytes(iv, 16);
3288                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3289                                         tctx->tlsext_tick_aes_key, iv);
3290                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3291                                         tlsext_tick_md(), NULL);
3292                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3293                         }
3294                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3295                 /* Skip ticket length for now */
3296                 p += 2;
3297                 /* Output key name */
3298                 macstart = p;
3299                 memcpy(p, key_name, 16);
3300                 p += 16;
3301                 /* output IV */
3302                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3303                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3304                 /* Encrypt session data */
3305                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3306                 p += len;
3307                 EVP_EncryptFinal(&ctx, p, &len);
3308                 p += len;
3309                 EVP_CIPHER_CTX_cleanup(&ctx);
3310
3311                 HMAC_Update(&hctx, macstart, p - macstart);
3312                 HMAC_Final(&hctx, p, &hlen);
3313                 HMAC_CTX_cleanup(&hctx);
3314
3315                 p += hlen;
3316                 /* Now write out lengths: p points to end of data written */
3317                 /* Total length */
3318                 len = p - (unsigned char *)s->init_buf->data;
3319                 p=(unsigned char *)s->init_buf->data + 1;
3320                 l2n3(len - 4, p); /* Message length */
3321                 p += 4;
3322                 s2n(len - 10, p);  /* Ticket length */
3323
3324                 /* number of bytes to write */
3325                 s->init_num= len;
3326                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3327                 s->init_off=0;
3328                 OPENSSL_free(senc);
3329                 }
3330
3331         /* SSL3_ST_SW_SESSION_TICKET_B */
3332         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3333         }
3334
3335 int ssl3_send_cert_status(SSL *s)
3336         {
3337         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3338                 {
3339                 unsigned char *p;
3340                 /* Grow buffer if need be: the length calculation is as
3341                  * follows 1 (message type) + 3 (message length) +
3342                  * 1 (ocsp response type) + 3 (ocsp response length)
3343                  * + (ocsp response)
3344                  */
3345                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3346                         return -1;
3347
3348                 p=(unsigned char *)s->init_buf->data;
3349
3350                 /* do the header */
3351                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3352                 /* message length */
3353                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3354                 /* status type */
3355                 *(p++)= s->tlsext_status_type;
3356                 /* length of OCSP response */
3357                 l2n3(s->tlsext_ocsp_resplen, p);
3358                 /* actual response */
3359                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3360                 /* number of bytes to write */
3361                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3362                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3363                 s->init_off = 0;
3364                 }
3365
3366         /* SSL3_ST_SW_CERT_STATUS_B */
3367         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3368         }
3369
3370 # ifndef OPENSSL_NO_NPN
3371 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3372  * sets the next_proto member in s if found */
3373 int ssl3_get_next_proto(SSL *s)
3374         {
3375         int ok;
3376         int proto_len, padding_len;
3377         long n;
3378         const unsigned char *p;
3379
3380         /* Clients cannot send a NextProtocol message if we didn't see the
3381          * extension in their ClientHello */
3382         if (!s->s3->next_proto_neg_seen)
3383                 {
3384                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3385                 return -1;
3386                 }
3387
3388         n=s->method->ssl_get_message(s,
3389                 SSL3_ST_SR_NEXT_PROTO_A,
3390                 SSL3_ST_SR_NEXT_PROTO_B,
3391                 SSL3_MT_NEXT_PROTO,
3392                 514,  /* See the payload format below */
3393                 &ok);
3394
3395         if (!ok)
3396                 return((int)n);
3397
3398         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3399          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3400          * by ssl3_get_finished). */
3401         if (!s->s3->change_cipher_spec)
3402                 {
3403                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3404                 return -1;
3405                 }
3406
3407         if (n < 2)
3408                 return 0;  /* The body must be > 1 bytes long */
3409
3410         p=(unsigned char *)s->init_msg;
3411
3412         /* The payload looks like:
3413          *   uint8 proto_len;
3414          *   uint8 proto[proto_len];
3415          *   uint8 padding_len;
3416          *   uint8 padding[padding_len];
3417          */
3418         proto_len = p[0];
3419         if (proto_len + 2 > s->init_num)
3420                 return 0;
3421         padding_len = p[proto_len + 1];
3422         if (proto_len + padding_len + 2 != s->init_num)
3423                 return 0;
3424
3425         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3426         if (!s->next_proto_negotiated)
3427                 {
3428                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3429                 return 0;
3430                 }
3431         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3432         s->next_proto_negotiated_len = proto_len;
3433
3434         return 1;
3435         }
3436 # endif
3437 #endif