Don't give dependency warning for fips builds.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* There isn't any srp login extension !!! */
196                         ret = SSL3_AL_WARNING;
197                         *ad = SSL_AD_MISSING_SRP_USERNAME;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,ad);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221         int srp_no_username =0;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         {
352                         int extension_error = 0,al;
353
354                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355                                 {
356                                 ssl3_send_alert(s,al,extension_error);
357                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358                                         {
359                                         if (srp_no_username) goto end;
360                                         ERR_clear_error();
361                                         srp_no_username = 1;
362                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365                                         s->init_num=0;
366                                         break;
367                                         }
368                                 ret = -1;
369                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370                                 goto end;
371                                 }
372                         }
373 #endif
374                         
375                         s->renegotiate = 2;
376                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_SRVR_HELLO_A:
381                 case SSL3_ST_SW_SRVR_HELLO_B:
382                         ret=ssl3_send_server_hello(s);
383                         if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385                         if (s->hit)
386                                 {
387                                 if (s->tlsext_ticket_expected)
388                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
389                                 else
390                                         s->state=SSL3_ST_SW_CHANGE_A;
391                                 }
392 #else
393                         if (s->hit)
394                                         s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396                         else
397                                 s->state=SSL3_ST_SW_CERT_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_A:
402                 case SSL3_ST_SW_CERT_B:
403                         /* Check if it is anon DH or anon ECDH, */
404                         /* normal PSK or KRB5 or SRP */
405                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408                                 {
409                                 ret=ssl3_send_server_certificate(s);
410                                 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                                 if (s->tlsext_status_expected)
413                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
414                                 else
415                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
416                                 }
417                         else
418                                 {
419                                 skip = 1;
420                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
421                                 }
422 #else
423                                 }
424                         else
425                                 skip=1;
426
427                         s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_SW_KEY_EXCH_A:
433                 case SSL3_ST_SW_KEY_EXCH_B:
434                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436                         /* clear this, it may get reset by
437                          * send_server_key_exchange */
438                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440                                 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442                                 )
443                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444                                  * even when forbidden by protocol specs
445                                  * (handshake may fail as clients are not required to
446                                  * be able to handle this) */
447                                 s->s3->tmp.use_rsa_tmp=1;
448                         else
449                                 s->s3->tmp.use_rsa_tmp=0;
450
451
452                         /* only send if a DH key exchange, fortezza or
453                          * RSA but we have a sign only certificate
454                          *
455                          * PSK: may send PSK identity hints
456                          *
457                          * For ECC ciphersuites, we send a serverKeyExchange
458                          * message only if the cipher suite is either
459                          * ECDH-anon or ECDHE. In other cases, the
460                          * server certificate contains the server's
461                          * public key for key exchange.
462                          */
463                         if (s->s3->tmp.use_rsa_tmp
464                         /* PSK: send ServerKeyExchange if PSK identity
465                          * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470                             /* SRP: send ServerKeyExchange */
471                             || (alg_k & SSL_kSRP)
472 #endif
473                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474                             || (alg_k & SSL_kEECDH)
475                             || ((alg_k & SSL_kRSA)
476                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479                                         )
480                                     )
481                                 )
482                             )
483                                 {
484                                 ret=ssl3_send_server_key_exchange(s);
485                                 if (ret <= 0) goto end;
486                                 }
487                         else
488                                 skip=1;
489
490                         s->state=SSL3_ST_SW_CERT_REQ_A;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_SW_CERT_REQ_A:
495                 case SSL3_ST_SW_CERT_REQ_B:
496                         if (/* don't request cert unless asked for it: */
497                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
498                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
499                                  * don't request cert during re-negotiation: */
500                                 ((s->session->peer != NULL) &&
501                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502                                 /* never request cert in anonymous ciphersuites
503                                  * (see section "Certificate request" in SSL 3 drafts
504                                  * and in RFC 2246): */
505                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506                                  /* ... except when the application insists on verification
507                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509                                  /* never request cert in Kerberos ciphersuites */
510                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511                                 /* With normal PSK Certificates and
512                                  * Certificate Requests are omitted */
513                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514                                 {
515                                 /* no cert request */
516                                 skip=1;
517                                 s->s3->tmp.cert_request=0;
518                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
602                                 s->state=SSL3_ST_SR_FINISHED_A;
603 #else
604                                 if (s->s3->next_proto_neg_seen)
605                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
606                                 else
607                                         s->state=SSL3_ST_SR_FINISHED_A;
608 #endif
609                                 s->init_num = 0;
610                                 }
611                         else
612                                 {
613                                 int offset=0;
614                                 int dgst_num;
615
616                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
617                                 s->init_num=0;
618
619                                 /* We need to get hashes here so if there is
620                                  * a client cert, it can be verified
621                                  * FIXME - digest processing for CertificateVerify
622                                  * should be generalized. But it is next step
623                                  */
624                                 if (s->s3->handshake_buffer)
625                                         if (!ssl3_digest_cached_records(s))
626                                                 return -1;
627                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
628                                         if (s->s3->handshake_dgst[dgst_num]) 
629                                                 {
630                                                 int dgst_size;
631
632                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
633                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
634                                                 if (dgst_size < 0)
635                                                         {
636                                                         ret = -1;
637                                                         goto end;
638                                                         }
639                                                 offset+=dgst_size;
640                                                 }               
641                                 }
642                         break;
643
644                 case SSL3_ST_SR_CERT_VRFY_A:
645                 case SSL3_ST_SR_CERT_VRFY_B:
646
647                         /* we should decide if we expected this one */
648                         ret=ssl3_get_cert_verify(s);
649                         if (ret <= 0) goto end;
650
651 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
652                         s->state=SSL3_ST_SR_FINISHED_A;
653 #else
654                         if (s->s3->next_proto_neg_seen)
655                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
656                         else
657                                 s->state=SSL3_ST_SR_FINISHED_A;
658 #endif
659                         s->init_num=0;
660                         break;
661
662 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
663                 case SSL3_ST_SR_NEXT_PROTO_A:
664                 case SSL3_ST_SR_NEXT_PROTO_B:
665                         ret=ssl3_get_next_proto(s);
666                         if (ret <= 0) goto end;
667                         s->init_num = 0;
668                         s->state=SSL3_ST_SR_FINISHED_A;
669                         break;
670 #endif
671
672                 case SSL3_ST_SR_FINISHED_A:
673                 case SSL3_ST_SR_FINISHED_B:
674                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
675                                 SSL3_ST_SR_FINISHED_B);
676                         if (ret <= 0) goto end;
677 #ifndef OPENSSL_NO_TLSEXT
678                         if (s->tlsext_ticket_expected)
679                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
680                         else if (s->hit)
681                                 s->state=SSL_ST_OK;
682 #else
683                         if (s->hit)
684                                 s->state=SSL_ST_OK;
685 #endif
686                         else
687                                 s->state=SSL3_ST_SW_CHANGE_A;
688                         s->init_num=0;
689                         break;
690
691 #ifndef OPENSSL_NO_TLSEXT
692                 case SSL3_ST_SW_SESSION_TICKET_A:
693                 case SSL3_ST_SW_SESSION_TICKET_B:
694                         ret=ssl3_send_newsession_ticket(s);
695                         if (ret <= 0) goto end;
696                         s->state=SSL3_ST_SW_CHANGE_A;
697                         s->init_num=0;
698                         break;
699
700                 case SSL3_ST_SW_CERT_STATUS_A:
701                 case SSL3_ST_SW_CERT_STATUS_B:
702                         ret=ssl3_send_cert_status(s);
703                         if (ret <= 0) goto end;
704                         s->state=SSL3_ST_SW_KEY_EXCH_A;
705                         s->init_num=0;
706                         break;
707
708 #endif
709
710                 case SSL3_ST_SW_CHANGE_A:
711                 case SSL3_ST_SW_CHANGE_B:
712
713                         s->session->cipher=s->s3->tmp.new_cipher;
714                         if (!s->method->ssl3_enc->setup_key_block(s))
715                                 { ret= -1; goto end; }
716
717                         ret=ssl3_send_change_cipher_spec(s,
718                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
719
720                         if (ret <= 0) goto end;
721                         s->state=SSL3_ST_SW_FINISHED_A;
722                         s->init_num=0;
723
724                         if (!s->method->ssl3_enc->change_cipher_state(s,
725                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
726                                 {
727                                 ret= -1;
728                                 goto end;
729                                 }
730
731                         break;
732
733                 case SSL3_ST_SW_FINISHED_A:
734                 case SSL3_ST_SW_FINISHED_B:
735                         ret=ssl3_send_finished(s,
736                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
737                                 s->method->ssl3_enc->server_finished_label,
738                                 s->method->ssl3_enc->server_finished_label_len);
739                         if (ret <= 0) goto end;
740                         s->state=SSL3_ST_SW_FLUSH;
741                         if (s->hit)
742                                 {
743 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
744                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
745 #else
746                                 if (s->s3->next_proto_neg_seen)
747                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
748                                 else
749                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
750 #endif
751                                 }
752                         else
753                                 s->s3->tmp.next_state=SSL_ST_OK;
754                         s->init_num=0;
755                         break;
756
757                 case SSL_ST_OK:
758                         /* clean a few things up */
759                         ssl3_cleanup_key_block(s);
760
761                         BUF_MEM_free(s->init_buf);
762                         s->init_buf=NULL;
763
764                         /* remove buffering on output */
765                         ssl_free_wbio_buffer(s);
766
767                         s->init_num=0;
768
769                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
770                                 {
771                                 /* actually not necessarily a 'new' session unless
772                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
773                                 
774                                 s->renegotiate=0;
775                                 s->new_session=0;
776                                 
777                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
778                                 
779                                 s->ctx->stats.sess_accept_good++;
780                                 /* s->server=1; */
781                                 s->handshake_func=ssl3_accept;
782
783                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
784                                 }
785                         
786                         ret = 1;
787                         goto end;
788                         /* break; */
789
790                 default:
791                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
792                         ret= -1;
793                         goto end;
794                         /* break; */
795                         }
796                 
797                 if (!s->s3->tmp.reuse_message && !skip)
798                         {
799                         if (s->debug)
800                                 {
801                                 if ((ret=BIO_flush(s->wbio)) <= 0)
802                                         goto end;
803                                 }
804
805
806                         if ((cb != NULL) && (s->state != state))
807                                 {
808                                 new_state=s->state;
809                                 s->state=state;
810                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
811                                 s->state=new_state;
812                                 }
813                         }
814                 skip=0;
815                 }
816 end:
817         /* BIO_flush(s->wbio); */
818
819         s->in_handshake--;
820         if (cb != NULL)
821                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
822         return(ret);
823         }
824
825 int ssl3_send_hello_request(SSL *s)
826         {
827         unsigned char *p;
828
829         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
830                 {
831                 p=(unsigned char *)s->init_buf->data;
832                 *(p++)=SSL3_MT_HELLO_REQUEST;
833                 *(p++)=0;
834                 *(p++)=0;
835                 *(p++)=0;
836
837                 s->state=SSL3_ST_SW_HELLO_REQ_B;
838                 /* number of bytes to write */
839                 s->init_num=4;
840                 s->init_off=0;
841                 }
842
843         /* SSL3_ST_SW_HELLO_REQ_B */
844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
845         }
846
847 int ssl3_check_client_hello(SSL *s)
848         {
849         int ok;
850         long n;
851
852         /* this function is called when we really expect a Certificate message,
853          * so permit appropriate message length */
854         n=s->method->ssl_get_message(s,
855                 SSL3_ST_SR_CERT_A,
856                 SSL3_ST_SR_CERT_B,
857                 -1,
858                 s->max_cert_list,
859                 &ok);
860         if (!ok) return((int)n);
861         s->s3->tmp.reuse_message = 1;
862         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
863                 {
864                 /* Throw away what we have done so far in the current handshake,
865                  * which will now be aborted. (A full SSL_clear would be too much.)
866                  * I hope that tmp.dh is the only thing that may need to be cleared
867                  * when a handshake is not completed ... */
868 #ifndef OPENSSL_NO_DH
869                 if (s->s3->tmp.dh != NULL)
870                         {
871                         DH_free(s->s3->tmp.dh);
872                         s->s3->tmp.dh = NULL;
873                         }
874 #endif
875                 return 2;
876                 }
877         return 1;
878 }
879
880 int ssl3_get_client_hello(SSL *s)
881         {
882         int i,j,ok,al,ret= -1;
883         unsigned int cookie_len;
884         long n;
885         unsigned long id;
886         unsigned char *p,*d,*q;
887         SSL_CIPHER *c;
888 #ifndef OPENSSL_NO_COMP
889         SSL_COMP *comp=NULL;
890 #endif
891         STACK_OF(SSL_CIPHER) *ciphers=NULL;
892
893         /* We do this so that we will respond with our native type.
894          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
895          * This down switching should be handled by a different method.
896          * If we are SSLv3, we will respond with SSLv3, even if prompted with
897          * TLSv1.
898          */
899         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
900 #ifndef OPENSSL_NO_SRP
901                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
902 #endif
903                 )
904                 {
905                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
906                 }
907         s->first_packet=1;
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_SR_CLNT_HELLO_B,
910                 SSL3_ST_SR_CLNT_HELLO_C,
911                 SSL3_MT_CLIENT_HELLO,
912                 SSL3_RT_MAX_PLAIN_LENGTH,
913                 &ok);
914
915         if (!ok) return((int)n);
916         s->first_packet=0;
917         d=p=(unsigned char *)s->init_msg;
918
919         /* use version from inside client hello, not from record header
920          * (may differ: see RFC 2246, Appendix E, second paragraph) */
921         s->client_version=(((int)p[0])<<8)|(int)p[1];
922         p+=2;
923
924         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
925             (s->version != DTLS1_VERSION && s->client_version < s->version))
926                 {
927                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
928                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
929                         {
930                         /* similar to ssl3_get_record, send alert using remote version number */
931                         s->version = s->client_version;
932                         }
933                 al = SSL_AD_PROTOCOL_VERSION;
934                 goto f_err;
935                 }
936
937         /* If we require cookies and this ClientHello doesn't
938          * contain one, just return since we do not want to
939          * allocate any memory yet. So check cookie length...
940          */
941         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
942                 {
943                 unsigned int session_length, cookie_length;
944                 
945                 session_length = *(p + SSL3_RANDOM_SIZE);
946                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
947
948                 if (cookie_length == 0)
949                         return 1;
950                 }
951
952         /* load the client random */
953         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
954         p+=SSL3_RANDOM_SIZE;
955
956         /* get the session-id */
957         j= *(p++);
958
959         s->hit=0;
960         /* Versions before 0.9.7 always allow session reuse during renegotiation
961          * (i.e. when s->new_session is true), option
962          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
963          * Maybe this optional behaviour should always have been the default,
964          * but we cannot safely change the default behaviour (or new applications
965          * might be written that become totally unsecure when compiled with
966          * an earlier library version)
967          */
968         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
969                 {
970                 if (!ssl_get_new_session(s,1))
971                         goto err;
972                 }
973         else
974                 {
975                 i=ssl_get_prev_session(s, p, j, d + n);
976                 if (i == 1)
977                         { /* previous session */
978                         s->hit=1;
979                         }
980                 else if (i == -1)
981                         goto err;
982                 else /* i == 0 */
983                         {
984                         if (!ssl_get_new_session(s,1))
985                                 goto err;
986                         }
987                 }
988
989         p+=j;
990
991         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
992                 {
993                 /* cookie stuff */
994                 cookie_len = *(p++);
995
996                 /* 
997                  * The ClientHello may contain a cookie even if the
998                  * HelloVerify message has not been sent--make sure that it
999                  * does not cause an overflow.
1000                  */
1001                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1002                         {
1003                         /* too much data */
1004                         al = SSL_AD_DECODE_ERROR;
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1006                         goto f_err;
1007                         }
1008
1009                 /* verify the cookie if appropriate option is set. */
1010                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1011                         cookie_len > 0)
1012                         {
1013                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1014
1015                         if ( s->ctx->app_verify_cookie_cb != NULL)
1016                                 {
1017                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1018                                         cookie_len) == 0)
1019                                         {
1020                                         al=SSL_AD_HANDSHAKE_FAILURE;
1021                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1022                                                 SSL_R_COOKIE_MISMATCH);
1023                                         goto f_err;
1024                                         }
1025                                 /* else cookie verification succeeded */
1026                                 }
1027                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1028                                                   s->d1->cookie_len) != 0) /* default verification */
1029                                 {
1030                                         al=SSL_AD_HANDSHAKE_FAILURE;
1031                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1032                                                 SSL_R_COOKIE_MISMATCH);
1033                                         goto f_err;
1034                                 }
1035
1036                         ret = 2;
1037                         }
1038
1039                 p += cookie_len;
1040                 }
1041
1042         n2s(p,i);
1043         if ((i == 0) && (j != 0))
1044                 {
1045                 /* we need a cipher if we are not resuming a session */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1048                 goto f_err;
1049                 }
1050         if ((p+i) >= (d+n))
1051                 {
1052                 /* not enough data */
1053                 al=SSL_AD_DECODE_ERROR;
1054                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1055                 goto f_err;
1056                 }
1057         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1058                 == NULL))
1059                 {
1060                 goto err;
1061                 }
1062         p+=i;
1063
1064         /* If it is a hit, check that the cipher is in the list */
1065         if ((s->hit) && (i > 0))
1066                 {
1067                 j=0;
1068                 id=s->session->cipher->id;
1069
1070 #ifdef CIPHER_DEBUG
1071                 printf("client sent %d ciphers\n",sk_num(ciphers));
1072 #endif
1073                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1074                         {
1075                         c=sk_SSL_CIPHER_value(ciphers,i);
1076 #ifdef CIPHER_DEBUG
1077                         printf("client [%2d of %2d]:%s\n",
1078                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1079 #endif
1080                         if (c->id == id)
1081                                 {
1082                                 j=1;
1083                                 break;
1084                                 }
1085                         }
1086 /* Disabled because it can be used in a ciphersuite downgrade
1087  * attack: CVE-2010-4180.
1088  */
1089 #if 0
1090                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1091                         {
1092                         /* Special case as client bug workaround: the previously used cipher may
1093                          * not be in the current list, the client instead might be trying to
1094                          * continue using a cipher that before wasn't chosen due to server
1095                          * preferences.  We'll have to reject the connection if the cipher is not
1096                          * enabled, though. */
1097                         c = sk_SSL_CIPHER_value(ciphers, 0);
1098                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1099                                 {
1100                                 s->session->cipher = c;
1101                                 j = 1;
1102                                 }
1103                         }
1104 #endif
1105                 if (j == 0)
1106                         {
1107                         /* we need to have the cipher in the cipher
1108                          * list if we are asked to reuse it */
1109                         al=SSL_AD_ILLEGAL_PARAMETER;
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1111                         goto f_err;
1112                         }
1113                 }
1114
1115         /* compression */
1116         i= *(p++);
1117         if ((p+i) > (d+n))
1118                 {
1119                 /* not enough data */
1120                 al=SSL_AD_DECODE_ERROR;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1122                 goto f_err;
1123                 }
1124         q=p;
1125         for (j=0; j<i; j++)
1126                 {
1127                 if (p[j] == 0) break;
1128                 }
1129
1130         p+=i;
1131         if (j >= i)
1132                 {
1133                 /* no compress */
1134                 al=SSL_AD_DECODE_ERROR;
1135                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1136                 goto f_err;
1137                 }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140         /* TLS extensions*/
1141         if (s->version >= SSL3_VERSION)
1142                 {
1143                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1144                         {
1145                         /* 'al' set by ssl_parse_clienthello_tlsext */
1146                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1147                         goto f_err;
1148                         }
1149                 }
1150                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1151                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1152                         goto err;
1153                 }
1154
1155         /* Check if we want to use external pre-shared secret for this
1156          * handshake for not reused session only. We need to generate
1157          * server_random before calling tls_session_secret_cb in order to allow
1158          * SessionTicket processing to use it in key derivation. */
1159         {
1160                 unsigned long Time;
1161                 unsigned char *pos;
1162                 Time=(unsigned long)time(NULL);                 /* Time */
1163                 pos=s->s3->server_random;
1164                 l2n(Time,pos);
1165                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1166                         {
1167                         al=SSL_AD_INTERNAL_ERROR;
1168                         goto f_err;
1169                         }
1170         }
1171
1172         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1173                 {
1174                 SSL_CIPHER *pref_cipher=NULL;
1175
1176                 s->session->master_key_length=sizeof(s->session->master_key);
1177                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1178                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1179                         {
1180                         s->hit=1;
1181                         s->session->ciphers=ciphers;
1182                         s->session->verify_result=X509_V_OK;
1183
1184                         ciphers=NULL;
1185
1186                         /* check if some cipher was preferred by call back */
1187                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1188                         if (pref_cipher == NULL)
1189                                 {
1190                                 al=SSL_AD_HANDSHAKE_FAILURE;
1191                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1192                                 goto f_err;
1193                                 }
1194
1195                         s->session->cipher=pref_cipher;
1196
1197                         if (s->cipher_list)
1198                                 sk_SSL_CIPHER_free(s->cipher_list);
1199
1200                         if (s->cipher_list_by_id)
1201                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1202
1203                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1204                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1205                         }
1206                 }
1207 #endif
1208
1209         /* Worst case, we will use the NULL compression, but if we have other
1210          * options, we will now look for them.  We have i-1 compression
1211          * algorithms from the client, starting at q. */
1212         s->s3->tmp.new_compression=NULL;
1213 #ifndef OPENSSL_NO_COMP
1214         /* This only happens if we have a cache hit */
1215         if (s->session->compress_meth != 0)
1216                 {
1217                 int m, comp_id = s->session->compress_meth;
1218                 /* Perform sanity checks on resumed compression algorithm */
1219                 /* Can't disable compression */
1220                 if (s->options & SSL_OP_NO_COMPRESSION)
1221                         {
1222                         al=SSL_AD_INTERNAL_ERROR;
1223                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1224                         goto f_err;
1225                         }
1226                 /* Look for resumed compression method */
1227                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1228                         {
1229                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1230                         if (comp_id == comp->id)
1231                                 {
1232                                 s->s3->tmp.new_compression=comp;
1233                                 break;
1234                                 }
1235                         }
1236                 if (s->s3->tmp.new_compression == NULL)
1237                         {
1238                         al=SSL_AD_INTERNAL_ERROR;
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1240                         goto f_err;
1241                         }
1242                 /* Look for resumed method in compression list */
1243                 for (m = 0; m < i; m++)
1244                         {
1245                         if (q[m] == comp_id)
1246                                 break;
1247                         }
1248                 if (m >= i)
1249                         {
1250                         al=SSL_AD_ILLEGAL_PARAMETER;
1251                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1252                         goto f_err;
1253                         }
1254                 }
1255         else if (s->hit)
1256                 comp = NULL;
1257         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1258                 { /* See if we have a match */
1259                 int m,nn,o,v,done=0;
1260
1261                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1262                 for (m=0; m<nn; m++)
1263                         {
1264                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1265                         v=comp->id;
1266                         for (o=0; o<i; o++)
1267                                 {
1268                                 if (v == q[o])
1269                                         {
1270                                         done=1;
1271                                         break;
1272                                         }
1273                                 }
1274                         if (done) break;
1275                         }
1276                 if (done)
1277                         s->s3->tmp.new_compression=comp;
1278                 else
1279                         comp=NULL;
1280                 }
1281 #else
1282         /* If compression is disabled we'd better not try to resume a session
1283          * using compression.
1284          */
1285         if (s->session->compress_meth != 0)
1286                 {
1287                 al=SSL_AD_INTERNAL_ERROR;
1288                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1289                 goto f_err;
1290                 }
1291 #endif
1292
1293         /* Given s->session->ciphers and SSL_get_ciphers, we must
1294          * pick a cipher */
1295
1296         if (!s->hit)
1297                 {
1298 #ifdef OPENSSL_NO_COMP
1299                 s->session->compress_meth=0;
1300 #else
1301                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1302 #endif
1303                 if (s->session->ciphers != NULL)
1304                         sk_SSL_CIPHER_free(s->session->ciphers);
1305                 s->session->ciphers=ciphers;
1306                 if (ciphers == NULL)
1307                         {
1308                         al=SSL_AD_ILLEGAL_PARAMETER;
1309                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1310                         goto f_err;
1311                         }
1312                 ciphers=NULL;
1313                 c=ssl3_choose_cipher(s,s->session->ciphers,
1314                                      SSL_get_ciphers(s));
1315
1316                 if (c == NULL)
1317                         {
1318                         al=SSL_AD_HANDSHAKE_FAILURE;
1319                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1320                         goto f_err;
1321                         }
1322                 s->s3->tmp.new_cipher=c;
1323                 /* check whether we should disable session resumption */
1324                 if (s->not_resumable_session_cb != NULL)
1325                         s->session->not_resumable=s->not_resumable_session_cb(s,
1326                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1327                 if (s->session->not_resumable)
1328                         /* do not send a session ticket */
1329                         s->tlsext_ticket_expected = 0;
1330                 }
1331         else
1332                 {
1333                 /* Session-id reuse */
1334 #ifdef REUSE_CIPHER_BUG
1335                 STACK_OF(SSL_CIPHER) *sk;
1336                 SSL_CIPHER *nc=NULL;
1337                 SSL_CIPHER *ec=NULL;
1338
1339                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1340                         {
1341                         sk=s->session->ciphers;
1342                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1343                                 {
1344                                 c=sk_SSL_CIPHER_value(sk,i);
1345                                 if (c->algorithm_enc & SSL_eNULL)
1346                                         nc=c;
1347                                 if (SSL_C_IS_EXPORT(c))
1348                                         ec=c;
1349                                 }
1350                         if (nc != NULL)
1351                                 s->s3->tmp.new_cipher=nc;
1352                         else if (ec != NULL)
1353                                 s->s3->tmp.new_cipher=ec;
1354                         else
1355                                 s->s3->tmp.new_cipher=s->session->cipher;
1356                         }
1357                 else
1358 #endif
1359                 s->s3->tmp.new_cipher=s->session->cipher;
1360                 }
1361
1362         if (!ssl3_digest_cached_records(s))
1363                 goto f_err;
1364         
1365         /* we now have the following setup. 
1366          * client_random
1367          * cipher_list          - our prefered list of ciphers
1368          * ciphers              - the clients prefered list of ciphers
1369          * compression          - basically ignored right now
1370          * ssl version is set   - sslv3
1371          * s->session           - The ssl session has been setup.
1372          * s->hit               - session reuse flag
1373          * s->tmp.new_cipher    - the new cipher to use.
1374          */
1375
1376         if (ret < 0) ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1384         return(ret);
1385         }
1386
1387 int ssl3_send_server_hello(SSL *s)
1388         {
1389         unsigned char *buf;
1390         unsigned char *p,*d;
1391         int i,sl;
1392         unsigned long l;
1393 #ifdef OPENSSL_NO_TLSEXT
1394         unsigned long Time;
1395 #endif
1396
1397         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1398                 {
1399                 buf=(unsigned char *)s->init_buf->data;
1400 #ifdef OPENSSL_NO_TLSEXT
1401                 p=s->s3->server_random;
1402                 /* Generate server_random if it was not needed previously */
1403                 Time=(unsigned long)time(NULL);                 /* Time */
1404                 l2n(Time,p);
1405                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1406                         return -1;
1407 #endif
1408                 /* Do the message type and length last */
1409                 d=p= &(buf[4]);
1410
1411                 *(p++)=s->version>>8;
1412                 *(p++)=s->version&0xff;
1413
1414                 /* Random stuff */
1415                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1416                 p+=SSL3_RANDOM_SIZE;
1417
1418                 /* now in theory we have 3 options to sending back the
1419                  * session id.  If it is a re-use, we send back the
1420                  * old session-id, if it is a new session, we send
1421                  * back the new session-id or we send back a 0 length
1422                  * session-id if we want it to be single use.
1423                  * Currently I will not implement the '0' length session-id
1424                  * 12-Jan-98 - I'll now support the '0' length stuff.
1425                  *
1426                  * We also have an additional case where stateless session
1427                  * resumption is successful: we always send back the old
1428                  * session id. In this case s->hit is non zero: this can
1429                  * only happen if stateless session resumption is succesful
1430                  * if session caching is disabled so existing functionality
1431                  * is unaffected.
1432                  */
1433                 if (s->session->not_resumable ||
1434                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1435                                 && !s->hit))
1436                         s->session->session_id_length=0;
1437
1438                 sl=s->session->session_id_length;
1439                 if (sl > (int)sizeof(s->session->session_id))
1440                         {
1441                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1442                         return -1;
1443                         }
1444                 *(p++)=sl;
1445                 memcpy(p,s->session->session_id,sl);
1446                 p+=sl;
1447
1448                 /* put the cipher */
1449                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1450                 p+=i;
1451
1452                 /* put the compression method */
1453 #ifdef OPENSSL_NO_COMP
1454                         *(p++)=0;
1455 #else
1456                 if (s->s3->tmp.new_compression == NULL)
1457                         *(p++)=0;
1458                 else
1459                         *(p++)=s->s3->tmp.new_compression->id;
1460 #endif
1461 #ifndef OPENSSL_NO_TLSEXT
1462                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1463                         {
1464                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1465                         return -1;
1466                         }
1467                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1468                         {
1469                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1470                         return -1;
1471                         }
1472 #endif
1473                 /* do the header */
1474                 l=(p-d);
1475                 d=buf;
1476                 *(d++)=SSL3_MT_SERVER_HELLO;
1477                 l2n3(l,d);
1478
1479                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1480                 /* number of bytes to write */
1481                 s->init_num=p-buf;
1482                 s->init_off=0;
1483                 }
1484
1485         /* SSL3_ST_SW_SRVR_HELLO_B */
1486         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1487         }
1488
1489 int ssl3_send_server_done(SSL *s)
1490         {
1491         unsigned char *p;
1492
1493         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1494                 {
1495                 p=(unsigned char *)s->init_buf->data;
1496
1497                 /* do the header */
1498                 *(p++)=SSL3_MT_SERVER_DONE;
1499                 *(p++)=0;
1500                 *(p++)=0;
1501                 *(p++)=0;
1502
1503                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1504                 /* number of bytes to write */
1505                 s->init_num=4;
1506                 s->init_off=0;
1507                 }
1508
1509         /* SSL3_ST_SW_SRVR_DONE_B */
1510         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1511         }
1512
1513 int ssl3_send_server_key_exchange(SSL *s)
1514         {
1515 #ifndef OPENSSL_NO_RSA
1516         unsigned char *q;
1517         int j,num;
1518         RSA *rsa;
1519         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1520         unsigned int u;
1521 #endif
1522 #ifndef OPENSSL_NO_DH
1523         DH *dh=NULL,*dhp;
1524 #endif
1525 #ifndef OPENSSL_NO_ECDH
1526         EC_KEY *ecdh=NULL, *ecdhp;
1527         unsigned char *encodedPoint = NULL;
1528         int encodedlen = 0;
1529         int curve_id = 0;
1530         BN_CTX *bn_ctx = NULL; 
1531 #endif
1532         EVP_PKEY *pkey;
1533         unsigned char *p,*d;
1534         int al,i;
1535         unsigned long type;
1536         int n;
1537         CERT *cert;
1538         BIGNUM *r[4];
1539         int nr[4],kn;
1540         BUF_MEM *buf;
1541         EVP_MD_CTX md_ctx;
1542
1543         EVP_MD_CTX_init(&md_ctx);
1544         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1545                 {
1546                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1547                 cert=s->cert;
1548
1549                 buf=s->init_buf;
1550
1551                 r[0]=r[1]=r[2]=r[3]=NULL;
1552                 n=0;
1553 #ifndef OPENSSL_NO_RSA
1554                 if (type & SSL_kRSA)
1555                         {
1556                         rsa=cert->rsa_tmp;
1557                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1558                                 {
1559                                 rsa=s->cert->rsa_tmp_cb(s,
1560                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1561                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1562                                 if(rsa == NULL)
1563                                 {
1564                                         al=SSL_AD_HANDSHAKE_FAILURE;
1565                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1566                                         goto f_err;
1567                                 }
1568                                 RSA_up_ref(rsa);
1569                                 cert->rsa_tmp=rsa;
1570                                 }
1571                         if (rsa == NULL)
1572                                 {
1573                                 al=SSL_AD_HANDSHAKE_FAILURE;
1574                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1575                                 goto f_err;
1576                                 }
1577                         r[0]=rsa->n;
1578                         r[1]=rsa->e;
1579                         s->s3->tmp.use_rsa_tmp=1;
1580                         }
1581                 else
1582 #endif
1583 #ifndef OPENSSL_NO_DH
1584                         if (type & SSL_kEDH)
1585                         {
1586                         dhp=cert->dh_tmp;
1587                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1588                                 dhp=s->cert->dh_tmp_cb(s,
1589                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1590                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1591                         if (dhp == NULL)
1592                                 {
1593                                 al=SSL_AD_HANDSHAKE_FAILURE;
1594                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1595                                 goto f_err;
1596                                 }
1597
1598                         if (s->s3->tmp.dh != NULL)
1599                                 {
1600                                 DH_free(dh);
1601                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1602                                 goto err;
1603                                 }
1604
1605                         if ((dh=DHparams_dup(dhp)) == NULL)
1606                                 {
1607                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1608                                 goto err;
1609                                 }
1610
1611                         s->s3->tmp.dh=dh;
1612                         if ((dhp->pub_key == NULL ||
1613                              dhp->priv_key == NULL ||
1614                              (s->options & SSL_OP_SINGLE_DH_USE)))
1615                                 {
1616                                 if(!DH_generate_key(dh))
1617                                     {
1618                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1619                                            ERR_R_DH_LIB);
1620                                     goto err;
1621                                     }
1622                                 }
1623                         else
1624                                 {
1625                                 dh->pub_key=BN_dup(dhp->pub_key);
1626                                 dh->priv_key=BN_dup(dhp->priv_key);
1627                                 if ((dh->pub_key == NULL) ||
1628                                         (dh->priv_key == NULL))
1629                                         {
1630                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1631                                         goto err;
1632                                         }
1633                                 }
1634                         r[0]=dh->p;
1635                         r[1]=dh->g;
1636                         r[2]=dh->pub_key;
1637                         }
1638                 else 
1639 #endif
1640 #ifndef OPENSSL_NO_ECDH
1641                         if (type & SSL_kEECDH)
1642                         {
1643                         const EC_GROUP *group;
1644
1645                         ecdhp=cert->ecdh_tmp;
1646                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1647                                 {
1648                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1649                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1650                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1651                                 }
1652                         if (ecdhp == NULL)
1653                                 {
1654                                 al=SSL_AD_HANDSHAKE_FAILURE;
1655                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1656                                 goto f_err;
1657                                 }
1658
1659                         if (s->s3->tmp.ecdh != NULL)
1660                                 {
1661                                 EC_KEY_free(s->s3->tmp.ecdh); 
1662                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1663                                 goto err;
1664                                 }
1665
1666                         /* Duplicate the ECDH structure. */
1667                         if (ecdhp == NULL)
1668                                 {
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1670                                 goto err;
1671                                 }
1672                         if (!EC_KEY_up_ref(ecdhp))
1673                                 {
1674                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1675                                 goto err;
1676                                 }
1677                         ecdh = ecdhp;
1678
1679                         s->s3->tmp.ecdh=ecdh;
1680                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1681                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1682                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1683                                 {
1684                                 if(!EC_KEY_generate_key(ecdh))
1685                                     {
1686                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1687                                     goto err;
1688                                     }
1689                                 }
1690
1691                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1692                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1693                             (EC_KEY_get0_private_key(ecdh) == NULL))
1694                                 {
1695                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1696                                 goto err;
1697                                 }
1698
1699                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1700                             (EC_GROUP_get_degree(group) > 163)) 
1701                                 {
1702                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1703                                 goto err;
1704                                 }
1705
1706                         /* XXX: For now, we only support ephemeral ECDH
1707                          * keys over named (not generic) curves. For 
1708                          * supported named curves, curve_id is non-zero.
1709                          */
1710                         if ((curve_id = 
1711                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1712                             == 0)
1713                                 {
1714                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1715                                 goto err;
1716                                 }
1717
1718                         /* Encode the public key.
1719                          * First check the size of encoding and
1720                          * allocate memory accordingly.
1721                          */
1722                         encodedlen = EC_POINT_point2oct(group, 
1723                             EC_KEY_get0_public_key(ecdh),
1724                             POINT_CONVERSION_UNCOMPRESSED, 
1725                             NULL, 0, NULL);
1726
1727                         encodedPoint = (unsigned char *) 
1728                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1729                         bn_ctx = BN_CTX_new();
1730                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1731                                 {
1732                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1733                                 goto err;
1734                                 }
1735
1736
1737                         encodedlen = EC_POINT_point2oct(group, 
1738                             EC_KEY_get0_public_key(ecdh), 
1739                             POINT_CONVERSION_UNCOMPRESSED, 
1740                             encodedPoint, encodedlen, bn_ctx);
1741
1742                         if (encodedlen == 0) 
1743                                 {
1744                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1745                                 goto err;
1746                                 }
1747
1748                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1749
1750                         /* XXX: For now, we only support named (not 
1751                          * generic) curves in ECDH ephemeral key exchanges.
1752                          * In this situation, we need four additional bytes
1753                          * to encode the entire ServerECDHParams
1754                          * structure. 
1755                          */
1756                         n = 4 + encodedlen;
1757
1758                         /* We'll generate the serverKeyExchange message
1759                          * explicitly so we can set these to NULLs
1760                          */
1761                         r[0]=NULL;
1762                         r[1]=NULL;
1763                         r[2]=NULL;
1764                         r[3]=NULL;
1765                         }
1766                 else 
1767 #endif /* !OPENSSL_NO_ECDH */
1768 #ifndef OPENSSL_NO_PSK
1769                         if (type & SSL_kPSK)
1770                                 {
1771                                 /* reserve size for record length and PSK identity hint*/
1772                                 n+=2+strlen(s->ctx->psk_identity_hint);
1773                                 }
1774                         else
1775 #endif /* !OPENSSL_NO_PSK */
1776 #ifndef OPENSSL_NO_SRP
1777                 if (type & SSL_kSRP)
1778                         {
1779                         if ((s->srp_ctx.N == NULL) ||
1780                                 (s->srp_ctx.g == NULL) ||
1781                                 (s->srp_ctx.s == NULL) ||
1782                                 (s->srp_ctx.B == NULL))
1783                                 {
1784                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1785                                 goto err;
1786                                 }
1787                         r[0]=s->srp_ctx.N;
1788                         r[1]=s->srp_ctx.g;
1789                         r[2]=s->srp_ctx.s;
1790                         r[3]=s->srp_ctx.B;
1791                         }
1792                 else 
1793 #endif
1794                         {
1795                         al=SSL_AD_HANDSHAKE_FAILURE;
1796                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1797                         goto f_err;
1798                         }
1799                 for (i=0; r[i] != NULL && i<4; i++)
1800                         {
1801                         nr[i]=BN_num_bytes(r[i]);
1802 #ifndef OPENSSL_NO_SRP
1803                         if ((i == 2) && (type & SSL_kSRP))
1804                                 n+=1+nr[i];
1805                         else
1806 #endif
1807                         n+=2+nr[i];
1808                         }
1809
1810                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1811                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1812                         {
1813                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1814                                 == NULL)
1815                                 {
1816                                 al=SSL_AD_DECODE_ERROR;
1817                                 goto f_err;
1818                                 }
1819                         kn=EVP_PKEY_size(pkey);
1820                         }
1821                 else
1822                         {
1823                         pkey=NULL;
1824                         kn=0;
1825                         }
1826
1827                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1828                         {
1829                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1830                         goto err;
1831                         }
1832                 d=(unsigned char *)s->init_buf->data;
1833                 p= &(d[4]);
1834
1835                 for (i=0; r[i] != NULL && i<4; i++)
1836                         {
1837 #ifndef OPENSSL_NO_SRP
1838                         if ((i == 2) && (type & SSL_kSRP))
1839                                 {
1840                                 *p = nr[i];
1841                                 p++;
1842                                 }
1843                         else
1844 #endif
1845                         s2n(nr[i],p);
1846                         BN_bn2bin(r[i],p);
1847                         p+=nr[i];
1848                         }
1849
1850 #ifndef OPENSSL_NO_ECDH
1851                 if (type & SSL_kEECDH) 
1852                         {
1853                         /* XXX: For now, we only support named (not generic) curves.
1854                          * In this situation, the serverKeyExchange message has:
1855                          * [1 byte CurveType], [2 byte CurveName]
1856                          * [1 byte length of encoded point], followed by
1857                          * the actual encoded point itself
1858                          */
1859                         *p = NAMED_CURVE_TYPE;
1860                         p += 1;
1861                         *p = 0;
1862                         p += 1;
1863                         *p = curve_id;
1864                         p += 1;
1865                         *p = encodedlen;
1866                         p += 1;
1867                         memcpy((unsigned char*)p, 
1868                             (unsigned char *)encodedPoint, 
1869                             encodedlen);
1870                         OPENSSL_free(encodedPoint);
1871                         p += encodedlen;
1872                         }
1873 #endif
1874
1875 #ifndef OPENSSL_NO_PSK
1876                 if (type & SSL_kPSK)
1877                         {
1878                         /* copy PSK identity hint */
1879                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1880                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1881                         p+=strlen(s->ctx->psk_identity_hint);
1882                         }
1883 #endif
1884
1885                 /* not anonymous */
1886                 if (pkey != NULL)
1887                         {
1888                         /* n is the length of the params, they start at &(d[4])
1889                          * and p points to the space at the end. */
1890 #ifndef OPENSSL_NO_RSA
1891                         if (pkey->type == EVP_PKEY_RSA)
1892                                 {
1893                                 q=md_buf;
1894                                 j=0;
1895                                 for (num=2; num > 0; num--)
1896                                         {
1897                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1898                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1899                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1900                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1901                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1902                                         EVP_DigestFinal_ex(&md_ctx,q,
1903                                                 (unsigned int *)&i);
1904                                         q+=i;
1905                                         j+=i;
1906                                         }
1907                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1908                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1909                                         {
1910                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1911                                         goto err;
1912                                         }
1913                                 s2n(u,p);
1914                                 n+=u+2;
1915                                 }
1916                         else
1917 #endif
1918 #if !defined(OPENSSL_NO_DSA)
1919                                 if (pkey->type == EVP_PKEY_DSA)
1920                                 {
1921                                 /* lets do DSS */
1922                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1923                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1924                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1925                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1926                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1927                                         (unsigned int *)&i,pkey))
1928                                         {
1929                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1930                                         goto err;
1931                                         }
1932                                 s2n(i,p);
1933                                 n+=i+2;
1934                                 }
1935                         else
1936 #endif
1937 #if !defined(OPENSSL_NO_ECDSA)
1938                                 if (pkey->type == EVP_PKEY_EC)
1939                                 {
1940                                 /* let's do ECDSA */
1941                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1942                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1943                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1944                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1945                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1946                                         (unsigned int *)&i,pkey))
1947                                         {
1948                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1949                                         goto err;
1950                                         }
1951                                 s2n(i,p);
1952                                 n+=i+2;
1953                                 }
1954                         else
1955 #endif
1956                                 {
1957                                 /* Is this error check actually needed? */
1958                                 al=SSL_AD_HANDSHAKE_FAILURE;
1959                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1960                                 goto f_err;
1961                                 }
1962                         }
1963
1964                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1965                 l2n3(n,d);
1966
1967                 /* we should now have things packed up, so lets send
1968                  * it off */
1969                 s->init_num=n+4;
1970                 s->init_off=0;
1971                 }
1972
1973         s->state = SSL3_ST_SW_KEY_EXCH_B;
1974         EVP_MD_CTX_cleanup(&md_ctx);
1975         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1976 f_err:
1977         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1978 err:
1979 #ifndef OPENSSL_NO_ECDH
1980         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1981         BN_CTX_free(bn_ctx);
1982 #endif
1983         EVP_MD_CTX_cleanup(&md_ctx);
1984         return(-1);
1985         }
1986
1987 int ssl3_send_certificate_request(SSL *s)
1988         {
1989         unsigned char *p,*d;
1990         int i,j,nl,off,n;
1991         STACK_OF(X509_NAME) *sk=NULL;
1992         X509_NAME *name;
1993         BUF_MEM *buf;
1994
1995         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1996                 {
1997                 buf=s->init_buf;
1998
1999                 d=p=(unsigned char *)&(buf->data[4]);
2000
2001                 /* get the list of acceptable cert types */
2002                 p++;
2003                 n=ssl3_get_req_cert_type(s,p);
2004                 d[0]=n;
2005                 p+=n;
2006                 n++;
2007
2008                 off=n;
2009                 p+=2;
2010                 n+=2;
2011
2012                 sk=SSL_get_client_CA_list(s);
2013                 nl=0;
2014                 if (sk != NULL)
2015                         {
2016                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2017                                 {
2018                                 name=sk_X509_NAME_value(sk,i);
2019                                 j=i2d_X509_NAME(name,NULL);
2020                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2021                                         {
2022                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2023                                         goto err;
2024                                         }
2025                                 p=(unsigned char *)&(buf->data[4+n]);
2026                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2027                                         {
2028                                         s2n(j,p);
2029                                         i2d_X509_NAME(name,&p);
2030                                         n+=2+j;
2031                                         nl+=2+j;
2032                                         }
2033                                 else
2034                                         {
2035                                         d=p;
2036                                         i2d_X509_NAME(name,&p);
2037                                         j-=2; s2n(j,d); j+=2;
2038                                         n+=j;
2039                                         nl+=j;
2040                                         }
2041                                 }
2042                         }
2043                 /* else no CA names */
2044                 p=(unsigned char *)&(buf->data[4+off]);
2045                 s2n(nl,p);
2046
2047                 d=(unsigned char *)buf->data;
2048                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2049                 l2n3(n,d);
2050
2051                 /* we should now have things packed up, so lets send
2052                  * it off */
2053
2054                 s->init_num=n+4;
2055                 s->init_off=0;
2056 #ifdef NETSCAPE_HANG_BUG
2057                 p=(unsigned char *)s->init_buf->data + s->init_num;
2058
2059                 /* do the header */
2060                 *(p++)=SSL3_MT_SERVER_DONE;
2061                 *(p++)=0;
2062                 *(p++)=0;
2063                 *(p++)=0;
2064                 s->init_num += 4;
2065 #endif
2066
2067                 s->state = SSL3_ST_SW_CERT_REQ_B;
2068                 }
2069
2070         /* SSL3_ST_SW_CERT_REQ_B */
2071         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2072 err:
2073         return(-1);
2074         }
2075
2076 int ssl3_get_client_key_exchange(SSL *s)
2077         {
2078         int i,al,ok;
2079         long n;
2080         unsigned long alg_k;
2081         unsigned char *p;
2082 #ifndef OPENSSL_NO_RSA
2083         RSA *rsa=NULL;
2084         EVP_PKEY *pkey=NULL;
2085 #endif
2086 #ifndef OPENSSL_NO_DH
2087         BIGNUM *pub=NULL;
2088         DH *dh_srvr;
2089 #endif
2090 #ifndef OPENSSL_NO_KRB5
2091         KSSL_ERR kssl_err;
2092 #endif /* OPENSSL_NO_KRB5 */
2093
2094 #ifndef OPENSSL_NO_ECDH
2095         EC_KEY *srvr_ecdh = NULL;
2096         EVP_PKEY *clnt_pub_pkey = NULL;
2097         EC_POINT *clnt_ecpoint = NULL;
2098         BN_CTX *bn_ctx = NULL; 
2099 #endif
2100
2101         n=s->method->ssl_get_message(s,
2102                 SSL3_ST_SR_KEY_EXCH_A,
2103                 SSL3_ST_SR_KEY_EXCH_B,
2104                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2105                 2048, /* ??? */
2106                 &ok);
2107
2108         if (!ok) return((int)n);
2109         p=(unsigned char *)s->init_msg;
2110
2111         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2112
2113 #ifndef OPENSSL_NO_RSA
2114         if (alg_k & SSL_kRSA)
2115                 {
2116                 /* FIX THIS UP EAY EAY EAY EAY */
2117                 if (s->s3->tmp.use_rsa_tmp)
2118                         {
2119                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2120                                 rsa=s->cert->rsa_tmp;
2121                         /* Don't do a callback because rsa_tmp should
2122                          * be sent already */
2123                         if (rsa == NULL)
2124                                 {
2125                                 al=SSL_AD_HANDSHAKE_FAILURE;
2126                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2127                                 goto f_err;
2128
2129                                 }
2130                         }
2131                 else
2132                         {
2133                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2134                         if (    (pkey == NULL) ||
2135                                 (pkey->type != EVP_PKEY_RSA) ||
2136                                 (pkey->pkey.rsa == NULL))
2137                                 {
2138                                 al=SSL_AD_HANDSHAKE_FAILURE;
2139                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2140                                 goto f_err;
2141                                 }
2142                         rsa=pkey->pkey.rsa;
2143                         }
2144
2145                 /* TLS and [incidentally] DTLS{0xFEFF} */
2146                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2147                         {
2148                         n2s(p,i);
2149                         if (n != i+2)
2150                                 {
2151                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2152                                         {
2153                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2154                                         goto err;
2155                                         }
2156                                 else
2157                                         p-=2;
2158                                 }
2159                         else
2160                                 n=i;
2161                         }
2162
2163                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2164
2165                 al = -1;
2166                 
2167                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2168                         {
2169                         al=SSL_AD_DECODE_ERROR;
2170                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2171                         }
2172
2173                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2174                         {
2175                         /* The premaster secret must contain the same version number as the
2176                          * ClientHello to detect version rollback attacks (strangely, the
2177                          * protocol does not offer such protection for DH ciphersuites).
2178                          * However, buggy clients exist that send the negotiated protocol
2179                          * version instead if the server does not support the requested
2180                          * protocol version.
2181                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2182                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2183                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2184                                 {
2185                                 al=SSL_AD_DECODE_ERROR;
2186                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2187
2188                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2189                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2190                                  * number check as a "bad version oracle" -- an alert would
2191                                  * reveal that the plaintext corresponding to some ciphertext
2192                                  * made up by the adversary is properly formatted except
2193                                  * that the version number is wrong.  To avoid such attacks,
2194                                  * we should treat this just like any other decryption error. */
2195                                 }
2196                         }
2197
2198                 if (al != -1)
2199                         {
2200                         /* Some decryption failure -- use random value instead as countermeasure
2201                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2202                          * (see RFC 2246, section 7.4.7.1). */
2203                         ERR_clear_error();
2204                         i = SSL_MAX_MASTER_KEY_LENGTH;
2205                         p[0] = s->client_version >> 8;
2206                         p[1] = s->client_version & 0xff;
2207                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2208                                 goto err;
2209                         }
2210         
2211                 s->session->master_key_length=
2212                         s->method->ssl3_enc->generate_master_secret(s,
2213                                 s->session->master_key,
2214                                 p,i);
2215                 OPENSSL_cleanse(p,i);
2216                 }
2217         else
2218 #endif
2219 #ifndef OPENSSL_NO_DH
2220                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2221                 {
2222                 n2s(p,i);
2223                 if (n != i+2)
2224                         {
2225                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2226                                 {
2227                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2228                                 goto err;
2229                                 }
2230                         else
2231                                 {
2232                                 p-=2;
2233                                 i=(int)n;
2234                                 }
2235                         }
2236
2237                 if (n == 0L) /* the parameters are in the cert */
2238                         {
2239                         al=SSL_AD_HANDSHAKE_FAILURE;
2240                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2241                         goto f_err;
2242                         }
2243                 else
2244                         {
2245                         if (s->s3->tmp.dh == NULL)
2246                                 {
2247                                 al=SSL_AD_HANDSHAKE_FAILURE;
2248                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2249                                 goto f_err;
2250                                 }
2251                         else
2252                                 dh_srvr=s->s3->tmp.dh;
2253                         }
2254
2255                 pub=BN_bin2bn(p,i,NULL);
2256                 if (pub == NULL)
2257                         {
2258                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2259                         goto err;
2260                         }
2261
2262                 i=DH_compute_key(p,pub,dh_srvr);
2263
2264                 if (i <= 0)
2265                         {
2266                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2267                         goto err;
2268                         }
2269
2270                 DH_free(s->s3->tmp.dh);
2271                 s->s3->tmp.dh=NULL;
2272
2273                 BN_clear_free(pub);
2274                 pub=NULL;
2275                 s->session->master_key_length=
2276                         s->method->ssl3_enc->generate_master_secret(s,
2277                                 s->session->master_key,p,i);
2278                 OPENSSL_cleanse(p,i);
2279                 }
2280         else
2281 #endif
2282 #ifndef OPENSSL_NO_KRB5
2283         if (alg_k & SSL_kKRB5)
2284                 {
2285                 krb5_error_code         krb5rc;
2286                 krb5_data               enc_ticket;
2287                 krb5_data               authenticator;
2288                 krb5_data               enc_pms;
2289                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2290                 EVP_CIPHER_CTX          ciph_ctx;
2291                 const EVP_CIPHER        *enc = NULL;
2292                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2293                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2294                                                + EVP_MAX_BLOCK_LENGTH];
2295                 int                  padl, outl;
2296                 krb5_timestamp          authtime = 0;
2297                 krb5_ticket_times       ttimes;
2298
2299                 EVP_CIPHER_CTX_init(&ciph_ctx);
2300
2301                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2302
2303                 n2s(p,i);
2304                 enc_ticket.length = i;
2305
2306                 if (n < (long)(enc_ticket.length + 6))
2307                         {
2308                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2309                                 SSL_R_DATA_LENGTH_TOO_LONG);
2310                         goto err;
2311                         }
2312
2313                 enc_ticket.data = (char *)p;
2314                 p+=enc_ticket.length;
2315
2316                 n2s(p,i);
2317                 authenticator.length = i;
2318
2319                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2320                         {
2321                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2322                                 SSL_R_DATA_LENGTH_TOO_LONG);
2323                         goto err;
2324                         }
2325
2326                 authenticator.data = (char *)p;
2327                 p+=authenticator.length;
2328
2329                 n2s(p,i);
2330                 enc_pms.length = i;
2331                 enc_pms.data = (char *)p;
2332                 p+=enc_pms.length;
2333
2334                 /* Note that the length is checked again below,
2335                 ** after decryption
2336                 */
2337                 if(enc_pms.length > sizeof pms)
2338                         {
2339                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2340                                SSL_R_DATA_LENGTH_TOO_LONG);
2341                         goto err;
2342                         }
2343
2344                 if (n != (long)(enc_ticket.length + authenticator.length +
2345                                                 enc_pms.length + 6))
2346                         {
2347                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2348                                 SSL_R_DATA_LENGTH_TOO_LONG);
2349                         goto err;
2350                         }
2351
2352                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2353                                         &kssl_err)) != 0)
2354                         {
2355 #ifdef KSSL_DEBUG
2356                         printf("kssl_sget_tkt rtn %d [%d]\n",
2357                                 krb5rc, kssl_err.reason);
2358                         if (kssl_err.text)
2359                                 printf("kssl_err text= %s\n", kssl_err.text);
2360 #endif  /* KSSL_DEBUG */
2361                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2362                                 kssl_err.reason);
2363                         goto err;
2364                         }
2365
2366                 /*  Note: no authenticator is not considered an error,
2367                 **  but will return authtime == 0.
2368                 */
2369                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2370                                         &authtime, &kssl_err)) != 0)
2371                         {
2372 #ifdef KSSL_DEBUG
2373                         printf("kssl_check_authent rtn %d [%d]\n",
2374                                 krb5rc, kssl_err.reason);
2375                         if (kssl_err.text)
2376                                 printf("kssl_err text= %s\n", kssl_err.text);
2377 #endif  /* KSSL_DEBUG */
2378                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2379                                 kssl_err.reason);
2380                         goto err;
2381                         }
2382
2383                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2384                         {
2385                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2386                         goto err;
2387                         }
2388
2389 #ifdef KSSL_DEBUG
2390                 kssl_ctx_show(kssl_ctx);
2391 #endif  /* KSSL_DEBUG */
2392
2393                 enc = kssl_map_enc(kssl_ctx->enctype);
2394                 if (enc == NULL)
2395                     goto err;
2396
2397                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2398
2399                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2400                         {
2401                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2402                                 SSL_R_DECRYPTION_FAILED);
2403                         goto err;
2404                         }
2405                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2406                                         (unsigned char *)enc_pms.data, enc_pms.length))
2407                         {
2408                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2409                                 SSL_R_DECRYPTION_FAILED);
2410                         goto err;
2411                         }
2412                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2413                         {
2414                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2415                                 SSL_R_DATA_LENGTH_TOO_LONG);
2416                         goto err;
2417                         }
2418                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2419                         {
2420                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2421                                 SSL_R_DECRYPTION_FAILED);
2422                         goto err;
2423                         }
2424                 outl += padl;
2425                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2426                         {
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428                                 SSL_R_DATA_LENGTH_TOO_LONG);
2429                         goto err;
2430                         }
2431                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2432                     {
2433                     /* The premaster secret must contain the same version number as the
2434                      * ClientHello to detect version rollback attacks (strangely, the
2435                      * protocol does not offer such protection for DH ciphersuites).
2436                      * However, buggy clients exist that send random bytes instead of
2437                      * the protocol version.
2438                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2439                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2440                      */
2441                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2442                         {
2443                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2444                                SSL_AD_DECODE_ERROR);
2445                         goto err;
2446                         }
2447                     }
2448
2449                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2450
2451                 s->session->master_key_length=
2452                         s->method->ssl3_enc->generate_master_secret(s,
2453                                 s->session->master_key, pms, outl);
2454
2455                 if (kssl_ctx->client_princ)
2456                         {
2457                         size_t len = strlen(kssl_ctx->client_princ);
2458                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2459                                 {
2460                                 s->session->krb5_client_princ_len = len;
2461                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2462                                 }
2463                         }
2464
2465
2466                 /*  Was doing kssl_ctx_free() here,
2467                 **  but it caused problems for apache.
2468                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2469                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2470                 */
2471                 }
2472         else
2473 #endif  /* OPENSSL_NO_KRB5 */
2474
2475 #ifndef OPENSSL_NO_ECDH
2476                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2477                 {
2478                 int ret = 1;
2479                 int field_size = 0;
2480                 const EC_KEY   *tkey;
2481                 const EC_GROUP *group;
2482                 const BIGNUM *priv_key;
2483
2484                 /* initialize structures for server's ECDH key pair */
2485                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2486                         {
2487                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2488                             ERR_R_MALLOC_FAILURE);
2489                         goto err;
2490                         }
2491
2492                 /* Let's get server private key and group information */
2493                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2494                         { 
2495                         /* use the certificate */
2496                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2497                         }
2498                 else
2499                         {
2500                         /* use the ephermeral values we saved when
2501                          * generating the ServerKeyExchange msg.
2502                          */
2503                         tkey = s->s3->tmp.ecdh;
2504                         }
2505
2506                 group    = EC_KEY_get0_group(tkey);
2507                 priv_key = EC_KEY_get0_private_key(tkey);
2508
2509                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2510                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                ERR_R_EC_LIB);
2514                         goto err;
2515                         }
2516
2517                 /* Let's get client's public key */
2518                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2519                         {
2520                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2521                             ERR_R_MALLOC_FAILURE);
2522                         goto err;
2523                         }
2524
2525                 if (n == 0L) 
2526                         {
2527                         /* Client Publickey was in Client Certificate */
2528
2529                          if (alg_k & SSL_kEECDH)
2530                                  {
2531                                  al=SSL_AD_HANDSHAKE_FAILURE;
2532                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2533                                  goto f_err;
2534                                  }
2535                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2536                             == NULL) || 
2537                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2538                                 {
2539                                 /* XXX: For now, we do not support client
2540                                  * authentication using ECDH certificates
2541                                  * so this branch (n == 0L) of the code is
2542                                  * never executed. When that support is
2543                                  * added, we ought to ensure the key 
2544                                  * received in the certificate is 
2545                                  * authorized for key agreement.
2546                                  * ECDH_compute_key implicitly checks that
2547                                  * the two ECDH shares are for the same
2548                                  * group.
2549                                  */
2550                                 al=SSL_AD_HANDSHAKE_FAILURE;
2551                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2553                                 goto f_err;
2554                                 }
2555
2556                         if (EC_POINT_copy(clnt_ecpoint,
2557                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2558                                 {
2559                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2560                                         ERR_R_EC_LIB);
2561                                 goto err;
2562                                 }
2563                         ret = 2; /* Skip certificate verify processing */
2564                         }
2565                 else
2566                         {
2567                         /* Get client's public key from encoded point
2568                          * in the ClientKeyExchange message.
2569                          */
2570                         if ((bn_ctx = BN_CTX_new()) == NULL)
2571                                 {
2572                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2573                                     ERR_R_MALLOC_FAILURE);
2574                                 goto err;
2575                                 }
2576
2577                         /* Get encoded point length */
2578                         i = *p; 
2579                         p += 1;
2580                         if (EC_POINT_oct2point(group, 
2581                             clnt_ecpoint, p, i, bn_ctx) == 0)
2582                                 {
2583                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2584                                     ERR_R_EC_LIB);
2585                                 goto err;
2586                                 }
2587                         /* p is pointing to somewhere in the buffer
2588                          * currently, so set it to the start 
2589                          */ 
2590                         p=(unsigned char *)s->init_buf->data;
2591                         }
2592
2593                 /* Compute the shared pre-master secret */
2594                 field_size = EC_GROUP_get_degree(group);
2595                 if (field_size <= 0)
2596                         {
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2598                                ERR_R_ECDH_LIB);
2599                         goto err;
2600                         }
2601                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2602                 if (i <= 0)
2603                         {
2604                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2605                             ERR_R_ECDH_LIB);
2606                         goto err;
2607                         }
2608
2609                 EVP_PKEY_free(clnt_pub_pkey);
2610                 EC_POINT_free(clnt_ecpoint);
2611                 EC_KEY_free(srvr_ecdh);
2612                 BN_CTX_free(bn_ctx);
2613                 EC_KEY_free(s->s3->tmp.ecdh);
2614                 s->s3->tmp.ecdh = NULL; 
2615
2616                 /* Compute the master secret */
2617                 s->session->master_key_length = s->method->ssl3_enc-> \
2618                     generate_master_secret(s, s->session->master_key, p, i);
2619                 
2620                 OPENSSL_cleanse(p, i);
2621                 return (ret);
2622                 }
2623         else
2624 #endif
2625 #ifndef OPENSSL_NO_PSK
2626                 if (alg_k & SSL_kPSK)
2627                         {
2628                         unsigned char *t = NULL;
2629                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2630                         unsigned int pre_ms_len = 0, psk_len = 0;
2631                         int psk_err = 1;
2632                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2633
2634                         al=SSL_AD_HANDSHAKE_FAILURE;
2635
2636                         n2s(p,i);
2637                         if (n != i+2)
2638                                 {
2639                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2640                                         SSL_R_LENGTH_MISMATCH);
2641                                 goto psk_err;
2642                                 }
2643                         if (i > PSK_MAX_IDENTITY_LEN)
2644                                 {
2645                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2646                                         SSL_R_DATA_LENGTH_TOO_LONG);
2647                                 goto psk_err;
2648                                 }
2649                         if (s->psk_server_callback == NULL)
2650                                 {
2651                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2652                                        SSL_R_PSK_NO_SERVER_CB);
2653                                 goto psk_err;
2654                                 }
2655
2656                         /* Create guaranteed NULL-terminated identity
2657                          * string for the callback */
2658                         memcpy(tmp_id, p, i);
2659                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2660                         psk_len = s->psk_server_callback(s, tmp_id,
2661                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2662                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2663
2664                         if (psk_len > PSK_MAX_PSK_LEN)
2665                                 {
2666                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2667                                         ERR_R_INTERNAL_ERROR);
2668                                 goto psk_err;
2669                                 }
2670                         else if (psk_len == 0)
2671                                 {
2672                                 /* PSK related to the given identity not found */
2673                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2674                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2675                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2676                                 goto psk_err;
2677                                 }
2678
2679                         /* create PSK pre_master_secret */
2680                         pre_ms_len=2+psk_len+2+psk_len;
2681                         t = psk_or_pre_ms;
2682                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2683                         s2n(psk_len, t);
2684                         memset(t, 0, psk_len);
2685                         t+=psk_len;
2686                         s2n(psk_len, t);
2687
2688                         if (s->session->psk_identity != NULL)
2689                                 OPENSSL_free(s->session->psk_identity);
2690                         s->session->psk_identity = BUF_strdup((char *)p);
2691                         if (s->session->psk_identity == NULL)
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694                                         ERR_R_MALLOC_FAILURE);
2695                                 goto psk_err;
2696                                 }
2697
2698                         if (s->session->psk_identity_hint != NULL)
2699                                 OPENSSL_free(s->session->psk_identity_hint);
2700                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2701                         if (s->ctx->psk_identity_hint != NULL &&
2702                                 s->session->psk_identity_hint == NULL)
2703                                 {
2704                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2705                                         ERR_R_MALLOC_FAILURE);
2706                                 goto psk_err;
2707                                 }
2708
2709                         s->session->master_key_length=
2710                                 s->method->ssl3_enc->generate_master_secret(s,
2711                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2712                         psk_err = 0;
2713                 psk_err:
2714                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2715                         if (psk_err != 0)
2716                                 goto f_err;
2717                         }
2718                 else
2719 #endif
2720 #ifndef OPENSSL_NO_SRP
2721                 if (alg_k & SSL_kSRP)
2722                         {
2723                         int param_len;
2724
2725                         n2s(p,i);
2726                         param_len=i+2;
2727                         if (param_len > n)
2728                                 {
2729                                 al=SSL_AD_DECODE_ERROR;
2730                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2731                                 goto f_err;
2732                                 }
2733                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2734                                 {
2735                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2736                                 goto err;
2737                                 }
2738                         if (s->session->srp_username != NULL)
2739                                 OPENSSL_free(s->session->srp_username);
2740                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2741                         if (s->session->srp_username == NULL)
2742                                 {
2743                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2744                                         ERR_R_MALLOC_FAILURE);
2745                                 goto err;
2746                                 }
2747
2748                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2751                                 goto err;
2752                                 }
2753
2754                         p+=i;
2755                         }
2756                 else
2757 #endif  /* OPENSSL_NO_SRP */
2758                 if (alg_k & SSL_kGOST) 
2759                         {
2760                         int ret = 0;
2761                         EVP_PKEY_CTX *pkey_ctx;
2762                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2763                         unsigned char premaster_secret[32], *start;
2764                         size_t outlen=32, inlen;
2765                         unsigned long alg_a;
2766
2767                         /* Get our certificate private key*/
2768                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2769                         if (alg_a & SSL_aGOST94)
2770                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2771                         else if (alg_a & SSL_aGOST01)
2772                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2773
2774                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2775                         EVP_PKEY_decrypt_init(pkey_ctx);
2776                         /* If client certificate is present and is of the same type, maybe
2777                          * use it for key exchange.  Don't mind errors from
2778                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2779                          * a client certificate for authorization only. */
2780                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2781                         if (client_pub_pkey)
2782                                 {
2783                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2784                                         ERR_clear_error();
2785                                 }
2786                         /* Decrypt session key */
2787                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2788                                 {
2789                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2790                                 goto gerr;
2791                                 }
2792                         if (p[1] == 0x81)
2793                                 {
2794                                 start = p+3;
2795                                 inlen = p[2];
2796                                 }
2797                         else if (p[1] < 0x80)
2798                                 {
2799                                 start = p+2;
2800                                 inlen = p[1];
2801                                 }
2802                         else
2803                                 {
2804                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2805                                 goto gerr;
2806                                 }
2807                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2808
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2811                                 goto gerr;
2812                                 }
2813                         /* Generate master secret */
2814                         s->session->master_key_length=
2815                                 s->method->ssl3_enc->generate_master_secret(s,
2816                                         s->session->master_key,premaster_secret,32);
2817                         /* Check if pubkey from client certificate was used */
2818                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2819                                 ret = 2;
2820                         else
2821                                 ret = 1;
2822                 gerr:
2823                         EVP_PKEY_free(client_pub_pkey);
2824                         EVP_PKEY_CTX_free(pkey_ctx);
2825                         if (ret)
2826                                 return ret;
2827                         else
2828                                 goto err;
2829                         }
2830                 else
2831                 {
2832                 al=SSL_AD_HANDSHAKE_FAILURE;
2833                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2834                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2835                 goto f_err;
2836                 }
2837
2838         return(1);
2839 f_err:
2840         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2841 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2842 err:
2843 #endif
2844 #ifndef OPENSSL_NO_ECDH
2845         EVP_PKEY_free(clnt_pub_pkey);
2846         EC_POINT_free(clnt_ecpoint);
2847         if (srvr_ecdh != NULL) 
2848                 EC_KEY_free(srvr_ecdh);
2849         BN_CTX_free(bn_ctx);
2850 #endif
2851         return(-1);
2852         }
2853
2854 int ssl3_get_cert_verify(SSL *s)
2855         {
2856         EVP_PKEY *pkey=NULL;
2857         unsigned char *p;
2858         int al,ok,ret=0;
2859         long n;
2860         int type=0,i,j;
2861         X509 *peer;
2862
2863         n=s->method->ssl_get_message(s,
2864                 SSL3_ST_SR_CERT_VRFY_A,
2865                 SSL3_ST_SR_CERT_VRFY_B,
2866                 -1,
2867                 514, /* 514? */
2868                 &ok);
2869
2870         if (!ok) return((int)n);
2871
2872         if (s->session->peer != NULL)
2873                 {
2874                 peer=s->session->peer;
2875                 pkey=X509_get_pubkey(peer);
2876                 type=X509_certificate_type(peer,pkey);
2877                 }
2878         else
2879                 {
2880                 peer=NULL;
2881                 pkey=NULL;
2882                 }
2883
2884         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2885                 {
2886                 s->s3->tmp.reuse_message=1;
2887                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2888                         {
2889                         al=SSL_AD_UNEXPECTED_MESSAGE;
2890                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2891                         goto f_err;
2892                         }
2893                 ret=1;
2894                 goto end;
2895                 }
2896
2897         if (peer == NULL)
2898                 {
2899                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2900                 al=SSL_AD_UNEXPECTED_MESSAGE;
2901                 goto f_err;
2902                 }
2903
2904         if (!(type & EVP_PKT_SIGN))
2905                 {
2906                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2907                 al=SSL_AD_ILLEGAL_PARAMETER;
2908                 goto f_err;
2909                 }
2910
2911         if (s->s3->change_cipher_spec)
2912                 {
2913                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2914                 al=SSL_AD_UNEXPECTED_MESSAGE;
2915                 goto f_err;
2916                 }
2917
2918         /* we now have a signature that we need to verify */
2919         p=(unsigned char *)s->init_msg;
2920         /* Check for broken implementations of GOST ciphersuites */
2921         /* If key is GOST and n is exactly 64, it is bare
2922          * signature without length field */
2923         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2924                 pkey->type == NID_id_GostR3410_2001) )
2925                 {
2926                 i=64;
2927                 } 
2928         else 
2929                 {       
2930                 n2s(p,i);
2931                 n-=2;
2932                 if (i > n)
2933                         {
2934                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2935                         al=SSL_AD_DECODE_ERROR;
2936                         goto f_err;
2937                         }
2938         }
2939         j=EVP_PKEY_size(pkey);
2940         if ((i > j) || (n > j) || (n <= 0))
2941                 {
2942                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2943                 al=SSL_AD_DECODE_ERROR;
2944                 goto f_err;
2945                 }
2946
2947 #ifndef OPENSSL_NO_RSA 
2948         if (pkey->type == EVP_PKEY_RSA)
2949                 {
2950                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2951                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2952                                                         pkey->pkey.rsa);
2953                 if (i < 0)
2954                         {
2955                         al=SSL_AD_DECRYPT_ERROR;
2956                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2957                         goto f_err;
2958                         }
2959                 if (i == 0)
2960                         {
2961                         al=SSL_AD_DECRYPT_ERROR;
2962                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2963                         goto f_err;
2964                         }
2965                 }
2966         else
2967 #endif
2968 #ifndef OPENSSL_NO_DSA
2969                 if (pkey->type == EVP_PKEY_DSA)
2970                 {
2971                 j=DSA_verify(pkey->save_type,
2972                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2973                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2974                 if (j <= 0)
2975                         {
2976                         /* bad signature */
2977                         al=SSL_AD_DECRYPT_ERROR;
2978                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2979                         goto f_err;
2980                         }
2981                 }
2982         else
2983 #endif
2984 #ifndef OPENSSL_NO_ECDSA
2985                 if (pkey->type == EVP_PKEY_EC)
2986                 {
2987                 j=ECDSA_verify(pkey->save_type,
2988                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2989                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2990                 if (j <= 0)
2991                         {
2992                         /* bad signature */
2993                         al=SSL_AD_DECRYPT_ERROR;
2994                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2995                             SSL_R_BAD_ECDSA_SIGNATURE);
2996                         goto f_err;
2997                         }
2998                 }
2999         else
3000 #endif
3001         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3002                 {   unsigned char signature[64];
3003                         int idx;
3004                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3005                         EVP_PKEY_verify_init(pctx);
3006                         if (i!=64) {
3007                                 fprintf(stderr,"GOST signature length is %d",i);
3008                         }       
3009                         for (idx=0;idx<64;idx++) {
3010                                 signature[63-idx]=p[idx];
3011                         }       
3012                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3013                         EVP_PKEY_CTX_free(pctx);
3014                         if (j<=0) 
3015                                 {
3016                                 al=SSL_AD_DECRYPT_ERROR;
3017                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3018                                         SSL_R_BAD_ECDSA_SIGNATURE);
3019                                 goto f_err;
3020                                 }       
3021                 }
3022         else    
3023                 {
3024                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3025                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3026                 goto f_err;
3027                 }
3028
3029
3030         ret=1;
3031         if (0)
3032                 {
3033 f_err:
3034                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3035                 }
3036 end:
3037         EVP_PKEY_free(pkey);
3038         return(ret);
3039         }
3040
3041 int ssl3_get_client_certificate(SSL *s)
3042         {
3043         int i,ok,al,ret= -1;
3044         X509 *x=NULL;
3045         unsigned long l,nc,llen,n;
3046         const unsigned char *p,*q;
3047         unsigned char *d;
3048         STACK_OF(X509) *sk=NULL;
3049
3050         n=s->method->ssl_get_message(s,
3051                 SSL3_ST_SR_CERT_A,
3052                 SSL3_ST_SR_CERT_B,
3053                 -1,
3054                 s->max_cert_list,
3055                 &ok);
3056
3057         if (!ok) return((int)n);
3058
3059         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3060                 {
3061                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3062                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3063                         {
3064                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3065                         al=SSL_AD_HANDSHAKE_FAILURE;
3066                         goto f_err;
3067                         }
3068                 /* If tls asked for a client cert, the client must return a 0 list */
3069                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3070                         {
3071                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3072                         al=SSL_AD_UNEXPECTED_MESSAGE;
3073                         goto f_err;
3074                         }
3075                 s->s3->tmp.reuse_message=1;
3076                 return(1);
3077                 }
3078
3079         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3080                 {
3081                 al=SSL_AD_UNEXPECTED_MESSAGE;
3082                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3083                 goto f_err;
3084                 }
3085         p=d=(unsigned char *)s->init_msg;
3086
3087         if ((sk=sk_X509_new_null()) == NULL)
3088                 {
3089                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3090                 goto err;
3091                 }
3092
3093         n2l3(p,llen);
3094         if (llen+3 != n)
3095                 {
3096                 al=SSL_AD_DECODE_ERROR;
3097                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3098                 goto f_err;
3099                 }
3100         for (nc=0; nc<llen; )
3101                 {
3102                 n2l3(p,l);
3103                 if ((l+nc+3) > llen)
3104                         {
3105                         al=SSL_AD_DECODE_ERROR;
3106                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3107                         goto f_err;
3108                         }
3109
3110                 q=p;
3111                 x=d2i_X509(NULL,&p,l);
3112                 if (x == NULL)
3113                         {
3114                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3115                         goto err;
3116                         }
3117                 if (p != (q+l))
3118                         {
3119                         al=SSL_AD_DECODE_ERROR;
3120                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3121                         goto f_err;
3122                         }
3123                 if (!sk_X509_push(sk,x))
3124                         {
3125                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3126                         goto err;
3127                         }
3128                 x=NULL;
3129                 nc+=l+3;
3130                 }
3131
3132         if (sk_X509_num(sk) <= 0)
3133                 {
3134                 /* TLS does not mind 0 certs returned */
3135                 if (s->version == SSL3_VERSION)
3136                         {
3137                         al=SSL_AD_HANDSHAKE_FAILURE;
3138                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3139                         goto f_err;
3140                         }
3141                 /* Fail for TLS only if we required a certificate */
3142                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3143                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3144                         {
3145                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3146                         al=SSL_AD_HANDSHAKE_FAILURE;
3147                         goto f_err;
3148                         }
3149                 }
3150         else
3151                 {
3152                 i=ssl_verify_cert_chain(s,sk);
3153                 if (i <= 0)
3154                         {
3155                         al=ssl_verify_alarm_type(s->verify_result);
3156                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3157                         goto f_err;
3158                         }
3159                 }
3160
3161         if (s->session->peer != NULL) /* This should not be needed */
3162                 X509_free(s->session->peer);
3163         s->session->peer=sk_X509_shift(sk);
3164         s->session->verify_result = s->verify_result;
3165
3166         /* With the current implementation, sess_cert will always be NULL
3167          * when we arrive here. */
3168         if (s->session->sess_cert == NULL)
3169                 {
3170                 s->session->sess_cert = ssl_sess_cert_new();
3171                 if (s->session->sess_cert == NULL)
3172                         {
3173                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3174                         goto err;
3175                         }
3176                 }
3177         if (s->session->sess_cert->cert_chain != NULL)
3178                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3179         s->session->sess_cert->cert_chain=sk;
3180         /* Inconsistency alert: cert_chain does *not* include the
3181          * peer's own certificate, while we do include it in s3_clnt.c */
3182
3183         sk=NULL;
3184
3185         ret=1;
3186         if (0)
3187                 {
3188 f_err:
3189                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3190                 }
3191 err:
3192         if (x != NULL) X509_free(x);
3193         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3194         return(ret);
3195         }
3196
3197 int ssl3_send_server_certificate(SSL *s)
3198         {
3199         unsigned long l;
3200         X509 *x;
3201
3202         if (s->state == SSL3_ST_SW_CERT_A)
3203                 {
3204                 x=ssl_get_server_send_cert(s);
3205                 if (x == NULL)
3206                         {
3207                         /* VRS: allow null cert if auth == KRB5 */
3208                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3209                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3210                                 {
3211                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3212                                 return(0);
3213                                 }
3214                         }
3215
3216                 l=ssl3_output_cert_chain(s,x);
3217                 s->state=SSL3_ST_SW_CERT_B;
3218                 s->init_num=(int)l;
3219                 s->init_off=0;
3220                 }
3221
3222         /* SSL3_ST_SW_CERT_B */
3223         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3224         }
3225 #ifndef OPENSSL_NO_TLSEXT
3226 int ssl3_send_newsession_ticket(SSL *s)
3227         {
3228         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3229                 {
3230                 unsigned char *p, *senc, *macstart;
3231                 int len, slen;
3232                 unsigned int hlen;
3233                 EVP_CIPHER_CTX ctx;
3234                 HMAC_CTX hctx;
3235                 SSL_CTX *tctx = s->initial_ctx;
3236                 unsigned char iv[EVP_MAX_IV_LENGTH];
3237                 unsigned char key_name[16];
3238
3239                 /* get session encoding length */
3240                 slen = i2d_SSL_SESSION(s->session, NULL);
3241                 /* Some length values are 16 bits, so forget it if session is
3242                  * too long
3243                  */
3244                 if (slen > 0xFF00)
3245                         return -1;
3246                 /* Grow buffer if need be: the length calculation is as
3247                  * follows 1 (size of message name) + 3 (message length
3248                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3249                  * 16 (key name) + max_iv_len (iv length) +
3250                  * session_length + max_enc_block_size (max encrypted session
3251                  * length) + max_md_size (HMAC).
3252                  */
3253                 if (!BUF_MEM_grow(s->init_buf,
3254                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3255                         EVP_MAX_MD_SIZE + slen))
3256                         return -1;
3257                 senc = OPENSSL_malloc(slen);
3258                 if (!senc)
3259                         return -1;
3260                 p = senc;
3261                 i2d_SSL_SESSION(s->session, &p);
3262
3263                 p=(unsigned char *)s->init_buf->data;
3264                 /* do the header */
3265                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3266                 /* Skip message length for now */
3267                 p += 3;
3268                 EVP_CIPHER_CTX_init(&ctx);
3269                 HMAC_CTX_init(&hctx);
3270                 /* Initialize HMAC and cipher contexts. If callback present
3271                  * it does all the work otherwise use generated values
3272                  * from parent ctx.
3273                  */
3274                 if (tctx->tlsext_ticket_key_cb)
3275                         {
3276                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3277                                                          &hctx, 1) < 0)
3278                                 {
3279                                 OPENSSL_free(senc);
3280                                 return -1;
3281                                 }
3282                         }
3283                 else
3284                         {
3285                         RAND_pseudo_bytes(iv, 16);
3286                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3287                                         tctx->tlsext_tick_aes_key, iv);
3288                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3289                                         tlsext_tick_md(), NULL);
3290                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3291                         }
3292                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3293                 /* Skip ticket length for now */
3294                 p += 2;
3295                 /* Output key name */
3296                 macstart = p;
3297                 memcpy(p, key_name, 16);
3298                 p += 16;
3299                 /* output IV */
3300                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3301                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3302                 /* Encrypt session data */
3303                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3304                 p += len;
3305                 EVP_EncryptFinal(&ctx, p, &len);
3306                 p += len;
3307                 EVP_CIPHER_CTX_cleanup(&ctx);
3308
3309                 HMAC_Update(&hctx, macstart, p - macstart);
3310                 HMAC_Final(&hctx, p, &hlen);
3311                 HMAC_CTX_cleanup(&hctx);
3312
3313                 p += hlen;
3314                 /* Now write out lengths: p points to end of data written */
3315                 /* Total length */
3316                 len = p - (unsigned char *)s->init_buf->data;
3317                 p=(unsigned char *)s->init_buf->data + 1;
3318                 l2n3(len - 4, p); /* Message length */
3319                 p += 4;
3320                 s2n(len - 10, p);  /* Ticket length */
3321
3322                 /* number of bytes to write */
3323                 s->init_num= len;
3324                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3325                 s->init_off=0;
3326                 OPENSSL_free(senc);
3327                 }
3328
3329         /* SSL3_ST_SW_SESSION_TICKET_B */
3330         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3331         }
3332
3333 int ssl3_send_cert_status(SSL *s)
3334         {
3335         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3336                 {
3337                 unsigned char *p;
3338                 /* Grow buffer if need be: the length calculation is as
3339                  * follows 1 (message type) + 3 (message length) +
3340                  * 1 (ocsp response type) + 3 (ocsp response length)
3341                  * + (ocsp response)
3342                  */
3343                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3344                         return -1;
3345
3346                 p=(unsigned char *)s->init_buf->data;
3347
3348                 /* do the header */
3349                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3350                 /* message length */
3351                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3352                 /* status type */
3353                 *(p++)= s->tlsext_status_type;
3354                 /* length of OCSP response */
3355                 l2n3(s->tlsext_ocsp_resplen, p);
3356                 /* actual response */
3357                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3358                 /* number of bytes to write */
3359                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3360                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3361                 s->init_off = 0;
3362                 }
3363
3364         /* SSL3_ST_SW_CERT_STATUS_B */
3365         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3366         }
3367
3368 # ifndef OPENSSL_NO_NPN
3369 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3370  * sets the next_proto member in s if found */
3371 int ssl3_get_next_proto(SSL *s)
3372         {
3373         int ok;
3374         int proto_len, padding_len;
3375         long n;
3376         const unsigned char *p;
3377
3378         /* Clients cannot send a NextProtocol message if we didn't see the
3379          * extension in their ClientHello */
3380         if (!s->s3->next_proto_neg_seen)
3381                 {
3382                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3383                 return -1;
3384                 }
3385
3386         n=s->method->ssl_get_message(s,
3387                 SSL3_ST_SR_NEXT_PROTO_A,
3388                 SSL3_ST_SR_NEXT_PROTO_B,
3389                 SSL3_MT_NEXT_PROTO,
3390                 514,  /* See the payload format below */
3391                 &ok);
3392
3393         if (!ok)
3394                 return((int)n);
3395
3396         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3397          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3398          * by ssl3_get_finished). */
3399         if (!s->s3->change_cipher_spec)
3400                 {
3401                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3402                 return -1;
3403                 }
3404
3405         if (n < 2)
3406                 return 0;  /* The body must be > 1 bytes long */
3407
3408         p=(unsigned char *)s->init_msg;
3409
3410         /* The payload looks like:
3411          *   uint8 proto_len;
3412          *   uint8 proto[proto_len];
3413          *   uint8 padding_len;
3414          *   uint8 padding[padding_len];
3415          */
3416         proto_len = p[0];
3417         if (proto_len + 2 > s->init_num)
3418                 return 0;
3419         padding_len = p[proto_len + 1];
3420         if (proto_len + padding_len + 2 != s->init_num)
3421                 return 0;
3422
3423         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3424         if (!s->next_proto_negotiated)
3425                 {
3426                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3427                 return 0;
3428                 }
3429         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3430         s->next_proto_negotiated_len = proto_len;
3431
3432         return 1;
3433         }
3434 # endif
3435 #endif